Search for vulnerabilities
Vulnerability details: VCID-3n8c-mcad-6ybm
Vulnerability ID VCID-3n8c-mcad-6ybm
Aliases CVE-2024-30172
GHSA-m44j-cfrm-g8qc
Summary Bouncy Castle crafted signature and public key can be used to trigger an infinite loop An issue was discovered in Bouncy Castle Java Cryptography APIs starting in 1.73 and before 1.78. An Ed25519 verification code infinite loop can occur via a crafted signature and public key.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-30172.json
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2024-30172
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-m44j-cfrm-g8qc
cvssv3.1 5.3 https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9030172
generic_textual MODERATE https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9030172
cvssv3.1 5.3 https://github.com/bcgit/bc-java/commit/1b9fd9b545e691bfb3941a9f6a797660c8860f02
generic_textual MODERATE https://github.com/bcgit/bc-java/commit/1b9fd9b545e691bfb3941a9f6a797660c8860f02
cvssv3.1 5.3 https://github.com/bcgit/bc-java/commit/9c165791b68a204678b48ec11e4e579754c2ea49
generic_textual MODERATE https://github.com/bcgit/bc-java/commit/9c165791b68a204678b48ec11e4e579754c2ea49
cvssv3.1 5.3 https://github.com/bcgit/bc-java/commit/ebe1c75579170072dc59b8dee2b55ce31663178f
generic_textual MODERATE https://github.com/bcgit/bc-java/commit/ebe1c75579170072dc59b8dee2b55ce31663178f
cvssv3.1 5.3 https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9030172
generic_textual MODERATE https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9030172
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-30172
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-30172
cvssv3.1 5.3 https://security.netapp.com/advisory/ntap-20240614-0007
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20240614-0007
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20240614-0007/
ssvc Track https://security.netapp.com/advisory/ntap-20240614-0007/
cvssv3.1 5.3 https://www.bouncycastle.org/latest_releases.html
cvssv3.1 7.5 https://www.bouncycastle.org/latest_releases.html
generic_textual MODERATE https://www.bouncycastle.org/latest_releases.html
ssvc Track https://www.bouncycastle.org/latest_releases.html
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-30172.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9030172
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/bcgit/bc-java/commit/1b9fd9b545e691bfb3941a9f6a797660c8860f02
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/bcgit/bc-java/commit/9c165791b68a204678b48ec11e4e579754c2ea49
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/bcgit/bc-java/commit/ebe1c75579170072dc59b8dee2b55ce31663178f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9030172
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-30172
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://security.netapp.com/advisory/ntap-20240614-0007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20240614-0007/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-06-05T13:44:28Z/ Found at https://security.netapp.com/advisory/ntap-20240614-0007/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.bouncycastle.org/latest_releases.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.bouncycastle.org/latest_releases.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-06-05T13:44:28Z/ Found at https://www.bouncycastle.org/latest_releases.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.29194
EPSS Score 0.00104
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:35:29.461195+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-m44j-cfrm-g8qc/GHSA-m44j-cfrm-g8qc.json 37.0.0