The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability
Published 2017-05-24 16:29:00
Updated 2024-08-05 17:15:38
Source MITRE
View at NVD,   CVE.org

Products affected by CVE-2017-9230

Exploit prediction scoring system (EPSS) score for CVE-2017-9230

0.53%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 77 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2017-9230

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3.9
3.6
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3.9
3.6
134c704f-9b21-4f2e-91b3-4a467353bcc0 2024-07-03

CWE ids for CVE-2017-9230

References for CVE-2017-9230

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!