0.0
NA
CVE-2024-55563
Bitcoin Core Transaction Relay Jamming Vulnerability
Description

Bitcoin Core through 27.2 allows transaction-relay jamming via an off-chain protocol attack, a related issue to CVE-2024-52913. For example, the outcome of an HTLC (Hashed Timelock Contract) can be changed because a flood of transaction traffic prevents propagation of certain Lightning channel transactions.

INFO

Published Date :

Dec. 9, 2024, 1:15 a.m.

Last Modified :

Dec. 9, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-55563 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-55563 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-53677 (CVSS 9.5): Critical Vulnerability in Apache Struts Allows Remote Code Execution

Developers using the popular Apache Struts framework are urged to update their systems immediately following the discovery of a critical security flaw (CVE-2024-53677, CVSS 9.5) that could allow attac ... Read more

Published Date: Dec 12, 2024 (1 week, 1 day ago)
  • Cybersecurity News
Zloader Trojan Employs Novel DNS Tunneling Protocol for Enhanced Evasion

Zloader, the modular Trojan with roots in the infamous Zeus malware, has once again evolved, presenting a new and sophisticated challenge to cybersecurity professionals. ThreatLabz, the security resea ... Read more

Published Date: Dec 12, 2024 (1 week, 1 day ago)
  • Cybersecurity News
Artivion Discloses Cybersecurity Incident, Impacts Operations and Financial Outlook

Artivion, Inc., a global leader in the development and manufacturing of cardiovascular surgical devices, announced a cybersecurity incident that has disrupted its operations and compromised sensitive ... Read more

Published Date: Dec 11, 2024 (1 week, 2 days ago)
  • Cybersecurity News
CVE-2024-55563: Transaction-Relay Jamming Vulnerability Poses Threat to Bitcoin Lightning Network

A recently disclosed vulnerability, identified as CVE-2024-55563, has revealed a critical security risk within the Bitcoin network’s transaction-relay mechanism, with potential implications for the st ... Read more

Published Date: Dec 09, 2024 (1 week, 4 days ago)
  • Cybersecurity News
QNAP Addresses High Severity Vulnerabilities in License Center and Operating Systems

QNAP, a leading provider of network-attached storage (NAS) solutions, has issued a security advisory addressing multiple vulnerabilities affecting its License Center and QTS/QuTS hero operating system ... Read more

Published Date: Dec 09, 2024 (1 week, 4 days ago)
  • Cybersecurity News
CVE-2024-10905 (CVSS 10): Critical Vulnerability in SailPoint IdentityIQ Exposes Sensitive Data

A critical vulnerability has been discovered in SailPoint IdentityIQ, a widely used identity and access management (IAM) platform. This flaw, tracked as CVE-2024-10905, has been assigned a CVSS score ... Read more

Published Date: Dec 05, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-51378 (CVSS 10): Critical CyberPanel Flaw Under Active Attack, CISA Warns

The Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in CyberPanel, an open-source web hosting control panel. This flaw, tracked as CVE-2024-51378, is ... Read more

Published Date: Dec 05, 2024 (2 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-55563 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • New CVE Received by [email protected]

    Dec. 09, 2024

    Action Type Old Value New Value
    Added Description Bitcoin Core through 27.2 allows transaction-relay jamming via an off-chain protocol attack, a related issue to CVE-2024-52913. For example, the outcome of an HTLC (Hashed Timelock Contract) can be changed because a flood of transaction traffic prevents propagation of certain Lightning channel transactions.
    Added Reference https://ariard.github.io
    Added Reference https://bitcoincore.org
    Added Reference https://delvingbitcoin.org/t/full-disclosure-transaction-relay-throughput-overflow-attacks-against-off-chain-protocols/1305
    Added Reference https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
    Added Reference https://gnusha.org/pi/bitcoindev/CALZpt+EptER=p+P7VN3QAb9n=dODA9_LnR9xZwWpRsdAwedv=w@mail.gmail.com/T/#u
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-55563 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-55563 weaknesses.

NONE - Vulnerability Scoring System