CryptoTicker









Ethereum – Constantinople Hardfork Goes Live

The Constantinople and St. Petersburg network upgrades for Ethereum’s (ETH), transpired on Feb. 28, according to ethstats.net. At 19:57 (UTC), the Constantinople and St. Petersburg upgrades, operated on the main network at block number 7,280,000. The update includes five major […]

Prasanna Peshkar

Prasanna Peshkar

March 1, 2019 1:21 PM

Ethereum – Constantinople Hardfork Goes Live

The Constantinople and St. Petersburg network upgrades for Ethereum’s (ETH), transpired on Feb. 28, according to ethstats.net. At 19:57 (UTC), the Constantinople and St. Petersburg upgrades, operated on the main network at block number 7,280,000.

The update includes five major changes designed to stabilize and improve the blockchain. There is no splitting of the blockchain as the word Hardfork may suggest.

What will be the result?

Constantinople is set to cause various performance enhancements to the platform such as reduced transaction prices for some services on the Ethereum network. As earlier reported, the Constantinople hard fork was delayed in January due to an afresh found vulnerability.

What was the vulnerability?

The security audit firm ChainSecurity found that the expected Constantinople Upgrade for the Ethereum network offers cheaper gas cost for some SSTORE actions. As an undesired side impact, this allows reentrancy attacks when applying address.transfer(…) or address.send(…) in Solidity smart contracts. Earlier these functions were viewed as reentrancy-safe, which they aren’t any longer.

One of the significant threats of summoning external contracts is that they can obtain the control flow, and execute modifications to the data that the calling function wasn’t demanding. This kind of bug can take numerous classes. In other words, reentrancy state is when an attacker can call any contract’s function and possibly reenter the contract before the earlier call is executed one or many times. This would be particularly harmful in the case of a payable function.

The ChainSecurity’s had also revealed that before Constantinople, storage services on the network would cost 5,000 gas, surpassing the 2,300 gas normally sent when summoning a contract utilizing “transfer” or “send” functions. Nevertheless, if the upgrade was executed, “dirty” storage transactions would cost 200 gas. An “attacker contract can apply the 2300 gas allowance to manage the vulnerable contract’s variable successfully.

The St. Petersburg upgrade is intended to eliminate the prior update, Ethereum Improvement Proposal (EIP) 1283, from Ethereum’s test networks because that EIP had been recognized to have vulnerabilities.

Disclaimer: This information should not be interpreted as an endorsement of any cryptocurrency. It is not a recommendation to trade. The crypto market is full of surprises and overhyped assets. Do your research before buying anything. Do not invest more than you can afford to lose.

Follow us on TwitterFacebookSteemit, and join our Telegram channel for the latest blockchain and cryptocurrency news.

Prasanna Peshkar
Article By

Prasanna Peshkar

Prasanna Peshkar is a seasoned writer and analyst specializing in cryptocurrency and blockchain technology. With a focus on delivering insightful commentary and analysis, Prasanna serves as a writer and analyst at CryptoTicker, assisting readers in navigating the complexities of the cryptocurrency market.

Latest articles on Cryptoticker

View All

Regular updates on Web3, NFTs, Bitcoin & Price forecasts.

Stay up to date with CryptoTicker.