paint-brush
Maximal (Miner)Extractable Value (MEV) Exploitsby@valuefirst
391 reads
391 reads

Maximal (Miner)Extractable Value (MEV) Exploits

by ValueFirstJuly 24th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Maximal Extractable Value (MEV) is responsible for up to $666 million in extracted value from the Ethereum Network since January 1st 2020. It is when miners/validators/bots determine the order of when transactions are processed on the blockchain and exploit that power to their advantage. MeV exploits have become a very well-established income stream for bad actors, miners, and validators. The process looks like this: MEV searchers sift through the public mempool looking for MEV opportunities. Once a profitable opportunity is identified, they send a bribe to miners to process first.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail

Coins Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - Maximal (Miner)Extractable Value (MEV) Exploits
ValueFirst HackerNoon profile picture

Maximal Extractable Value (MEV) is responsible for up to $666 million in extracted value from the Ethereum Network since January 1st 2020.

What is Maximal Extraction Value (MEV)

According to Chainlink, it is when miners/validators/bots determine the order of when transactions are processed on the blockchain and exploit that power to their advantage. In my simple words, it is when the most incentivize transactions are chosen to be processed first rather than on a first-come-first-serve basis.  When a bribe is paid to be processed first.


MEV exploits have become a very well-established income stream for bad actors, miners, and validators and this is made possible by the Blockchain Technology and processing method in itself. To help us understand this better let’s quickly look at the blockchain and how it processes transactions.


A Blockchain

According to Ledger,

  1. A Blockchain is a distributed ledger that is kept running by various parties, such as nodes and miners, all of whom have an incentive to act (Gas fees).
  2. Factors such as transaction size, timing, block size and network usage all affect how your transaction will take place.

The above definition captures the motivation for MEV exploits - Incentives.


How Transaction Processing Makes MEV Possible.

There are 3 parts to the execution of a transaction on the blockchain as it relates to MEV

  1. The User- when a user initiates a transaction, the request is broadcasted to Nodes
  2. At the Nodes, the initiated transactions queue waiting to be validated and processed by the miner. This waiting area or room is called the Mempool-Memory Pool.
  3. The Miner can see all the transaction details (including their gas fees) whilst the transactions are waiting in the mempool, the miner can thus choose and pick for validation and addition to the next block, what they like

Essentially the miner can see everything that happens on the blockchain, and so naturally they pick the most incentivize transaction to process first, therein lies the MEV opportunities.


The above Summarizes as

Blockchain Transaction Flow & Miners Roles - by ValueFirst with Canva from BlockWallet


But not only Miners exploit MEV, Validators and more rampantly MEV Searchers


MEV Searchers Incentivize Miners to Further Re-order the Transaction Completion

MEV Searchers, as the name implies, are search bots looking for MEV opportunities in the public mempool. Once MEV searchers find a profitable opportunity inside the public mempool, they bribe miners to manipulate the order of transactions in a way that’s profitable to them


The process looks like this:

  1. MEV searchers sift through the public mempool.
  2. Once a profitable opportunity is identified, they send a bribe to miners.
  3. Miners create a front-running transaction that benefits the MEV searcher


3 Known MEV Exploits

  1. MEV – Arbitrage Exploitation

    1. Decentralized exchange (DEX) arbitrage is the most basic MEV opportunity. As a result, it is also the most competitive
    2. If two DEXes are offering a token at two different prices, someone can buy the token on the lower-priced DEX and sell it on the higher-priced DEX in a single transaction
  2. MEV – Sandwich Trading

    1. MEV searchers watch the mempool for your trade order.
    2. Once they find an order, a sandwich bot executes 2 transactions.
    3. The first transaction executes a buy order BEFORE your trade. This pushes the price up and makes you pay more.
    4. The second transaction executes a sell order AFTER your trade. Bot waits until your purchase transaction is mined and profits by selling tokens for a higher price.
    5. The higher slippage you set for your order, the more you overpay.
    6. The good news is you can avoid this. Can you guess how already?
  3. MEV – Lending Protocol Liquidation

    1. Lending protocol liquidations present another well-known MEV opportunity.

    2. Lending protocols like MakerDAO and Aave let users borrow different assets and tokens from others by depositing some sort of collateral (e.g. ETH).

    3. As the value of your collateral fluctuates, so too does your borrowing power. Remember, your collateral is the only way the lending protocol can protect itself. So if your collateral value drops significantly, lending protocols could be in trouble.

    4. To protect themselves, lending protocols have a rule. If the value of your collateral drops below a certain percentage of the borrowed assets, the protocol will liquidate your collateral by selling it at a discount. Think of this as a stop-loss for lending protocols.

    5. Lending protocols offer liquidators hefty incentives to those who buy your discounted collateral and cover your debt. This is where the MEV opportunity comes in.

      MEV searchers look through blockchain data to find borrowers who get liquidated. Once they’re identified, they’ll bribe miners to prioritize their liquidation transaction to collect the liquidation incentive + discounted collateral


Protocols Do Their Best To Protect Users

As MEV has gotten more rampant on the blockchain protocols, Dapps, Wallets and even developers tools have added features to ensure that they can protect their users. Web3 Wallets like BlockWallet have developed Ant-Phishing and Anti-Front running bots tools as a default into their wallet to protect users and even developers like Tatum have honed the developers kit to enhance security when used for development.