A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-06T10:31:04.599Z

Updated: 2024-08-05T21:45:25.995Z

Reserved: 2023-03-04T10:36:37.209Z

Link: CVE-2017-20180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-06T11:15:09.813

Modified: 2024-05-17T01:17:25.980

Link: CVE-2017-20180

cve-icon Redhat

No data.