$49M Compensation for July Hack Victims Granted by Curve Finance Community

Crypto JK
2 min readDec 23, 2023

--

The community of Curve Finance votes to restore $61 million of the hack’s losses in July, restoring confidence in the security of decentralized finance.

Curve Finance’s decentralized finance (DeFi) community has moved decisively to address the fallout from a big security incident that occurred in July. A recent development shows that 94% of Curve’s token holders approved of a plan to compensate liquidity providers (LPs) for the financial harm caused by the $61 million attack. This permission, which was verified on December 21 by on-chain data, paves the way for the distribution of tokens valued at more than $49.2 million.

The intended repayment plan is made to compensate for losses in multiple pools, such as Metronome (MET), Alchemix (ALCX), JPEG’d (JPEG), and Curve (CRV). This computation takes into account the CRV emissions that LPs missed out on in the following months as well as the Ethereum and CRV tokens that were in these pools prior to the hack. The CRV tokens required for this reimbursement will come from the Curve community fund. The tokens that were found after the event are also included in the total.

Post-Hack Reimbursement Plan: Curve Finance Community Votes

This set of events was set off by a security breach that happened on July 30. The hack revealed flaws in a number of DeFi protocols and raised questions about how these would affect the larger cryptocurrency ecosystem. The total value locked (TVL) of Curve was close to $4 billion. The pools that were impacted were CRV/ETH, msETH/ETH, pETH/ETH, and alETH/ETH.

Because of the activities of Maximal Extractable Value (MEV) bots, the impacted pools experienced a deficit even after a sizable amount of the pilfered money was recovered. The Curve plan seeks to make up for these deficiencies and guarantee that the impacted LPs are restored to fullness.

Stable pools using specific versions of the Vyper programming language — which is frequently used in DeFi protocols due to its interoperability with the Ethereum Virtual Machine — were found to be vulnerable. It was discovered that Vyper versions 0.2.15, 0.2.16, and 0.3.0 were vulnerable to reentrancy attacks, which the attacker took use of.

Curve’s Reaction to the Event Builds a Stronger Community

The incident and the Curve community’s response afterwards underscore the changing responsibilities and issues that DeFi protocols must deal with. It emphasizes how crucial it is to have strong security measures in place and to constantly be on the lookout for any weaknesses. The proactive approach taken by the Curve community to redress the losses of its members is crucial for fostering stability and confidence in the DeFi ecosystem.

--

--

Crypto JK

📊Trader | 🔍Market Analyst | ✍️KOL | #Binance Square Partner | #Bitget Insights Content Creator