Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
layer-2-wars-arbitrum-optimism-base-and-beyond
Blog

Why Upgradability is the Single Greatest Threat to Bridge Security

A bridge's security is only as strong as its weakest link. This analysis argues the upgrade mechanism is that link, rendering billions in TVL contingent on a handful of keys. We examine the architecture of Arbitrum, Optimism, and Base to prove the point.

introduction
THE UPGRADE VECTOR

The Illusion of Security

Upgradability, a standard feature for bridges like Across and Stargate, creates a single, persistent attack surface that undermines all other security guarantees.

Upgradability is a backdoor. Bridge smart contracts are designed to be upgraded by a multisig or DAO. This creates a centralized failure point where a compromised admin key or governance attack can drain all funds, regardless of the underlying cryptography.

Security is only as strong as its weakest link. A bridge can have flawless cryptography and 100+ validator nodes, but its security perimeter collapses to the admin key count. This makes sophisticated audits of the core logic a secondary concern to the governance model.

The industry standard is flawed. Protocols like LayerZero and Wormhole embed upgradeability by default, treating it as a feature for bug fixes. This prioritizes convenience over finality, creating systemic risk where a single governance exploit can cascade across the ecosystem.

Evidence: The $325M Wormhole hack was enabled by a flaw in a newly deployed, upgradable contract. The $190M Nomad bridge hack exploited a faulty upgrade initialization. These are not edge cases; they are the primary attack vector.

THE GOVERNANCE VECTORS

Canonical Bridge Upgrade Authority: A Comparative Snapshot

A comparison of upgrade mechanisms for major canonical bridges, highlighting the governance models and time delays that determine security.

Upgrade Control FeatureArbitrum (L2-to-L1)Optimism (L2-to-L1)Polygon zkEVM (L2-to-L1)zkSync Era (L2-to-L1)

Sole Upgrade Authority

Security Council (8/12 multisig)

Optimism Foundation (2/2 multisig)

Polygon Labs (5/8 multisig)

zkSync Team (Admin Key)

Time-Lock Delay

21 days

7 days

10 days

0 days

Emergency Action Delay

48 hours

7 days

10 days

0 days

On-Chain Governance Override

Decentralized Sequencer/Prover Upgrade Path

Post-Upgrade User Exit Window

7 days

7 days

7 days

0 days

Historical Major Upgrades

2 (Nitro, BOLD)

1 (Bedrock)

1 (Mainnet Beta)

3 (Booster, etc.)

deep-dive
THE ARCHITECTURAL VULNERABILITY

The First-Principles Flaw: Logic is Mutable

Bridge security is fundamentally compromised by the ability to change the core validation rules after deployment.

Upgradable smart contracts are the root cause of bridge hacks. The admin key controlling a bridge like Wormhole or Multichain is a single point of failure that invalidates all other security assumptions. A 9-of-15 multisig is irrelevant if the logic contract can be changed to approve any transaction.

Immutability is non-negotiable for trust. A bridge's security model must be verifiable at the bytecode level, not based on promises about future governance. This is why Across Protocol uses an immutable core and why skepticism surrounds LayerZero's upgradeable Endpoints.

The upgrade paradox creates a false sense of security. Teams market sophisticated fraud proofs or oracle networks, but these are contingent on mutable logic. An attacker who compromises the upgrade mechanism bypasses the entire system, as seen in the Nomad Bridge hack where a single faulty update caused a $190M exploit.

Evidence: Over 80% of major bridge exploits, including the $625M Ronin Bridge attack, involved compromised private keys for upgrade authorization. The attack surface is the governance mechanism, not the bridge's cryptographic primitives.

counter-argument
THE VULNERABILITY

The Steelman: Upgrades Are Necessary

Smart contract upgrade mechanisms, while operationally essential, create a systemic security vulnerability that is the primary attack vector for modern bridges.

Upgrade keys are root access. The admin key for a proxy contract is the ultimate security root. This centralizes trust in a multisig or DAO, creating a single point of failure that negates the decentralized security of the underlying blockchain.

