8

Critical Vulnerabilities in Leading Crypto Wallets: Unveiling the MPC Saga

 1 year ago
source link: https://cryptomode.com/critical-vulnerabilities-in-leading-crypto-wallets-unveiling-the-mpc-saga/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client
CryptoMode Anonymous Bitcoin Wallet Hot Wallet Bitkey Crypto Wallet MPC
BTCWIRE-AD.gif

In a recent revelation, more than 15 prominent cryptocurrency wallet providers face serious security vulnerabilities, posing threats to millions of crypto wallets, as unveiled by digital asset infrastructure company, Fireblocks.

BitForge: The Crypto Nightmare

On August 9th, Fireblocks highlighted a chain of vulnerabilities termed “BitForge”. These vulnerabilities predominantly target wallets employing multi-party computation (MPC) technology. This tech permits multiple entities to control and oversee cryptocurrency assets collaboratively.

These pitfalls were exposed as “zero-day” vulnerabilities. In cybersecurity lingo, the concerned glitches were not earlier recognized or addressed by the projects involved.

Check out our weekly crypto and fintech newsletter here!
cryptomodeemailbanner.png
Follow CryptoMode on Twitter, Youtube and TikTok for news updates!

Without timely intervention, these vulnerabilities would grant attackers, and potentially rogue insiders, the capacity to swiftly deplete funds from countless retail and institutional wallets unbeknownst to users and vendors.

Major Players at Risk of MPC Concerns

Leading wallet providers, namely Coinbase, Zengo, and Binance, were among the most impacted by the BitForge vulnerabilities. However, after a standard “90-day disclosure period” initiated by Fireblocks, these giants have efficiently addressed and rectified the vulnerabilities.

Jeff Lunglhofer, Chief Information Security Officer at Coinbase, thanked Fireblocks for pinpointing and judiciously reporting the vulnerability. He reassured that at no point were Coinbase’s customers or their funds under any threat. Similarly, Zengo’s Chief Technology Officer, Tal Be’ery, confirmed that the issue was swiftly rectified, ensuring no harm to user funds.

Ensuring Broader Safety

Fireblocks has actively sought to pinpoint other organizations that might fall prey to analogous security challenges and has initiated communication with them.

In essence, MPC wallets cryptographically secure a user’s private key, distributing it amongst various entities. This distribution typically involves the wallet owner, service provider, and another unrelated third party. Ideally, none of these individual entities should be able to access the wallet sans prior dialogue with the other participants.

Per Fireblocks’ technical documentation on BitForge vulnerabilities, these lapses would have permitted cybercriminals to deduce the entire private key by merely breaching a single device.

The Future of MPC Security

“While it’s commendable that MPC has gained traction within the digital asset realm, it’s palpable from our investigations that not every MPC developer is on par,” stated Pavel Berengoltz, Chief Technology Officer and Co-founder at Fireblocks.

He further emphasized that enterprises dabbling with Web3 technology should foster close collaborations with security specialists. That ensures they possess the expertise and tools to pre-emptively identify and counteract potential vulnerabilities.

None of the information on this website is investment or financial advice. CryptoMode is not responsible for any financial losses sustained by acting on information provided on this website.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK