Filtered by vendor Bitcoin Subscriptions
Total 40 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9230 1 Bitcoin 1 Bitcoin 2024-06-04 N/A
The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability
CVE-2023-50428 2 Bitcoin, Bitcoinknots 2 Bitcoin Core, Bitcoin Knots 2024-05-17 5.3 Medium
In Bitcoin Core through 26.0 and Bitcoin Knots before 25.1.knots20231115, datacarrier size limits can be bypassed by obfuscating data as code (e.g., with OP_FALSE OP_IF), as exploited in the wild by Inscriptions in 2022 and 2023. NOTE: although this is a vulnerability from the perspective of the Bitcoin Knots project, some others consider it "not a bug."
CVE-2021-3195 1 Bitcoin 1 Bitcoin Core 2024-05-17 7.5 High
bitcoind in Bitcoin Core through 0.21.0 can create a new file in an arbitrary directory (e.g., outside the ~/.bitcoin directory) via a dumpwallet RPC call. NOTE: this reportedly does not violate the security model of Bitcoin Core, but can violate the security model of a fork that has implemented dumpwallet restrictions
CVE-2018-17144 2 Bitcoin, Bitcoinknots 2 Bitcoin Core, Bitcoin Knots 2024-03-13 7.5 High
Bitcoin Core 0.14.x before 0.14.3, 0.15.x before 0.15.2, and 0.16.x before 0.16.3 and Bitcoin Knots 0.14.x through 0.16.x before 0.16.3 allow a remote denial of service (application crash) exploitable by miners via duplicate input. An attacker can make bitcoind or Bitcoin-Qt crash.
CVE-2023-33297 1 Bitcoin 1 Bitcoin Core 2023-11-07 7.5 High
Bitcoin Core before 24.1, when debug mode is not used, allows attackers to cause a denial of service (e.g., CPU consumption) because draining the inventory-to-send queue is inefficient, as exploited in the wild in May 2023.
CVE-2018-20587 2 Bitcoin, Bitcoinknots 2 Bitcoin Core, Bitcoin Knots 2023-11-07 N/A
Bitcoin Core 0.12.0 through 0.17.1 and Bitcoin Knots 0.12.0 through 0.17.x before 0.17.1.knots20181229 have Incorrect Access Control. Local users can exploit this to steal currency by binding the RPC IPv4 localhost port, and forwarding requests to the IPv6 localhost port.
CVE-2017-18350 1 Bitcoin 1 Bitcoin Core 2023-11-07 5.9 Medium
bitcoind and Bitcoin-Qt prior to 0.15.1 have a stack-based buffer overflow if an attacker-controlled SOCKS proxy server is used. This results from an integer signedness error when the proxy server responds with an acknowledgement of an unexpected target domain name.
CVE-2023-37192 1 Bitcoin 1 Bitcoin Core 2023-07-17 7.5 High
Memory management and protection issues in Bitcoin Core v22 allows attackers to modify the stored sending address within the app's memory, potentially allowing them to redirect Bitcoin transactions to wallets of their own choosing.
CVE-2020-14198 1 Bitcoin 1 Bitcoin Core 2022-12-06 7.5 High
Bitcoin Core 0.20.0 allows remote denial of service.
CVE-2010-5141 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
wxBitcoin and bitcoind before 0.3.5 do not properly handle script opcodes in Bitcoin transactions, which allows remote attackers to spend bitcoins owned by other users via unspecified vectors.
CVE-2010-5137 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
wxBitcoin and bitcoind before 0.3.5 allow remote attackers to cause a denial of service (daemon crash) via a Bitcoin transaction containing an OP_LSHIFT script opcode.
CVE-2010-5138 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
wxBitcoin and bitcoind 0.3.x allow remote attackers to cause a denial of service (electricity consumption) via a Bitcoin transaction containing multiple OP_CHECKSIG script opcodes.
CVE-2010-5139 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
Integer overflow in wxBitcoin and bitcoind before 0.3.11 allows remote attackers to bypass intended economic restrictions and create many bitcoins via a crafted Bitcoin transaction.
CVE-2010-5140 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
wxBitcoin and bitcoind before 0.3.13 do not properly handle bitcoins associated with Bitcoin transactions that have zero confirmations, which allows remote attackers to cause a denial of service (invalid-transaction flood) by sending low-valued transactions without transaction fees.
CVE-2012-2459 1 Bitcoin 1 Bitcoin Core 2022-10-03 N/A
Unspecified vulnerability in bitcoind and Bitcoin-Qt before 0.4.6, 0.5.x before 0.5.5, 0.6.0.x before 0.6.0.7, and 0.6.x before 0.6.2 allows remote attackers to cause a denial of service (block-processing outage and incorrect block count) via unknown behavior on a Bitcoin network.
CVE-2012-4684 1 Bitcoin 4 Bitcoin-qt, Bitcoin Core, Bitcoind and 1 more 2022-10-03 N/A
The alert functionality in bitcoind and Bitcoin-Qt before 0.7.0 supports different character representations of the same signature data, but relies on a hash of this signature, which allows remote attackers to cause a denial of service (resource consumption) via a valid modified signature for a circulating alert.
CVE-2012-4682 1 Bitcoin 1 Bitcoin Core 2022-10-03 N/A
Unspecified vulnerability in bitcoind and Bitcoin-Qt allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-4683.
CVE-2012-4683 1 Bitcoin 1 Bitcoin Core 2022-10-03 N/A
Unspecified vulnerability in bitcoind and Bitcoin-Qt allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2012-4682.
CVE-2012-1909 1 Bitcoin 2 Bitcoin Core, Wxbitcoin 2022-10-03 N/A
The Bitcoin protocol, as used in bitcoind before 0.4.4, wxBitcoin, Bitcoin-Qt, and other programs, does not properly handle multiple transactions with the same identifier, which allows remote attackers to cause a denial of service (unspendable transaction) by leveraging the ability to create a duplicate coinbase transaction.
CVE-2012-1910 2 Bitcoin, Microsoft 3 Bitcoin-qt, Bitcoin Core, Windows 2022-10-03 N/A
Bitcoin-Qt 0.5.0.x before 0.5.0.5; 0.5.1.x, 0.5.2.x, and 0.5.3.x before 0.5.3.1; and 0.6.x before 0.6.0rc4 on Windows does not use MinGW multithread-safe exception handling, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted Bitcoin protocol messages.