Aave’s exposure to Curve hack, explained

If CRV dips below 65%, it will be at risk of liquidation

article-image

Akif CUBUK/Shutterstock modified by Blockworks

share

Decentralized exchange Curve Finance saw exploits of over $70 million on Sunday, caused by a Vyper reentrancy lock malfunction. 

There had been a bug in versions 2.15 to 3.0 of the Vyper coding language, curvecap.lens explained in an X space. 

Vyper code incorporates built-in reentrancy protection, which prevented developers and auditors from noticing potential issues during external inspections.

Following the exploit, the price of CRV, Curve’s native token, dipped drastically, from roughly $0.73 to $0.62 in just a few hours. 

So what has Aave got to do with all of this?

Founder of Curve, Michael Egorov, has a loan of roughly $63 million in USDT using CRV as collateral on Aave v2. 

If the price of CRV dips below 65% based on risk parameters set by Aave (to roughly $0.32), it will be at risk of liquidation. At the time of writing, CRV price is currently situated at $0.55.

When liquidations do occur, collateral deposited by the borrower will be sold for the borrowed asset. In this case, this means that CRV will be sold for USDT, cascading into bad debt.

This concern has previously been flagged by Gauntlet, who had suggested freezing CRV and setting CRV’s loan to value (LTV) to zero on Aave v2.

“The amount of CRV concentrated on Aave, relative to the circulating supply of CRV, is already high. Given the limitations of V2 mechanisms, including the possibility of circumventing an LTV of 0, the only way to truly prevent more risk of this position is to prevent borrowing of all assets on V2,” Gauntlet wrote

This proposal ultimately did not pass

In light of the current situation, Marc Zeller, the founder of Aave-Chan Initiative, a delegate platform that contributes to AAVE governance, told Blockworks that Aave governance is aware of the CRV situation.

“The risks associated with it are gradually reduced in a stream of AIPs for the past months,” Zeller said. “Governance [is managing] this and [the] situation gradually is getting better.”

To prevent risks like this from occurring Zeller notes that users should migrate to Aave v3. 

“The old Aave [v2] doesn’t have caps and that is how this situation exists. V3 does and makes this kind of scenario impossible there,” he said.

Correction Aug. 15 2023 at 3:53 am ET: Egorov’s Aave loan at time of publication was $63 million not $70 million.


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Tags

Upcoming Events

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Research report HL cover.jpg

Research

It's increasingly apparent that orderbooks represent the most efficient model for perpetual trading, with the primary obstacle being that the most popular blockchains are ill-suited for hosting a fully onchain orderbook. Hyperliquid is a perpetual trading protocol built on its own L1 that aims to replicate the user experience of centralized exchanges while offering a fully onchain orderbook.

article-image

Cryptocurrencies look like they are closing out a volatile week relatively flat

article-image

Consensys filed a lawsuit against the SEC in a Texas court on Thursday

article-image

Marathon Digital’s hash rate target of 50 EH/s by the end of 2025 may be achieved a year sooner than expected, CEO says

article-image

The Algorand Foundation touts the network as first to go after pool of 10 million global developers

article-image

Drive-to-earn DePIN project MapMetrics will slowly transition to the peaq blockchain

article-image

The suit, filed in a Texas court, alleges a regulatory overreach by the SEC