CVE-2013-10006

A vulnerability classified as problematic was found in Ziftr primecoin up to 0.8.4rc1. Affected by this vulnerability is the function HTTPAuthorized of the file src/bitcoinrpc.cpp. The manipulation of the argument strUserPass/strRPCUserColonPass leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 0.8.4rc2 is able to address this issue. The patch is named cdb3441b5cd2c1bae49fae671dc4a496f7c96322. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217171.
References
Link Resource
https://github.com/Ziftr/primecoin/commit/cdb3441b5cd2c1bae49fae671dc4a496f7c96322 Patch Third Party Advisory
https://github.com/Ziftr/primecoin/releases/tag/v0.8.4rc2 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217171 Permissions Required Third Party Advisory
https://vuldb.com/?id.217171 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ziftrshop:primecoin:*:*:*:*:*:*:*:*
cpe:2.3:a:ziftrshop:primecoin:0.8.4:rc1:*:*:*:*:*:*

History

11 Apr 2024, 00:49

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Ziftr primecoin de Github hasta 0.8.4rc1 y se clasificó como problemática. La función HTTPAuthorized del archivo src/bitcoinrpc.cpp es afectada por esta vulnerabilidad. La manipulación del argumento strUserPass/strRPCUserColonPass conduce a una discrepancia de tiempo observable. La complejidad de un ataque es bastante alta. La explotación parece difícil. La actualización a la versión 0.8.4rc2 puede solucionar este problema. El parche se llama cdb3441b5cd2c1bae49fae671dc4a496f7c96322. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-217171.

29 Feb 2024, 01:13

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-01 17:15

Updated : 2024-05-17 00:54


NVD link : CVE-2013-10006

Mitre link : CVE-2013-10006

CVE.ORG link : CVE-2013-10006


JSON object : View

Products Affected

ziftrshop

  • primecoin
CWE
CWE-208

Observable Timing Discrepancy

CWE-203

Observable Discrepancy