CVE-2016-10725
https://notcve.org/view.php?id=CVE-2016-10725
In Bitcoin Core before v0.13.0, a non-final alert is able to block the special "final alert" (which is supposed to override all other alerts) because operations occur in the wrong order. This behavior occurs in the remote network alert system (deprecated since Q1 2016). This affects other uses of the codebase, such as Bitcoin Knots before v0.13.0.knots20160814 and many altcoins. En Bitcoin Core en versiones anteriores a la v0.13.0, una alerta no final puede bloquear la "alerta final" especial (que se supone que debe anteponerse a todas las otras alertas) debido a que las operaciones ocurren en el orden incorrecto. Este comportamiento ocurren en el sistema de alertas de red remoto (obsoleto desde el primer trimestre de 2016). • https://bitcoin.org/en/posts/alert-key-and-vulnerabilities-disclosure https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures https://github.com/JinBean/CVE-Extension https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-July/016189.html • CWE-310: Cryptographic Issues •
CVE-2016-10724
https://notcve.org/view.php?id=CVE-2016-10724
Bitcoin Core before v0.13.0 allows denial of service (memory exhaustion) triggered by the remote network alert system (deprecated since Q1 2016) if an attacker can sign a message with a certain private key that had been known by unintended actors, because of an infinitely sized map. This affects other uses of the codebase, such as Bitcoin Knots before v0.13.0.knots20160814 and many altcoins. Bitcoin Core en versiones anteriores a la v0.13.0 permite una denegación de servicio (DoS) desencadenada por el sistema de alertas de red remoto (obsoleto desde el primer trimestre de 2016) si un atacante puede firmar un mensaje con una clave privada determinada que sea conocida por actores no planeados debido a un mapa de tamaño infinito. Esto afecta a otros usos del código base, como Bitcoin Knots en versiones anteriores a la v0.13.0.knots20160814 y otros altcoins. • https://bitcoin.org/en/posts/alert-key-and-vulnerabilities-disclosure https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures https://github.com/JinBean/CVE-Extension https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2018-July/016189.html • CWE-400: Uncontrolled Resource Consumption •
CVE-2018-6862 – Bitcoin MLM Software 1.0.2 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2018-6862
Cross Site Scripting (XSS) exists in PHP Scripts Mall Bitcoin MLM Software 1.0.2 via a profile field. Existe Cross-Site Scripting (XSS) en PHP Scripts Mall Bitcoin MLM Software 1.0.2 mediante un campo de perfil. Bitcoin MLM Software version 1.0.2 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44013 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-9230
https://notcve.org/view.php?id=CVE-2017-9230
The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability ** EN DISPUTA ** El algoritmo de Prueba de trabajo de Bitcoin no considera una determinada metodología de ataque relacionada con encabezados de bloque de 80 bytes con una variedad de fragmentos iniciales de 64 bytes seguidos por el mismo fragmento de 16 bytes, terminando múltiples valores de raíz de candidato con los mismos 4 bytes y cálculos con números sqrt. Esto viola los supuestos de seguridad de (1) la elección de la entrada, fuera del área específica de nonce, alimentada a la función Prueba de trabajo no debería cambiar su dificultad para evaluar y (2) cada ejecución de la función Prueba de trabajo debería Se independiente. NOTA: varias personas sienten que esta metodología es una optimización minera benigna, no una vulnerabilidad. • http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf http://www.securityfocus.com/bid/98657 https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •
CVE-2016-8889
https://notcve.org/view.php?id=CVE-2016-8889
In Bitcoin Knots v0.11.0.ljr20150711 through v0.13.0.knots20160814 (fixed in v0.13.1.knots20161027), the debug console stores sensitive information including private keys and the wallet passphrase in its persistent command history. En Bitcoin Knots v0.11.0.ljr20150711 hasta la versión v0.13.0.knots20160814 (solucionado en v0.13.1.knots20161027), la consola de depuración almacena información sensible incluyendo claves privadas y la frase de acceso de la carpeta en su historial de comandos persistente. • http://www.securityfocus.com/bid/94235 https://bitcointalk.org/index.php?topic=1618462.0 https://github.com/bitcoinknots/bitcoin/blob/v0.13.1.knots20161027/doc/release-notes.md • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-310: Cryptographic Issues •