CVE-2013-2272

The penny-flooding protection mechanism in the CTxMemPool::accept method in bitcoind and Bitcoin-Qt before 0.4.9rc1, 0.5.x before 0.5.8rc1, 0.6.0 before 0.6.0.11rc1, 0.6.1 through 0.6.5 before 0.6.5rc1, and 0.7.x before 0.7.3rc1 allows remote attackers to determine associations between wallet addresses and IP addresses via a series of large Bitcoin transactions with insufficient fees.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bitcoin:bitcoin-qt:*:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.4:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.1:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.6.0.10:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.8:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.10:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.11:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.12:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:rc6:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.7:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.0:rc:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.6:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:*:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.0.10:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.4:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-12 11:28

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2272

Mitre link : CVE-2013-2272

CVE.ORG link : CVE-2013-2272


JSON object : View

Products Affected

bitcoin

  • bitcoin-qt
  • bitcoin_core
  • bitcoind
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor