A vulnerability was found in NASA CryptoLib 1.3.0 and classified as problematic. Affected by this issue is some unknown functionality of the file crypto_tm.c of the component TM Subsystem. The manipulation leads to out-of-bounds read.

This vulnerability is handled as CVE-2024-44912. The attack needs to be initiated within the local network. There is no exploit available.