A vulnerability, which was classified as problematic, was found in NASA CryptoLib 1.3.0. Affected is an unknown function of the file crypto_aos.c of the component AOS Subsystem. The manipulation leads to out-of-bounds read.

This vulnerability is traded as CVE-2024-44910. The attack can only be initiated within the local network. There is no exploit available.