Trust Wallet WASM Vulnerabilities – Event Updates and Recommended Measures

On April 22nd, it was reported that Trust Wallet, a cryptocurrency wallet, released the \”WASM vulnerabilities, event updates, and recommended measures\” announce

Trust Wallet WASM Vulnerabilities - Event Updates and Recommended Measures

On April 22nd, it was reported that Trust Wallet, a cryptocurrency wallet, released the “WASM vulnerabilities, event updates, and recommended measures” announcement, which stated that in November 2022, a security researcher reported a Web Assembly (WASM) vulnerability in the Wallet Core, an open-source library of TrustWallet, through a vulnerability reward program. The Trust Wallet Browser Extension uses WASM in the Wallet Core, and new wallet addresses generated by the Browser Extension between November 14 and 23, 2022 contain this vulnerability. TrustWallet quickly fixed the vulnerability, and all addresses created after these dates are secure. However, TrustWallet still detected two potential vulnerabilities, causing a total loss of approximately $170000 at the time of the attack. In response, Trust Wallet will compensate for eligible losses caused by hacker attacks caused by vulnerabilities and create a compensation process for affected users. In addition, Trust Wallet urges affected users to quickly transfer the remaining balance of approximately $88000 on all vulnerable addresses. Users who only use Trust Wallet mobile devices, import wallet addresses into browser extensions, or create a new wallet using browser extensions before November 14, 2023 or after November 23, 2022 are not affected by this vulnerability. If users receive warning notifications on the TW Browser Extension, they may be affected. Users with abnormal capital flows in late December 2022 and late March 2023 may be one of the few victims of these two exploit.

Trust Wallet: There is a vulnerability in the address used to create a new wallet from November 14th to 23rd last year, and a compensation process has been created for affected users

Cryptocurrency enthusiasts must know how important it is to secure their assets from potential threats. Recently, Trust Wallet, a cryptocurrency wallet, acknowledged some vulnerabilities within its system. In this article, we will discuss the WASM vulnerabilities, event updates, and recommended measures to safeguard your assets.

Table of Contents

1. Introduction
2. The Trust Wallet Browser Extension and the WASM Vulnerability
3. The Attack and Trust Wallet’s Response
4. The Compensation Process for Affected Users
5. Unaffected Users and Warning Notifications
6. Conclusion
7. FAQs

Introduction

On April 22nd, Trust Wallet released an announcement stating that a security researcher alerted them to a Web Assembly (WASM) vulnerability in the Wallet Core, which is an open-source library of Trust Wallet. The Trust Wallet Browser Extension uses WASM in the Wallet Core. In November 2022, the researcher reported the vulnerability through a reward program.
The researcher discovered that new wallet addresses generated between November 14th and 23rd, 2022, contain the vulnerability. Trust Wallet quickly resolved the issue, but two potential vulnerabilities still exist in the system, causing some losses.

The Trust Wallet Browser Extension and the WASM Vulnerability

The Trust Wallet Browser Extension allows users to interact with decentralized applications (dApps) while keeping their assets secure. The extension uses the Web3 API and WASM.
WASM is a low-level programming language technology that allows developers to write code in other languages such as C++ and Rust. WASM provides safety and performance characteristics and is commonly used in blockchain development.
However, as in any technology, vulnerabilities can arise. In the case of the Trust Wallet Browser Extension, a vulnerability was discovered in the utilization of WASM in the Wallet Core.

The Attack and Trust Wallet’s Response

The WASM vulnerability caused a total loss of approximately $170,000 at the time of the attack. Trust Wallet quickly fixed the vulnerability, and all addresses created after November 23rd, 2022, are secure.
Trust Wallet also encourages affected users to transfer the remaining balance on all vulnerable addresses. The affected users can use Trust Wallet’s compensation process for eligible losses caused by hackers.

The Compensation Process for Affected Users

Trust Wallet has set up a compensation process for eligible losses caused by the vulnerabilities. Affected users can look for more information on Trust Wallet’s official website.
The Trust Wallet team assures users that it will reimburse them for the losses they incurred due to the vulnerabilities. Losing assets to hackers can be a distressing experience, and Trust Wallet aims to alleviate the damage caused by the vulnerabilities.

Unaffected Users and Warning Notifications

Users who only use Trust Wallet mobile devices or who import wallet addresses into browser extensions are not affected by this vulnerability. Also, users who created a new wallet using browser extensions before November 14th, 2023, or after November 23rd, 2022, are unaffected.
However, users who receive warning notifications on the TW Browser Extension could be affected. They must take immediate action to transfer their assets to a secure wallet.
Additionally, users who experience abnormal capital flows in late December 2022 and late March 2023 may be victims of these two potential vulnerabilities.

Conclusion

The Trust Wallet team acted quickly to resolve the vulnerabilities within the system. They encourage affected users to transfer the remaining balance on all vulnerable addresses and assured them of compensation for eligible losses.
Users who receive warning notifications on the TW Browser Extension or experience abnormal capital flows must take timely action to secure their assets.
As a crypto enthusiast, it is wise to stay informed about potential threats and vulnerabilities in the system to avoid losing your assets.

FAQs

1. What is Trust Wallet?
Trust Wallet is a cryptocurrency wallet that allows users to securely store and manage their assets.
2. What was the WASM vulnerability in the Trust Wallet Browser Extension?
The WASM vulnerability was a flaw in the utilization of Web Assembly in the Wallet Core, allowing potential hackers to gain unauthorized access to the system.
3. Are users who only use Trust Wallet mobile devices affected by these vulnerabilities?
No, only users who use the Trust Wallet Browser Extension are affected by these vulnerabilities.

This article and pictures are from the Internet and do not represent aiwaka's position. If you infringe, please contact us to delete:https://www.aiwaka.com/2023/04/22/trust-wallet-wasm-vulnerabilities-event-updates-and-recommended-measures/

It is strongly recommended that you study, review, analyze and verify the content independently, use the relevant data and content carefully, and bear all risks arising therefrom.