Orbit, a cross-chain bridge that connects various blockchains, has been hacked by an unknown attacker who managed to steal over $82 million worth of crypto assets. The exploit, which occurred on January 1, 2024, has affected several projects that use Orbit to transfer tokens across different networks. The hacker was able to bypass the security checks and withdraw more funds than they deposited, leaving the bridge contract empty.
What is a cross-chain bridge and how does it work?
A cross-chain bridge is a technology that allows users to move tokens from one blockchain to another without using a centralized exchange or intermediary. For example, a user can send Ethereum tokens to the Binance Smart Chain (BSC) network and receive BSC tokens in return. This way, users can access different decentralized applications (DApps) and services that are available on different blockchains.
A cross-chain bridge usually works by locking the original tokens in a smart contract on the source chain and minting equivalent tokens on the destination chain. The minted tokens are called wrapped tokens, and they represent the original tokens on the new chain. When the user wants to redeem their original tokens, they burn the wrapped tokens and unlock the corresponding amount from the smart contract.
How did the hacker exploit the Orbit bridge?
The Orbit bridge is a cross-chain bridge that supports several blockchains, including Ethereum, BSC, Polygon, Fantom, Avalanche, and Heco. The bridge uses a multisig mechanism, which means that multiple parties have to approve a transaction before it is executed. The multisig parties are supposed to verify that the amount of tokens locked on the source chain matches the amount of tokens minted on the destination chain.
However, the hacker was able to exploit a vulnerability in the bridge contract that allowed them to manipulate the amount of tokens minted on the destination chain. The hacker created a fake transaction that showed a large amount of tokens being locked on the source chain, but in reality, only a small amount was locked. The multisig parties did not check the actual balance of the smart contract and approved the transaction. As a result, the hacker was able to mint and withdraw more tokens than they deposited, draining the bridge contract of its funds.
According to the Orbit team, the hacker stole over $82 million worth of crypto assets, including ETH, BNB, MATIC, FTM, AVAX, and HT. The team has suspended the bridge contract and is working with security experts and law enforcement to investigate the incident and recover the funds. The team has also urged users not to use the bridge until further notice.
What are the implications of the Orbit bridge hack?
The Orbit bridge hack is one of the largest cross-chain bridge exploits in history, and it has raised serious questions about the security and reliability of cross-chain bridges. Cross-chain bridges are supposed to enable interoperability and innovation in the decentralized space, but they also introduce new risks and challenges. Users have to trust the bridge operators and the smart contracts that power the bridges, which may contain bugs or vulnerabilities that can be exploited by hackers or malicious actors.
The Orbit bridge hack is not the first nor the last cross-chain bridge exploit. In 2023, several cross-chain bridges were attacked, resulting in losses of over $2 billion worth of crypto assets. Some of the notable bridge hacks include:
- Ronin bridge: The bridge that powers the popular blockchain game Axie Infinity was hacked in April 2023, causing over $600 million worth of crypto to be stolen.
- Nomad bridge: The bridge that connects various blockchains was hacked in August 2023, leading to a loss of nearly $200 million worth of crypto.
- Exactly bridge: The bridge that enables lending and borrowing on the Optimism network was hacked in August 2023, resulting in a theft of $12 million worth of crypto.
These bridge hacks have exposed the vulnerabilities and limitations of cross-chain bridges, and have also affected the projects and users that rely on them. For instance, the Orbit bridge hack has impacted several projects that use Orbit to transfer tokens across different networks, such as Evmos, Terra, and Solana. These projects have to find alternative solutions or compensate their users for the losses.
How can cross-chain bridge security be improved?
The cross-chain bridge security is a complex and challenging issue that requires collaboration and innovation from the blockchain community. There is no one-size-fits-all solution, but some possible ways to improve cross-chain bridge security include:
- Auditing and testing: Bridge operators and developers should conduct thorough audits and tests of their smart contracts and code before launching or updating their bridges. They should also monitor and update their bridges regularly to fix any bugs or issues that may arise.
- Decentralization and governance: Bridge operators and developers should adopt more decentralized and transparent governance models that involve multiple parties and stakeholders in the decision-making and verification processes. They should also implement mechanisms that allow users to vote, propose, or challenge any changes or actions that affect the bridges.
- Insurance and compensation: Bridge operators and developers should provide insurance or compensation schemes that cover the losses or damages that may occur due to bridge exploits or failures. They should also cooperate with law enforcement and other authorities to track and recover the stolen funds.
Cross-chain bridges are an essential and innovative technology that enables interoperability and diversity in the blockchain space. However, they also pose significant security and operational risks that need to be addressed and mitigated. The Orbit bridge hack is a wake-up call for the blockchain community to work together and improve the cross-chain bridge security and reliability.