#VU47270 Cleartext storage of sensitive information in Bitcoin Core


Published: 2019-09-05 | Updated: 2020-10-02

Vulnerability identifier: #VU47270

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15947

CWE-ID: CWE-312

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Bitcoin Core
Other software / Other software solutions

Vendor: Bitcoin

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to bitcoin-qt stores wallet.dat data unencrypted in memory. Upon a crash, it may dump a core file. If a user were to mishandle a core file, an attacker can reconstruct the user's wallet.dat file, including their private keys, via a grep "6231 0500" command.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Bitcoin Core: 0.18.0


External links
http://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures#CVE-2019-15947
http://gist.github.com/oxagast/50a121b2df32186e0c48411859d5861b
http://github.com/bitcoin/bitcoin/issues/16824
http://security.gentoo.org/glsa/202009-18


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability