Skip to content

NASA CryptoLib v1.3.0 was discovered to contain an Out-of...

Unreviewed Published Sep 27, 2024 to the GitHub Advisory Database • Updated Sep 27, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the TC subsystem (crypto_aos.c).

References

Published by the National Vulnerability Database Sep 27, 2024
Published to the GitHub Advisory Database Sep 27, 2024
Last updated Sep 27, 2024

Severity

Unknown

Weaknesses

No CWEs

CVE ID

CVE-2024-44911

GHSA ID

GHSA-8x7j-q7w2-6pxg

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.