CVE-2024-44910

NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the AOS subsystem (crypto_aos.c).
References
Link Resource
https://github.com/nasa/CryptoLib/issues/268 Issue Tracking
https://visionspace.com/crashing-cryptolib/ Exploit Technical Description
Configurations

Configuration 1 (hide)

cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*

History

07 Oct 2024, 14:27

Type Values Removed Values Added
CWE CWE-125
References () https://github.com/nasa/CryptoLib/issues/268 - () https://github.com/nasa/CryptoLib/issues/268 - Issue Tracking
References () https://visionspace.com/crashing-cryptolib/ - () https://visionspace.com/crashing-cryptolib/ - Exploit, Technical Description
CPE cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*
First Time Nasa cryptolib
Nasa
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Se descubrió que NASA CryptoLib v1.3.0 contiene una lectura fuera de los límites a través del subsistema AOS (crypto_aos.c).

27 Sep 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 15:15

Updated : 2024-10-07 14:27


NVD link : CVE-2024-44910

Mitre link : CVE-2024-44910

CVE.ORG link : CVE-2024-44910


JSON object : View

Products Affected

nasa

  • cryptolib
CWE
CWE-125

Out-of-bounds Read