Bitcoin development team patches its own security patch

Bitcoin's dev team has fixed several security flaws in the client, including two introduced by its last security patch.

AccessTimeIconSep 5, 2013 at 12:23 p.m. UTC
Updated Dec 10, 2022 at 9:17 p.m. UTC
10 Years of Decentralizing the Future
May 29-31, 2024 - Austin, TexasThe biggest and most established global hub for everything crypto, blockchain and Web3.Register Now

Bitcoin’s core development team published an update to the bitcoin client this week. Version 0.8.4 provides protection against some core DDoS attacks, and also fixes security bugs introduced during the last patch.

The patch fixes an attack that could crash a process in the part of the bitcoin client that dealt with Bloom Filters. These are data structures used to decide whether a piece of data is a member of a larger data set, and were introduced in version 0.8 of the client so that only the relevant transactions would be sent to lightweight clients.

They are therefore a key feature in bitcoin going forward, as the size of the block chain increases. In versions 0.8.0 through 0.8.3 of Bitcoin-QT and Bitcoind, an attacker could send a series of messages to the Bloom Filter that would cause it to crash. The core devs call this a “critical denial-of-service attack”.

The update also fixed a security bug that was introduced when the core developers patched another flaw in version 0.8.3. That patch implemented a better fix for a flaw that enabled attackers to fill system memory with flawed transactions. The flaw was originally fixed in version 0.8.3, but that fix in turn introduced two other flaws, according to blogger and crypto expert Sergio Lerner.

“What worries me is not that a bug was found, nor that a bug in the patch was found, but that the github commit of the patch does not show a history of a discussion regarding the patch correctness, nor is it recorded if the code was audited and by whom,” said Lerner at the time, arguing that the process for treating sensitive patches should be corrected.

Members of the dev team didn't respond to questions about development and patch documentation and process yesterday.

Bitcoin suffered a denial of service attack targeting network nodes as recently as June.

BTC Keychain via Flickr

Disclosure

Please note that our privacy policy, terms of use, cookies, and do not sell my personal information has been updated.

CoinDesk is an award-winning media outlet that covers the cryptocurrency industry. Its journalists abide by a strict set of editorial policies. In November 2023, CoinDesk was acquired by the Bullish group, owner of Bullish, a regulated, digital assets exchange. The Bullish group is majority-owned by Block.one; both companies have interests in a variety of blockchain and digital asset businesses and significant holdings of digital assets, including bitcoin. CoinDesk operates as an independent subsidiary with an editorial committee to protect journalistic independence. CoinDesk employees, including journalists, may receive options in the Bullish group as part of their compensation.


Learn more about Consensus 2024, CoinDesk's longest-running and most influential event that brings together all sides of crypto, blockchain and Web3. Head to consensus.coindesk.com to register and buy your pass now.