CVE-2017-20180 Detail

Description

A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The name of the patch is ce103a09ec079d0a0ed95475992348bed6e860de. It is recommended to apply a patch to fix this issue. VDB-222318 is the identifier assigned to this vulnerability.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-345 Insufficient Verification of Data Authenticity VulDB  

Change History

1 change records found show changes

Initial Analysis by NIST 3/10/2023 9:13:16 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:zerocoin:libzerocoin:*:*:*:*:*:*:*:* versions up to (excluding) 2017-11-15
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Changed Reference Type
https://github.com/Zerocoin/libzerocoin/commit/ce103a09ec079d0a0ed95475992348bed6e860de No Types Assigned
https://github.com/Zerocoin/libzerocoin/commit/ce103a09ec079d0a0ed95475992348bed6e860de Patch
Changed Reference Type
https://github.com/Zerocoin/libzerocoin/pull/16 No Types Assigned
https://github.com/Zerocoin/libzerocoin/pull/16 Issue Tracking
Changed Reference Type
https://vuldb.com/?ctiid.222318 No Types Assigned
https://vuldb.com/?ctiid.222318 Permissions Required, Third Party Advisory
Changed Reference Type
https://vuldb.com/?id.222318 No Types Assigned
https://vuldb.com/?id.222318 Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2017-20180
NVD Published Date:
03/06/2023
NVD Last Modified:
03/10/2023
Source:
VulDB