7.5
HIGH
CVE-2017-9230
Bitcoin Proof-of-Work Algorithm Chain Header Replay Vulnerability
Description

The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability

INFO

Published Date :

May 24, 2017, 4:29 p.m.

Last Modified :

Aug. 5, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-9230 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-9230 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bitcoin bitcoin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9230.

URL Resource
http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf Technical Description
http://www.securityfocus.com/bid/98657 Third Party Advisory VDB Entry
https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf Technical Description
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html Mailing List Technical Description Third Party Advisory
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html Mailing List Third Party Advisory
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html Mailing List Third Party Advisory
https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

master

C++ HTML M4

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 18, 2021, 3:33 a.m. This repo has been linked 46 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9230 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9230 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-338
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability. The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability
  • CVE Modified by [email protected]

    Jun. 14, 2018

    Action Type Old Value New Value
    Changed Description The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability. ** DISPUTED ** The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability.
  • CVE Modified by [email protected]

    Jun. 06, 2018

    Action Type Old Value New Value
    Changed Description The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability.
  • Initial Analysis by [email protected]

    Jun. 12, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf No Types Assigned https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf Technical Description
    Changed Reference Type https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html No Types Assigned https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html No Types Assigned https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf No Types Assigned http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf Technical Description
    Changed Reference Type https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html No Types Assigned https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html No Types Assigned https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html Mailing List, Technical Description, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98657 No Types Assigned http://www.securityfocus.com/bid/98657 Third Party Advisory, VDB Entry
    Added CWE CWE-338
    Added CPE Configuration OR *cpe:2.3:a:bitcoin:bitcoin:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98657 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9230 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9230 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.53 }} -0.01%

score

0.73700

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability