Hack Case for This Altcoin on Binance: Are Funds Safe?

Decentralized finance (DeFi) platform Venus recently faced an issue with a malfunctioning price oracle, resulting in nearly $270,000 in debit funds in December. Contrary to initial reports of an exploit, Venus clarified that the incident was related to an Oracle glitch. Altcoin ensured the security of user funds. In this article, we cover the details of the incident, Venus Protocol’s response, and the process for securing the affected repository. Here are the details…

Venus Protocol affected by oracle glitch

Blockchain security firm SlowMist announced a cyber attack on Venus, putting the Binance-backed DeFi platform under the spotlight. Venus responded by clarifying that the issue was not due to a major security vulnerability and that all funds remained safe. Reports have emerged of a faulty price oracle in the Binance Smart Chain-based Venus Protocol, known for facilitating decentralized lending and borrowing. The issue primarily affected an isolated pool designed for liquid staked Binance Coin (BNB), with a suspicious wallet address associated with the incident holding approximately USD 260,000.

Additionally, Twitter user SaulCapital drew attention to the situation, calling it an exploit. Venus Protocol ambassador NoOneVII explained that the problem was caused by an “Oracle price issue” in a small and isolated market. He emphasized the overall security of the protocol, reassuring the community that despite the incident, the core repository and other repositories were not affected. Venus Labs President Brad confirmed that the Binance oracle reported an incorrect price, which led to approximately $200,000 in borrowed funds. At the time of this writing, efforts were ongoing to recover funds from the affected pool.

Altcoin project responded to the incident

In response to the incident, Venus Protocol released a statement and promised to share more details soon. The protocol assured users that the snBNB price flow had returned to normal and the core pool and other markets were safe, emphasizing that the funds were “SAFU” (Safe and Secure Use of Funds). Venus Protocol offered to inject liquidity totaling approximately $274,000 into the treasury-affected pool. These funds will be used in the recovery process with the support of partners. Despite this incident, the total value locked in the Venus Protocol remained unaffected at $738 million, according to DefiLlama.

The team stated that the issue was a short-term price error on Binance Oracle and affected snBNB, agEUR and stkBNB pools, which were temporarily frozen after the attack. Approximately $274,000 was lost due to the problem. The Binance Oracle team identified and resolved the issue and emphasized that this was a temporary situation. Despite the incident, DeFiLlama data showed a total of $722 million worth of assets locked on Venus. At the time of writing, XVS is trading at $9.55, losing 10% in the last 24 hours.

To be informed about the latest developments, follow us Twitter’in, Facebookin and InstagramFollow on . Telegram And YouTube Join our channel.


source site-2