7.5
HIGH
CVE-2023-33297
Bitcoin Core Inefficient Inventory-to-Send Queue Depletion Denial of Service Vulnerability
Description

Bitcoin Core before 24.1, when debug mode is not used, allows attackers to cause a denial of service (e.g., CPU consumption) because draining the inventory-to-send queue is inefficient, as exploited in the wild in May 2023.

INFO

Published Date :

May 22, 2023, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 4:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-33297 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bitcoin bitcoin_core

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-33297 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-33297 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F2EI7SAP4QP2AJYK2JVEOO4GJ6DOBSM5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H3CQY277NWXY3RFCZCJ4VKT2P3ROACEJ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/F2EI7SAP4QP2AJYK2JVEOO4GJ6DOBSM5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/H3CQY277NWXY3RFCZCJ4VKT2P3ROACEJ/
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Changed Description Bitcoin Core before 24.1, when debug mode is not used, allows attackers to cause a denial of service (CPU consumption) because draining the inventory-to-send queue is inefficient, as exploited in the wild in May 2023. Bitcoin Core before 24.1, when debug mode is not used, allows attackers to cause a denial of service (e.g., CPU consumption) because draining the inventory-to-send queue is inefficient, as exploited in the wild in May 2023.
    Added Reference https://github.com/dogecoin/dogecoin/issues/3243#issuecomment-1712575544 [No Types Assigned]
    Added Reference https://x.com/123456/status/1711601593399828530 [No Types Assigned]
    Added Reference https://github.com/visualbasic6/drain [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H3CQY277NWXY3RFCZCJ4VKT2P3ROACEJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F2EI7SAP4QP2AJYK2JVEOO4GJ6DOBSM5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures No Types Assigned https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures Not Applicable
    Changed Reference Type https://github.com/bitcoin/bitcoin/blob/master/doc/release-notes/release-notes-24.1.md No Types Assigned https://github.com/bitcoin/bitcoin/blob/master/doc/release-notes/release-notes-24.1.md Release Notes
    Changed Reference Type https://github.com/bitcoin/bitcoin/issues/27586 No Types Assigned https://github.com/bitcoin/bitcoin/issues/27586 Issue Tracking
    Changed Reference Type https://github.com/bitcoin/bitcoin/issues/27623 No Types Assigned https://github.com/bitcoin/bitcoin/issues/27623 Issue Tracking
    Changed Reference Type https://github.com/bitcoin/bitcoin/pull/27610 No Types Assigned https://github.com/bitcoin/bitcoin/pull/27610 Issue Tracking, Patch
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:* versions up to (excluding) 24.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-33297 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-33297 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.03%

score

0.60103

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability