en
Back to the list

“The Fall” Of Constantinople. Ethereum Hard Fork Is Delayed Due To Vulnerability

16 January 2019 07:16, UTC
Denis Goncharenko

Constantinople, the hard fork of ETH, was delayed due to the recently discovered security vulnerability. The critical loophole was found by ChainSecurity, the smart contract auditor company, as reported in their blog on January 15.

According to the report, the upgrade introduces a cheaper gas price (transaction fees) for a number of operations in the Ethereum network. Such measures can lead to an unexpected side effect — a reentrancy attack can take place via specific commands in ETH smart contracts. The vulnerability allows an attacker to steal cryptocurrency by requesting funds from a smart contract repeatedly while sending back false data about its actual ETH balance at the same time.

Constantinople was firstly tested on the public network Ropsten in mid-October 2018. It was assumed to be swiftly activated on the main blockchain by November. However, technical obstacles forced to postpone the launch — the implementation was planned to happen today, on January 16.

Afri SHOEDON, the hard fork coordinator at Ethereum and release manager at blockchain infrastructure provider Parity Technologies, confirmed the delay and announced that all core developers wouldl have a conference call on January 18 to decide upon the next steps considering the discovered vulnerability. According to him, Constantinople is postponed at least until next week.

Image courtesy of CCN