Vulnerability CVE-2017-9230


Published: 2017-05-24

Description:
** DISPUTED ** The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability.

Type:

CWE-338

(Use of Cryptographically Weak PRNG)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Bitcoin -> Bitcoin 

 References:
http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf
http://www.securityfocus.com/bid/98657
https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html

Copyright 2024, cxsecurity.com

 

Back to Top