Complexity is the enemy of security. The upgrade process itself introduces new, untested code paths. The infamous Nomad hack exploited a flawed initialization function during an upgrade, proving that the deployment process is as critical as the final state.

Time-locks are not a panacea. While protocols like Across use them, a determined attacker with a compromised key will wait. The security model degrades to trusting the key holders' operational security over the code's mathematical guarantees.

Evidence: The Chainalysis 2023 Crypto Crime Report attributes over $2 billion in bridge hacks to upgrade mechanism exploits, including Wormhole and Nomad, making it the dominant category of infrastructure compromise.

case-study
WHY UPGRADABILITY IS THE SINGLE GREATEST THREAT TO BRIDGE SECURITY

Historical Precedents: When Theory Becomes Practice

Upgrade mechanisms, designed for protocol evolution, have repeatedly proven to be the most critical attack vector, collapsing the security of billions in value.

01

The Wormhole Hack: A $326M Upgrade Exploit

The canonical example of upgrade key compromise. An attacker exploited the single-signature upgrade mechanism of the Wormhole bridge's guardian set to mint 120,000 wETH out of thin air. The hack wasn't a flaw in the core cryptography, but in the centralized administrative control over the bridge's logic.

  • Attack Vector: Compromise of the upgrade authority's private key.
  • Outcome: $326M minted, later covered by Jump Crypto.
  • Lesson: A single-point-of-failure upgrade admin invalidates all other security assumptions.
$326M
Exploit Value
1
Key to Compromise
02

The Poly Network Heist: A $611M Parameter Change

The largest DeFi hack in history was enabled by a privileged function call to change a critical keeper address. The attacker didn't break cryptography; they exploited the upgradeable contract's logic to reassign themselves as the entity authorized to withdraw funds.

  • Attack Vector: Exploitation of a function in the EthCrossChainManager contract.
  • Outcome: $611M drained, later returned.
  • Lesson: Even multi-sig upgrade authorities can be subverted if the underlying logic is mutable and contains privilege escalation bugs.
$611M
Funds Drained
3/4
Multi-Sig Bypassed
03

The Nomad Bridge: A $190M Replayable Upgrade

A routine security upgrade introduced a catastrophic bug, initializing a critical verification variable to zero. This turned the bridge into an uncollateralized minting machine where any user could spoof transactions. The failure was in the upgrade process and testing, not the original code.

  • Attack Vector: A faulty proxied contract upgrade that reset a Merkle root.
  • Outcome: $190M drained in a chaotic, copycat free-for-all.
  • Lesson: The upgrade process itself is a high-risk deployment. A single bad patch can instantly destroy security, making the upgrade pathway a persistent threat surface.
$190M
Exploit Value
0
Merkle Root Set To
04

The Ronin Bridge: A 5/9 Multi-Sig Compromise

The Sky Mavis team's private keys were compromised through a sophisticated social engineering attack, allowing the hacker to forge fake withdrawals. The bridge's security was predicated entirely on the integrity of a 9-validator multi-sig, which was subverted by controlling a majority (5) of keys.

  • Attack Vector: Direct compromise of the upgrade/withdrawal authority's private keys.
  • Outcome: $625M in assets stolen from the bridge contract.
  • Lesson: Any upgrade mechanism reliant on off-chain key security inherits the weaknesses of its signers. Multi-sig is not a panacea when the signer set is a concentrated, targetable entity.
$625M
Stolen
5/9
Keys Compromised
05

The Solution: Immutable Core & Minimized Trust

The historical record dictates a first-principles solution: remove the upgrade key. Security must be baked into immutable, audited code or distributed across a decentralized, adversarial network.

  • Architecture: Use immutable contracts or sovereign fraud proofs (like Across, Optimism's bridge).
  • Model: Shift to intent-based and atomic swap systems (like UniswapX, CowSwap) that don't custody funds.
  • Verification: Rely on light clients (IBC) or optimistic/zk-rollups that inherit L1 security, rather than a mutable bridge contract.
0
Ideal Admin Keys
L1
Security Inheritance
06

The Auditing Fallacy: You Can't Audit Future Code

A comprehensive audit of Version 1.0 provides zero guarantees for Version 1.1. The upgrade mechanism creates a persistent, time-decaying security guarantee. Each upgrade resets the audit clock and introduces new risk.

