Coinbase’s Base Contracts Found with 34k+ Vulnerabilities

Coinbase's Base Contracts Found with 34k+ Vulnerabilities
base 14

Base Network Faces Over 34,000 High-Risk Vulnerabilities in Smart Contracts

New data reveals that Coinbase’s Base network experienced more than 34,000 high-risk vulnerabilities in its smart contracts, including issues such as malicious boolean checks and library tampering. This highlights the growing security challenges faced by blockchain networks as malicious actors continue to exploit weaknesses in decentralized ecosystems.

Blockchain Security Challenges

According to Trugard Labs, which used its Xcalibur tool to identify risks, the Base network led in high-risk detections throughout August. The network, incubated by Coinbase, was particularly susceptible to various vulnerabilities, with over 34,000 detections in total. These findings underscore the pressing need for heightened security in blockchain-based systems.

Key Vulnerabilities in Base Smart Contracts

  • Digital Signature Issues: Nearly 22,000 detections were related to tampering in standard libraries such as SafeMath.
  • Malicious Boolean Checks: More than 6,300 instances of malicious boolean checks on token transfers were identified, posing significant risks to token security.

These vulnerabilities can potentially block or manipulate token transfers, making Base particularly vulnerable to exploitation.

Web2 Hackers Targeting Web3

Trugard Labs also reported other critical threats on the Base network, including:

  • Unauthorized token burns
  • Balance updates
  • Controlled minting attacks

Similar security issues, such as hidden balance updates and minting manipulations, were also found on other networks like Ethereum and BNB Chain, though in smaller numbers. This rise in malicious activity on Base highlights the growing trend of Web2 hackers turning to Web3 for new targets.

Growing Appeal of Decentralized Finance to Threat Actors

The surge in security breaches on decentralized networks like Base mirrors the expanding appeal of the decentralized finance (DeFi) sector to cybercriminals. As analysts at Trugard Labs point out, many Web2 hackers have shifted their focus from centralized systems to Web3 ecosystems, adapting tactics such as:

  • Phishing attacks
  • Ransomware
  • Exploiting vulnerabilities in smart contracts and DeFi protocols

With the continued growth of blockchain networks and decentralized finance, the need for improved security protocols is more critical than ever.