CVE-2017-20180

A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zerocoin:libzerocoin:*:*:*:*:*:*:*:*

History

20 Dec 2023, 02:45

Type Values Removed Values Added
References () https://github.com/Zerocoin/libzerocoin/pull/16 - Issue Tracking () https://github.com/Zerocoin/libzerocoin/pull/16 - Patch

07 Nov 2023, 02:43

Type Values Removed Values Added
CWE CWE-345

20 Oct 2023, 13:15

Type Values Removed Values Added
CWE CWE-345
Summary A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The name of the patch is ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability. A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability.

11 Mar 2023, 02:13

Type Values Removed Values Added
CPE cpe:2.3:a:zerocoin:libzerocoin:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Zerocoin
Zerocoin libzerocoin
References (MISC) https://github.com/Zerocoin/libzerocoin/pull/16 - (MISC) https://github.com/Zerocoin/libzerocoin/pull/16 - Issue Tracking
References (MISC) https://vuldb.com/?ctiid.222318 - (MISC) https://vuldb.com/?ctiid.222318 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/Zerocoin/libzerocoin/commit/ce103a09ec079d0a0ed95475992348bed6e860de - (MISC) https://github.com/Zerocoin/libzerocoin/commit/ce103a09ec079d0a0ed95475992348bed6e860de - Patch
References (MISC) https://vuldb.com/?id.222318 - (MISC) https://vuldb.com/?id.222318 - Third Party Advisory

06 Mar 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-06 11:15

Updated : 2024-04-11 00:58


NVD link : CVE-2017-20180

Mitre link : CVE-2017-20180

CVE.ORG link : CVE-2017-20180


JSON object : View

Products Affected

zerocoin

  • libzerocoin
CWE
CWE-345

Insufficient Verification of Data Authenticity