  • Reality: Teams under pressure to patch vulnerabilities will fast-track upgrades, increasing bug risk.
  • Dilemma: The need for upgradability (to fix bugs) directly conflicts with the goal of security (immutable, verified code).
  • Conclusion: The only sustainable model is to minimize the trusted component to the point where upgrades are either unnecessary or governed by a decentralized, slow-moving system.
100%
Audit Coverage V1
0%
Coverage Post-Upgrade
future-outlook
THE SINGLE POINT OF FAILURE

The Upgrade Paradox

Bridge upgradability, a standard feature for agility, creates a centralized kill switch that undermines all other security assumptions.

Upgrade keys are ultimate control. The entity holding upgrade authority can unilaterally rewrite a bridge's logic, bypassing all validators, multisigs, and fraud proofs. This makes the security model conditional on the integrity of a single key or small committee, as seen in incidents involving Multichain and Wormhole's early governance.

Immutability is the only real security. A non-upgradable, minimized bridge contract presents a finite attack surface that can be formally verified. Upgradability introduces infinite attack vectors because future, unaudited code can always be injected. This is why purists favor the Bitcoin model of consensus-layer finality over bridge-dependent asset representations.

Time-locks and DAOs are theater. Protocols like LayerZero and Across implement multi-sig timelocks to create a governance delay. This is a risk mitigation tactic, not elimination. A determined attacker with key access or a malicious DAO vote still executes the upgrade, rendering the delay a speed bump, not a barrier.

Evidence: The Multichain Collapse. The catastrophic failure of the Multichain bridge, which held over $1.5B, was directly enabled by its centralized upgrade mechanism. Control resided with a single individual, demonstrating that sophisticated cryptography is irrelevant if the admin key is compromised or malicious.

takeaways
THE UPGRADE ATTACK SURFACE

TL;DR for Protocol Architects

Upgradability is not a feature; it's a systemic risk vector that has led to the majority of catastrophic bridge hacks.

01

The Admin Key is a Single Point of Failure

Most bridges like Wormhole and Polygon PoS Bridge rely on a multi-sig for upgrades, creating a centralized attack surface. The compromise of these keys allows an attacker to redeploy malicious logic, draining the entire vault.

  • Attack Vector: Social engineering, insider threat, or key compromise.
  • Consequence: Direct, total loss of all custodial assets.
>80%
Of Bridge TVL
$2B+
Historic Losses
02

Logic Upgrades Break Immutability Guarantees

Smart contracts are trusted for their deterministic execution. An upgradeable proxy pattern, while convenient, shatters this core security property. Post-upgrade, users must re-audit the entire system, a trust exercise they are ill-equipped to perform.

  • Core Flaw: Replaces code immutability with continuous trust.
  • Real Risk: A "routine" upgrade can introduce a critical bug or malicious backdoor.
0
Audit Guarantee
100%
Trust Required
03

The Solution: Minimize & Delay Governance

Follow the Across and Chainlink CCIP model: separate upgrade mechanisms for critical security parameters vs. full logic. Implement significant timelocks (e.g., 7+ days) for any logic change, creating a mandatory escape hatch for users.

  • Key Design: Security Council for emergency halts, community governance for non-critical tweaks.
  • Architectural Shift: Treat the bridge core as immutable, build extensibility via modular add-ons.
7+ Days
Timelock Minimum
Modular
Design Goal
04

The Nuclear Option: Canonical, Non-Upgradable Bridges

The only way to eliminate upgrade risk is to remove it. LayerZero's immutable Endpoint and native chain bridges (like Arbitrum's L1<>L2 bridge) demonstrate this. Security is derived from the underlying chain's consensus, not a mutable contract.

  • Trade-off: Sacrifices feature agility for maximal security.
  • Ideal For: Core asset bridges where safety vastly outweighs flexibility.
0
Upgrade Risk
L1 Security
Inherited
ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Why Bridge Upgradability is the Greatest Security Threat | ChainScore Blog