Lucene search

K
cvelistMitreCVELIST:CVE-2017-9230
HistoryMay 24, 2017 - 4:00 p.m.

CVE-2017-9230

2017-05-2416:00:00
mitre
www.cve.org

0.005 Low

EPSS

Percentile

77.2%

The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability

0.005 Low

EPSS

Percentile

77.2%

Related for CVELIST:CVE-2017-9230