A vulnerability classified as problematic was found in Ziftr primecoin up to 0.8.4rc1. Affected by this vulnerability is the function HTTPAuthorized of the file src/bitcoinrpc.cpp. The manipulation of the argument strUserPass/strRPCUserColonPass leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 0.8.4rc2 is able to address this issue. The patch is named cdb3441b5cd2c1bae49fae671dc4a496f7c96322. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217171.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-01T16:30:02.883Z

Updated: 2024-08-06T18:09:17.104Z

Reserved: 2023-01-01T16:26:28.806Z

Link: CVE-2013-10006

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-01T17:15:10.090

Modified: 2024-05-17T00:54:44.443

Link: CVE-2013-10006

cve-icon Redhat

No data.