
On May 22, 2025, attackers executed a sophisticated exploit targeting Cetus Protocol, draining approximately $223 million in under 15 minutes. The assault represented a multi-layered attack combining oracle manipulation with flash loan exploitation to systematically compromise the largest decentralized exchange on Sui's network. The attackers discovered a vulnerability within an open-source library embedded in Cetus's liquidity pool smart contracts, which became the foundation for their strategy. Through oracle manipulation, they artificially altered the pricing signals that these pools relied upon to calculate token values, enabling them to create artificially favorable exchange rates. Simultaneously, they leveraged flash loan techniques to borrow massive capital without collateral, executing rapid sequential transactions that exploited the manipulated prices. The attackers added near-zero liquidity to distort the internal liquidity pool state, then repeatedly removed genuine assets including SUI and USDC tokens without corresponding deposits. This cycle repeated multiple times within minutes, each iteration draining more reserves from the DeFi infrastructure. The sophisticated nature of the attack—combining price manipulation with flash loan mechanics—allowed attackers to circumvent normal safeguards that typically protect against single-vector assaults, revealing critical gaps in how Sui's DeFi ecosystem validated transaction integrity across its smart contract infrastructure.
Move language was architected with security as a foundational principle, directly addressing the vulnerabilities that have plagued earlier smart contract platforms. Unlike traditional environments, Sui's Move language automatically aborts transactions whenever integer overflow or underflow occurs during mathematical operations, effectively preventing one of the most common attack vectors in decentralized finance. This automatic protection mechanism ensures that arithmetic operations cannot silently fail or produce incorrect results that attackers might exploit.
However, smart contract developers must remain vigilant about bitwise operations, which notably do not undergo the same overflow checks as standard arithmetic. This gap represents a specific vulnerability vector within the Sui ecosystem that requires careful code review. Regarding reentrancy risks, Move's design substantially reduces exposure to this attack class that devastated Ethereum-based protocols. The language's architecture makes traditional reentrancy attacks significantly more difficult to execute compared to Solidity-based contracts.
Research indicates that five of the OWASP top 10 smart contract vulnerabilities are impossible to implement in Move, while three are partially mitigated. This layered security approach demonstrates how the Move language's foundational design prevents entire categories of threats from manifesting. When combined with the Sui ecosystem's parallel execution capabilities and transaction finality guarantees, Move provides a compelling foundation for safer decentralized applications, though developers must still implement proper validation patterns for business logic vulnerabilities.
When the Sui Foundation coordinated the freeze of hacker-controlled assets following the Cetus attack, it inadvertently ignited a fundamental debate about blockchain decentralization. The action demonstrated that despite Sui's Delegated Proof-of-Stake architecture, the Foundation maintained considerable influence over network operations, raising critical questions about the distinction between theoretical and practical decentralization. Validators, who form the backbone of Sui's consensus mechanism, hold significant power in transaction processing and network governance. However, the asset freeze incident revealed potential tensions between validator autonomy and institutional oversight. While Sui's governance model technically distributes voting power among validators based on staked tokens, the Foundation's ability to orchestrate a coordinated freeze suggested that on-chain governance decisions might be subject to centralized direction. This sparked intense community scrutiny about whether validator control truly represents decentralized decision-making or merely a facade masking foundational authority. Post-freeze assessments indicated mixed responses: some argued the action was necessary and executed through appropriate channels, while critics contended it undermined the core premise of decentralization. The incident prompted Sui to enhance transparency in governance processes and clarify the boundaries of Foundation authority, ultimately strengthening on-chain governance mechanisms and validator independence to address lingering concerns about network centralization risks.
The Cetus DeFi attack exploited arithmetic vulnerabilities in CLMM smart contracts. Attackers leveraged a flaw in the checked_shlw function within Cetus Protocol's open-source library, enabling them to manipulate contract logic and drain approximately $223 million in liquidity from the protocol.
Sui excels with its efficient Proof-of-Stake consensus and parallel processing, reducing vulnerabilities from gas optimization attacks. However, Ethereum offers mature tooling, extensive audits, and proven security history. Sui lacks the ecosystem maturity but provides better transaction finality and lower attack surface through object-centric design.
Users should evaluate smart contract audits, community engagement levels, and liquidity pool stability. These metrics directly reflect project reliability and potential vulnerabilities in the Sui ecosystem.
Sui ecosystem faces oracle manipulation vulnerabilities, reentrancy exploits, and centralized governance risks. Flash loan attacks combined with price oracle manipulation pose significant threats. The network requires enhanced validator decentralization and improved smart contract audit standards to mitigate future attacks.
Smart contract audits and formal verification significantly reduce DeFi attack risks but cannot eliminate all vulnerabilities. Rigorous verification combined with dynamic defense mechanisms like time locks and transaction limits substantially enhance security, though sophisticated attackers may still discover new exploit vectors.
The Sui Foundation partnered with Blockaid to implement advanced cryptographic protocols, enhancing ecosystem security and reducing network attack risks. The community also strengthened smart contract auditing and security standards to prevent vulnerabilities.
SUI coin is the native token of the Sui blockchain, used for transaction fees, staking, and governance voting. It powers key network functions and enables participation in the ecosystem.
SUI offers superior throughput and significantly lower transaction fees. Its unique consensus mechanism delivers exceptional speed and cost efficiency, making it ideal for high-performance applications and mass adoption.
Purchase SUI tokens through Ledger Live by selecting third-party service providers. Store your SUI securely in a Ledger hardware wallet for maximum protection and control over your assets.
Sui生态主要DApp包括Turbos Finance(DEX)、Cetus(DEX)、Suilend(借贷)、Wave(基础设施)、FanTV(社交媒体)和DeepBook(CLOB交易引擎)。大多数项目集中在DeFi领域,生态仍处于早期发展阶段。
SUI uses an efficient consensus mechanism with ultra-fast transaction speed and low costs. It minimizes consensus latency while maintaining high throughput and low computational overhead, enabling faster transaction processing within the protocol.
SUI has a fixed total supply of 10 billion tokens with no inflation mechanism. Approximately 86% is allocated for ecosystem purposes including developer incentives, DApp funding, and community rewards, while the remaining 14% goes to team, advisors, and early investors with vesting schedules to ensure long-term commitment.
SUI offers robust blockchain security through its Proof of Stake consensus. Main risks include centralized exchange vulnerabilities, smart contract risks, and user operational errors. Use decentralized wallets, cold storage, and verify dApp security to mitigate risks effectively.











