{"id":145883,"date":"2023-07-11T11:43:59","date_gmt":"2023-07-11T11:43:59","guid":{"rendered":"https:\/\/crypto-economy.com\/?p=145883"},"modified":"2023-09-04T16:59:15","modified_gmt":"2023-09-04T16:59:15","slug":"another-defi-hack-arbitrum-based-rodeo-finance-suffers-1-5m-exploit","status":"publish","type":"post","link":"https:\/\/crypto-economy.com\/another-defi-hack-arbitrum-based-rodeo-finance-suffers-1-5m-exploit\/","title":{"rendered":"Another DeFi Hack; Arbitrum Based Rodeo Finance Suffers $1.5M Exploit"},"content":{"rendered":"

Rodeo Finance<\/strong><\/a>, an Arbitrum (ARB)<\/a> based decentralized finance (DeFi<\/a>) protocol, fell prey to an oracle manipulation attack that resulted in a loss of about 810 Ethereum (ETH), approximately worth $1.5 million<\/strong>, on the Arbitrum network. <\/p>\n

On July 11, blockchain security company, Peckshield took to Twitter to issue an alert, claiming Rodeo Finance suffered an exploit with the perpetrator making off with a whopping $1.53 million. As per an analysis of on-chain\u00a0data, Peckshield stated the perpetrator transferred the dirty profits from Arbitrum to Ethereum.<\/p>\n

\n

Our analysis shows that the @Rodeo_Finance<\/a> hack (w\/ ~$1.53M loss) is a so-called "ForceInvestment" hack: the Investor.earn() routine has a flaw that can be forced to swap $USDC<\/a> -> $WETH<\/a> -> $unshETH, but the slippage control cannot take effect as expected due to the flawed\u2026 pic.twitter.com\/2j0bmQRe2r<\/a><\/p>\n

— PeckShield Inc. (@peckshield) July 11, 2023<\/a><\/p><\/blockquote>\n