Upstream information

CVE-2024-26130 at MITRE

Description

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Starting in version 38.0.0 and prior to version 42.0.4, if `pkcs12.serialize_key_and_certificates` is called with both a certificate whose public key did not match the provided private key and an `encryption_algorithm` with `hmac_hash` set (via `PrivateFormat.PKCS12.encryption_builder().hmac_hash(...)`, then a NULL pointer dereference would occur, crashing the Python process. This has been resolved in version 42.0.4, the first version in which a `ValueError` is properly raised.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 6.2
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220210 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Python 3 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • python311-cryptography >= 41.0.3-150400.16.15.1
Patchnames:
SUSE-SLE-Module-Python3-15-SP5-2024-763
openSUSE Leap 15.5
  • python311-cryptography >= 41.0.3-150400.16.15.1
Patchnames:
openSUSE-SLE-15.5-2024-763
openSUSE Tumbleweed
  • python310-cryptography >= 42.0.4-1.1
  • python311-cryptography >= 42.0.4-1.1
  • python312-cryptography >= 42.0.4-1.1
  • python39-cryptography >= 42.0.4-1.1
Patchnames:
openSUSE Tumbleweed GA python310-cryptography-42.0.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun python3-cryptography Not affected
SLES15-SP5-CHOST-BYOS-Azure python3-cryptography Not affected
SLES15-SP5-CHOST-BYOS-EC2 python3-cryptography Not affected
SLES15-SP5-CHOST-BYOS-GCE python3-cryptography Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud python3-cryptography Not affected
SUSE Enterprise Storage 7.1 python-cryptography Not affected
SUSE Linux Enterprise Desktop 15 SP5 python-cryptography Released
SUSE Linux Enterprise Desktop 15 SP5 python3-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 python-cryptography Released
SUSE Linux Enterprise High Performance Computing 15 SP5 python3-cryptography Not affected
SUSE Linux Enterprise Micro 5.1 python-cryptography Not affected
SUSE Linux Enterprise Micro 5.2 python-cryptography Not affected
SUSE Linux Enterprise Micro 5.3 python3-cryptography Not affected
SUSE Linux Enterprise Micro 5.4 python3-cryptography Not affected
SUSE Linux Enterprise Micro 5.5 python3-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 python3-cryptography Not affected
SUSE Linux Enterprise Module for Python 3 15 SP5 python-cryptography Released
SUSE Linux Enterprise Real Time 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP5 python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP5 python-cryptography Released
SUSE Linux Enterprise Server 15 SP5 python3-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-cryptography Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python3-cryptography Not affected
SUSE Manager Proxy 4.3 python-cryptography Affected
SUSE Manager Proxy 4.3 python3-cryptography Not affected
SUSE Manager Retail Branch Server 4.3 python-cryptography Affected
SUSE Manager Retail Branch Server 4.3 python3-cryptography Not affected
SUSE Manager Server 4.3 python-cryptography Affected
SUSE Manager Server 4.3 python3-cryptography Not affected
openSUSE Leap 15.5 python-cryptography Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP4-CHOST-BYOS python3-cryptography Not affected
SLES15-SP4-CHOST-BYOS-Aliyun python3-cryptography Not affected
SLES15-SP4-CHOST-BYOS-Azure python3-cryptography Not affected
SLES15-SP4-CHOST-BYOS-EC2 python3-cryptography Not affected
SLES15-SP4-CHOST-BYOS-GCE python3-cryptography Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud python3-cryptography Not affected
SUSE Linux Enterprise Desktop 15 SP4 python-cryptography Affected
SUSE Linux Enterprise Desktop 15 SP4 python3-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 python-cryptography Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 python3-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-cryptography Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python3-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-cryptography Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python3-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS python-cryptography Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS python-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 python3-cryptography Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP4 python-cryptography Affected
SUSE Linux Enterprise Module for Python 2 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Module for Python 2 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Module for Python 3 15 SP4 python-cryptography Affected
SUSE Linux Enterprise Server 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP4 python-cryptography Affected
SUSE Linux Enterprise Server 15 SP4 python3-cryptography Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS python-cryptography Affected
SUSE Linux Enterprise Server 15 SP4-LTSS python3-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-cryptography Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python3-cryptography Not affected
SUSE OpenStack Cloud 8 python-cryptography Not affected
SUSE OpenStack Cloud 9 python-cryptography Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-cryptography Not affected
SUSE CaaS Platform 3.0 python-cryptography Not affected
SUSE CaaS Platform 4.0 python-cryptography Not affected
SUSE Enterprise Storage 6 python-cryptography Not affected
SUSE Enterprise Storage 7 python-cryptography Not affected
SUSE Linux Enterprise Desktop 12 SP2 python-cryptography Not affected
SUSE Linux Enterprise Desktop 12 SP3 python-cryptography Not affected
SUSE Linux Enterprise Desktop 12 SP4 python-cryptography Not affected
SUSE Linux Enterprise Desktop 15 python-cryptography Not affected
SUSE Linux Enterprise Desktop 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise Desktop 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Desktop 15 SP3 python-cryptography Not affected
SUSE Linux Enterprise Micro 5.0 python-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 python-cryptography Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise Module for Public Cloud 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise Module for Python 2 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise Real Time 15 SP2 python-cryptography Not affected
SUSE Linux Enterprise Real Time 15 SP4 python3-cryptography Not affected
SUSE Linux Enterprise Server 12 SP2 python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP2-BCL python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP3 python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP3-BCL python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP4 python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS python-cryptography Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 15 python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP1 python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP1-BCL python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP2-BCL python-cryptography Not affected
SUSE Linux Enterprise Server 15 SP3-BCL python-cryptography Not affected
SUSE Linux Enterprise Server 15-LTSS python-cryptography Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 python-cryptography Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-cryptography Not affected
SUSE Manager Proxy 4.0 python-cryptography Not affected
SUSE Manager Proxy 4.1 python-cryptography Not affected
SUSE Manager Proxy 4.2 python-cryptography Not affected
SUSE Manager Retail Branch Server 4.0 python-cryptography Not affected
SUSE Manager Retail Branch Server 4.1 python-cryptography Not affected
SUSE Manager Retail Branch Server 4.2 python-cryptography Not affected
SUSE Manager Server 4.0 python-cryptography Not affected
SUSE Manager Server 4.1 python-cryptography Not affected
SUSE Manager Server 4.2 python-cryptography Not affected
SUSE OpenStack Cloud 7 python-cryptography Not affected
SUSE OpenStack Cloud Crowbar 8 python-cryptography Not affected
SUSE OpenStack Cloud Crowbar 9 python-cryptography Not affected
openSUSE Leap 15.4 python-cryptography Released
Container Status
suse/389-ds
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-tftpd
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-tftpd
suse/manager/5.0/x86_64/server
python3-cryptographyNot affected


SUSE Timeline for this CVE

CVE page created: Wed Feb 21 19:00:11 2024
CVE page last modified: Fri Apr 26 21:39:44 2024