ID CVE-2017-9230
Summary The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability
References
Vulnerable Configurations
  • cpe:2.3:a:bitcoin:bitcoin:-:*:*:*:*:*:*:*
    cpe:2.3:a:bitcoin:bitcoin:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-04-2024 - 00:59)
Impact:
Exploitability:
CWE CWE-338
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 98657
misc
Last major update 11-04-2024 - 00:59
Published 24-05-2017 - 16:29
Last modified 11-04-2024 - 00:59
Back to Top