CVE-2026-21897 Vulnerability Analysis & Exploit Details

CVE-2026-21897
Vulnerability Scoring

7.3
/10
Very High Risk

Highly exploitable, CVE-2026-21897 poses a critical security risk that could lead to severe breaches.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: None
    No privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2026-21897 Details

Status: Analyzed

Last updated: 🕤 15 Jan 2026, 21:48 UTC
Originally published on: 🕐 10 Jan 2026, 01:16 UTC

Time between publication and last update: 5 days

CVSS Release: version 3

CVSS3 Source

security-advisories@github.com

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

CVE-2026-21897 Vulnerability Summary

CVE-2026-21897: CryptoLib provides a software-only solution using the CCSDS Space Data Link Security Protocol - Extended Procedures (SDLS-EP) to secure communications between a spacecraft running the core Flight System (cFS) and a ground station. Prior to version 1.4.3, the Crypto_Config_Add_Gvcid_Managed_Parameters function only checks whether gvcid_counter > GVCID_MAN_PARAM_SIZE. As a result, it allows up to the 251st entry, which causes a write past the end of the array, overwriting gvcid_counter located immediately after gvcid_managed_parameters_array[250]. This leads to an out-of-bounds write, and the overwritten gvcid_counter may become an arbitrary value, potentially affecting the parameter lookup/registration logic that relies on it. This issue has been patched in version 1.4.3.

Assessing the Risk of CVE-2026-21897

Access Complexity Graph

The exploitability of CVE-2026-21897 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2026-21897

With low attack complexity and no required privileges, CVE-2026-21897 is an easy target for cybercriminals. Organizations should prioritize immediate mitigation measures to prevent unauthorized access and data breaches.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2026-21897, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2026-21897, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: Low
    CVE-2026-21897 could lead to minor leaks of non-critical information without major privacy breaches.
  • Integrity: Low
    Exploiting CVE-2026-21897 may cause minor changes to data without severely impacting its accuracy.
  • Availability: Low
    CVE-2026-21897 may slightly degrade system performance without fully affecting service availability.

CVE-2026-21897 References

External References

CWE Common Weakness Enumeration

CWE-787

Vulnerable Configurations

  • cpe:2.3:a:nasa:cryptolib:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nasa:cryptolib:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:nasa:cryptolib:1.4.2:*:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2026-21897: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2026-1050 – A flaw has been found in risesoft-y9 Digital-Infrastructure up to 9.6.7. This affects an unknown function of the file source-code/src/main/java/net...
  • CVE-2026-1049 – A security vulnerability has been detected in LigeroSmart up to 6.1.26. The affected element is an unknown function of the file /otrs/index.pl. Suc...
  • CVE-2026-1048 – A weakness has been identified in LigeroSmart up to 6.1.26. Impacted is an unknown function of the file /otrs/index.pl?Action=AgentTicketZoom. This...
  • CVE-2025-15532 – A security flaw has been discovered in Open5GS up to 2.7.5. This issue affects some unknown processing of the component Timer Handler. The manipula...
  • CVE-2025-15531 – A vulnerability was identified in Open5GS up to 2.7.5. This vulnerability affects the function sgwc_bearer_add of the file src/sgwc/context.c. The ...