Lucene search

K

Go Ethereum Security Vulnerabilities

cve
cve

CVE-2024-32972

go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. Prior to 1.13.15, a vulnerable node can be made to consume very large amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix has been included in geth version 1.13.15....

7.5CVSS

6.6AI Score

0.0004EPSS

2024-05-06 03:15 PM
30
cve
cve

CVE-2023-42319

Geth (aka go-ethereum) through 1.13.4, when --http --graphql is used, allows remote attackers to cause a denial of service (memory consumption and daemon hang) via a crafted GraphQL query. NOTE: the vendor's position is that the "graphql endpoint [is not] designed to withstand attacks by hostile...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-18 06:15 AM
22
cve
cve

CVE-2023-40591

go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node, can be made to consume unbounded amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix is included in geth version 1.12.1-stable, i.e,...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-06 07:15 PM
26
cve
cve

CVE-2018-20421

Go Ethereum (aka geth) 1.8.19 allows attackers to cause a denial of service (memory consumption) by rewriting the length of a dynamic array in memory, and then writing data to a single memory location with a large index number, as demonstrated by use of "assembly { mstore }" followed by a...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2022-37450

Go Ethereum (aka geth) through 1.10.21 allows attackers to increase rewards by mining blocks in certain situations, and using a manipulation of time-difference values to achieve replacement of main-chain blocks, aka Riskless Uncle Making (RUM), as exploited in the wild in 2020 through...

5.9CVSS

5.6AI Score

0.001EPSS

2022-08-05 09:15 PM
79
4
cve
cve

CVE-2022-29177

Go Ethereum is the official Golang implementation of the Ethereum protocol. Prior to version 1.10.17, a vulnerable node, if configured to use high verbosity logging, can be made to crash when handling specially crafted p2p messages sent from an attacker node. Version 1.10.17 contains a patch that.....

5.9CVSS

5.5AI Score

0.001EPSS

2022-05-20 05:15 PM
43
5
cve
cve

CVE-2021-42219

Go-Ethereum v1.10.9 was discovered to contain an issue which allows attackers to cause a denial of service (DoS) via sending an excessive amount of messages to a node. This is caused by missing memory in the component...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-17 12:15 AM
63
cve
cve

CVE-2022-23327

A design flaw in Go-Ethereum 1.10.12 and older versions allows an attacker node to send 5120 future transactions with a high gas price in one message, which can purge all of pending transactions in a victim node's memory pool, causing a denial of service...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-04 12:15 PM
68
cve
cve

CVE-2022-23328

A design flaw in all versions of Go-Ethereum allows an attacker node to send 5120 pending transactions of a high gas price from one account that all fully spend the full balance of the account to a victim Geth node, which can purge all of pending transactions in a victim node's memory pool and...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-04 12:15 PM
70
cve
cve

CVE-2021-43668

Go-Ethereum 1.10.9 nodes crash (denial of service) after receiving a serial of messages and cannot be recovered. They will crash with "runtime error: invalid memory address or nil pointer dereference" and arise a SEGV...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-18 04:15 PM
24
cve
cve

CVE-2021-41173

Go Ethereum is the official Golang implementation of the Ethereum protocol. Prior to version 1.10.9, a vulnerable node is susceptible to crash when processing a maliciously crafted message from a peer. Version v1.10.9 contains patches to the vulnerability. There are no known workarounds aside from....

5.7CVSS

5.4AI Score

0.002EPSS

2021-10-26 02:15 PM
37
cve
cve

CVE-2021-39137

go-ethereum is the official Go implementation of the Ethereum protocol. In affected versions a consensus-vulnerability in go-ethereum (Geth) could cause a chain split, where vulnerable versions refuse to accept the canonical chain. Further details about the vulnerability will be disclosed at a...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-24 04:15 PM
43
7
cve
cve

CVE-2020-26264

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth before version 1.9.25 a denial-of-service vulnerability can make a LES server crash via malicious GetProofsV2 request from a connected LES client. This vulnerability only concerns users explicitly...

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-11 05:15 PM
36
cve
cve

CVE-2020-26265

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth from version 1.9.4 and before version 1.9.20 a consensus-vulnerability could cause a chain split, where vulnerable versions refuse to accept the canonical chain. The fix was included in the Paragade...

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 05:15 PM
25
cve
cve

CVE-2020-26241

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. This is a Consensus vulnerability in Geth before version 1.9.17 which can be used to cause a chain-split where vulnerable nodes reject the canonical chain. Geth's pre-compiled dataCopy (at 0x00...04) contract...

7.1CVSS

6.7AI Score

0.001EPSS

2020-11-25 02:15 AM
48
cve
cve

CVE-2020-26242

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth before version 1.9.18, there is a Denial-of-service (crash) during block processing. This is fixed in...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-25 02:15 AM
47
cve
cve

CVE-2020-26240

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. An ethash mining DAG generation flaw in Geth before version 1.9.24 could cause miners to erroneously calculate PoW in an upcoming epoch (estimated early January, 2021). This happened on the ETC chain on...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-25 02:15 AM
48
cve
cve

CVE-2018-19184

cmd/evm/runner.go in Go Ethereum (aka geth) 1.8.17 allows attackers to cause a denial of service (SEGV) via crafted...

7.5CVSS

7.2AI Score

0.001EPSS

2018-11-12 02:29 AM
24
cve
cve

CVE-2018-16733

In Go Ethereum (aka geth) before 1.8.14, TraceChain in eth/api_tracer.go does not verify that the end block is after the start...

7.5CVSS

7.5AI Score

0.001EPSS

2018-09-08 03:29 PM
27
cve
cve

CVE-2018-12018

The GetBlockHeadersMsg handler in the LES protocol implementation in Go Ethereum (aka geth) before 1.8.11 may lead to an access violation because of an integer signedness error for the array index, which allows attackers to launch a Denial of Service attack by sending a packet with a -1 query.Skip....

7.5CVSS

7.4AI Score

0.008EPSS

2018-07-05 02:29 AM
27