Security company warns of “zero-day” attacks on blockchains

Attackers might be able to crash blockchain nodes by sending Remote Procedure Call (RPC) requests if there are more zero-day vulnerabilities.

Security company warns of "zero-day" attacks on blockchains
Security company warns of "zero-day" attacks on blockchains

According to cybersecurity firm Halborn, more than 280 blockchain networks are vulnerable to “zero-day” exploits that could put at least $25 billion worth of cryptocurrencies at risk.

Holborn warned of the vulnerability, which it dubbed “Rab13s,” in a March 13 blog post, adding that it has already worked with Dogecoin, Litecoin, and Zcash to implement a fix for it.

Holborn stated that it was hired in March 2022 to conduct a security review of Dogecoin’s codebase and discovered “several critical and exploitable vulnerabilities.”

It was later determined that the same vulnerabilities “affected over 280 other networks” and put at risk cryptocurrencies worth billions of dollars.

Holborn described three vulnerabilities, the “most severe” of which allows an attacker to “send maliciously crafted consensus messages to individual nodes, causing each to shut down.”

It could expose the blockchain to a 51 percent attack, in which an attacker controls the majority of the network’s mining hash rate or staked tokens to create a new version of the blockchain or take it offline.

Other zero-day vulnerabilities discovered would permit potential attackers to crash blockchain nodes by sending Remote Procedure Call (RPC) requests, a protocol that allows programs to communicate and  request services from one another.

It was noted that the chance of RPC-related attacks was decreased since the assault needed the correct credentials.

“Because of codebase changes across networks, not all vulnerabilities are vulnerable on all networks, but at least one of them is on each network,” Halborn cautioned.

Due to the seriousness of the exploits, the company is not publishing any technical specifics at this time, and it has made a “good faith attempt” to contact all impacted parties to reveal the possible exploits and offer fixes for the vulnerabilities.

According to Halborn, Dogecoin, Zcash, and Litecoin have already applied remedies for the disclosed flaws, while hundreds remain vulnerable.


https://link.space/@tok99toto ladangtoto link alternatif ok88 deposit dana ladangtoto rtp maxwin k86toto login tok99toto https://thewatchmakerproject.com/ https://mannawasalwa.ac.id/3/ladang-toto/ https://mannawasalwa.ac.id/3/s-mania/ https://bintangara.tabalongkab.go.id/public/klik88/ https://klik88.bintangara.tabalongkab.go.id/ https://ladangtoto.sakt1.co.id/ https://manyao.djmusicvibration.com.in/ https://ww.pn-jayapura.go.id/ ladangtoto slot thailand login k86sport tok99toto login https://slot-toto.pa-sungailiat.go.id/ http://103.3.46.79/funmania/ http://103.101.52.68:8005/kaizen88/ https://link-fun77toto.threeways.id/ https://bandar-fun77toto.diansigmaglobal.id/ https://ptbm.co.id/k86toto/ https://sisfo.diskominfo.pa-malangkota.go.id/ https://ftp.fhunwiku.ac.id/ https://103.181.182.174/ https://www.forex.ntu.edu.tw/tok99/ http://nkquoc.ntt.edu.vn/ https://kgaswe.ac.bw/adm-pulsa/ https://szeus.bintangara.tabalongkab.go.id/ https://ptbm.co.id/togel-hongkong/ https://sdnbeneryk.sch.id/s-88/ https://pta-bali.go.id/img/s-macau/ https://pta-bali.go.id/img/s-x500/ https://pta-bali.go.id/img/angka-jitu/ https://sdnbeneryk.sch.id/s-5k/ https://pta-bali.go.id/img/s-jepang/ http://103.3.46.79/888slot/ https://inspektorat.bondowosokab.go.id/assets/s-thailand/ https://pta-bali.go.id/img/s-taiwan/ https://fun77.bintangara.tabalongkab.go.id/ https://yppdb.or.id/s-macau/ http://103.3.46.79/dana-fun77/ https://yppdb.or.id/pg-soft/ https://galvindo.co.id/fun77toto/ http://103.3.46.79/padma188/ http://103.3.46.79/gateszeus/ https://pa-sukabumi.go.id/img/fun77toto/ https://yppdb.or.id/ladang-toto/ https://pa-blambanganumpu.go.id/img/s-mahjong/ https://yppdb.or.id/ying77/ http://103.3.46.79/slot777/ http://103.3.46.79/slot88/ http://103.3.46.79/slot77/ http://103.3.46.79/dewatoto/ http://103.3.46.79/dewaslot/ https://pa-blambanganumpu.go.id/img/s-dana/ https://pa-blambanganumpu.go.id/img/s-jp/ http://103.3.46.79/hokifun/ http://103.3.46.79/gopayfun/ http://103.3.46.79/danafun/ https://yppdb.or.id/data-sydney/ https://smartech.co.id/fun77toto/ http://161.97.112.139/ https://yppdb.or.id/axiebet/ https://yppdb.or.id/s-bri/ https://yppdb.or.id/s-toto/ https://yppdb.or.id/s-jepang/ https://pa-blambanganumpu.go.id/img/joker-123/ https://yppdb.or.id/ladang-duit/ slot thailand http://103.3.46.79/rumah258/ http://103.3.46.79/megaforwin/ http://103.3.46.79/asia188/ http://103.3.46.79/66kbet/ http://103.3.46.79/gb777/ http://103.3.46.79/gudangtoto/