A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-06T10:31:04.599Z

Updated: 2023-10-20T12:03:07.886Z

Reserved: 2023-03-04T10:36:37.209Z


Link: CVE-2017-20180

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-06T11:15:09.813

Modified: 2024-05-17T01:17:25.980


Link: CVE-2017-20180

JSON object: View

cve-icon Redhat Information

No data.

CWE