CVE-2013-2292

bitcoind and Bitcoin-Qt 0.8.0 and earlier allow remote attackers to cause a denial of service (electricity consumption) by mining a block to create a nonstandard Bitcoin transaction containing multiple OP_CHECKSIG script opcodes.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bitcoin:bitcoin-qt:0.4:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.4.8:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.1:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.6.0.10:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin-qt:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.8:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.10:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.11:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.3.12:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:rc6:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.4.7:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.0:rc:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.5.6:rc2:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoin_core:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.4.4:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.0.10:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.6.4:rc4:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bitcoin:bitcoind:0.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-12 11:28

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2292

Mitre link : CVE-2013-2292

CVE.ORG link : CVE-2013-2292


JSON object : View

Products Affected

bitcoin

  • bitcoin-qt
  • bitcoin_core
  • bitcoind
CWE
CWE-399

Resource Management Errors