Vulnerability Details : CVE-2013-10006
A vulnerability classified as problematic was found in Ziftr primecoin up to 0.8.4rc1. Affected by this vulnerability is the function HTTPAuthorized of the file src/bitcoinrpc.cpp. The manipulation of the argument strUserPass/strRPCUserColonPass leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 0.8.4rc2 is able to address this issue. The patch is named cdb3441b5cd2c1bae49fae671dc4a496f7c96322. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217171.
Products affected by CVE-2013-10006
- cpe:2.3:a:ziftrshop:primecoin:*:*:*:*:*:*:*:*
- cpe:2.3:a:ziftrshop:primecoin:0.8.4:rc1:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-10006
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-10006
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.4
|
LOW | AV:A/AC:H/Au:S/C:P/I:N/A:N |
2.5
|
2.9
|
VulDB | |
2.6
|
LOW | CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N |
1.2
|
1.4
|
VulDB | |
2.6
|
LOW | CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N |
1.2
|
1.4
|
VulDB | 2024-02-29 |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2013-10006
-
The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.Assigned by: nvd@nist.gov (Secondary)
-
Two separate operations in a product require different amounts of time to complete, in a way that is observable to an actor and reveals security-relevant information about the state of the product, such as whether a particular operation was successful or not.Assigned by: cna@vuldb.com (Primary)
References for CVE-2013-10006
-
https://github.com/Ziftr/primecoin/releases/tag/v0.8.4rc2
Release v0.8.4rc2 · Ziftr/primecoin · GitHubRelease Notes;Third Party Advisory
-
https://vuldb.com/?id.217171
CVE-2013-10006 | Ziftr primecoin bitcoinrpc.cpp HTTPAuthorized timing discrepancyPermissions Required;Third Party Advisory
-
https://github.com/Ziftr/primecoin/commit/cdb3441b5cd2c1bae49fae671dc4a496f7c96322
Make RPC password resistant to timing attacks · Ziftr/primecoin@cdb3441 · GitHubPatch;Third Party Advisory
-
https://vuldb.com/?ctiid.217171
CVE-2013-10006 | Ziftr primecoin bitcoinrpc.cpp HTTPAuthorized timing discrepancyPermissions Required;Third Party Advisory
Jump to