5.3
MEDIUM
CVE-2023-50428
Bitcoin Core Datacarrier Size Overflow
Description

In Bitcoin Core through 26.0 and Bitcoin Knots before 25.1.knots20231115, datacarrier size limits can be bypassed by obfuscating data as code (e.g., with OP_FALSE OP_IF), as exploited in the wild by Inscriptions in 2022 and 2023. NOTE: although this is a vulnerability from the perspective of the Bitcoin Knots project, some others consider it "not a bug."

INFO

Published Date :

Dec. 9, 2023, 7:15 p.m.

Last Modified :

Aug. 2, 2024, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-50428 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bitcoinknots bitcoin_knots
1 Bitcoin bitcoin_core

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-50428 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-50428 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Changed Description In Bitcoin Core through 26.0 and Bitcoin Knots before 25.1.knots20231115, datacarrier size limits can be bypassed by obfuscating data as code (e.g., with OP_FALSE OP_IF), as exploited in the wild by Inscriptions in 2022 and 2023. In Bitcoin Core through 26.0 and Bitcoin Knots before 25.1.knots20231115, datacarrier size limits can be bypassed by obfuscating data as code (e.g., with OP_FALSE OP_IF), as exploited in the wild by Inscriptions in 2022 and 2023. NOTE: although this is a vulnerability from the perspective of the Bitcoin Knots project, some others consider it "not a bug."
    Added Reference MITRE https://github.com/bitcoin/bitcoin/blob/65c05db660b2ca1d0076b0d8573a6760b3228068/src/kernel/mempool_options.h#L46-L53 [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures No Types Assigned https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures Third Party Advisory
    Changed Reference Type https://github.com/bitcoin/bitcoin/pull/28408#issuecomment-1844981799 No Types Assigned https://github.com/bitcoin/bitcoin/pull/28408#issuecomment-1844981799 Issue Tracking
    Changed Reference Type https://github.com/bitcoin/bitcoin/tags No Types Assigned https://github.com/bitcoin/bitcoin/tags Product
    Changed Reference Type https://github.com/bitcoinknots/bitcoin/blob/aed49ce8989334c364a219a6eb016a3897d4e3d7/doc/release-notes.md No Types Assigned https://github.com/bitcoinknots/bitcoin/blob/aed49ce8989334c364a219a6eb016a3897d4e3d7/doc/release-notes.md Release Notes
    Changed Reference Type https://twitter.com/LukeDashjr/status/1732204937466032285 No Types Assigned https://twitter.com/LukeDashjr/status/1732204937466032285 Issue Tracking, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:* versions from (including) 0.9 up to (including) 26.0 *cpe:2.3:a:bitcoinknots:bitcoin_knots:*:*:*:*:*:*:*:* versions from (including) 0.9 up to (excluding) 25.1
  • CVE Received by [email protected]

    Dec. 09, 2023

    Action Type Old Value New Value
    Added Description In Bitcoin Core through 26.0 and Bitcoin Knots before 25.1.knots20231115, datacarrier size limits can be bypassed by obfuscating data as code (e.g., with OP_FALSE OP_IF), as exploited in the wild by Inscriptions in 2022 and 2023.
    Added Reference MITRE https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures [No types assigned]
    Added Reference MITRE https://twitter.com/LukeDashjr/status/1732204937466032285 [No types assigned]
    Added Reference MITRE https://github.com/bitcoin/bitcoin/pull/28408#issuecomment-1844981799 [No types assigned]
    Added Reference MITRE https://github.com/bitcoinknots/bitcoin/blob/aed49ce8989334c364a219a6eb016a3897d4e3d7/doc/release-notes.md [No types assigned]
    Added Reference MITRE https://github.com/bitcoin/bitcoin/tags [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50428 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-50428 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.23322

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability