CVE-2023-50428

CVSS 3.1 Score 5.3 of 10 (medium)

Details

Published Dec 9, 2023
Updated: Aug 2, 2024

Summary

CVE-2023-50428 is a vulnerability affecting Bitcoin Core up to version 26.0 and Bitcoin Knots before 25.1.knots20231115. Maliciously obfuscated data, disguised as code using OP_FALSE and OP_IF, can bypass datacarrier size limits. This issue was exploited in the wild by Inscriptions in 2022 and 2023, although some view it as a non-issue. Despite the conflicting opinions, this vulnerability poses a risk to Bitcoin Core and Bitcoin Knots networks. An attacker could exploit it to exceed size constraints, potentially leading to denial-of-service attacks or other malicious activities. The exploitation technique involves encoding data as code, capitalizing on the lack of stringent validation checks for data formats. This bypasses the intended datacarrier size limits, allowing attackers to transmit larger data packets than permitted. Inscriptions, a known attacker, successfully exploited this vulnerability in 2022 and 2023, highlighting its potential threat to the Bitcoin ecosystem. It is essential for affected versions to be upgraded to mitigate this risk. While some argue that this behavior is intended, the reality is that this vulnerability can be used maliciously, making it a significant security concern for the Bitcoin network.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Bitcoin Core

Affected Vendors

  • Bitcoin
  • Bitcoin Knots

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50428 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions