CVE-2024-26130
Cryptography.io
CVE-2024-26130 is a critical vulnerability in the cryptography Python package that can lead to a denial-of-service. Specifically, versions 38.0.0 through 42.0.3 crash when pkcs12.serialize_key_and_certificates
is misused with mismatched keys and HMAC hashing. The fix, implemented in version 42.0.4, raises a ValueError
instead of crashing. While the CVSS score is 7.5 (High), the SOCRadar Vulnerability Risk Score (SVRS) of 30 suggests a lower level of immediate risk despite the 'In The Wild' tag. However, organizations using affected versions should still prioritize updating to version 42.0.4 or later to prevent potential NULL pointer dereference crashes. Failure to patch leaves systems vulnerable to unexpected downtime and impacts on application availability. This vulnerability highlights the importance of proper key handling and rigorous testing in cryptographic libraries.
Description:
CVE-2024-26130 is a vulnerability in the cryptography package for Python. It allows an attacker to cause a NULL pointer dereference and crash the Python process by calling pkcs12.serialize_key_and_certificates
with a certificate whose public key does not match the provided private key and an encryption_algorithm
with hmac_hash
set.
Key Insights:
- The SVRS of 30 indicates a moderate risk, but the vulnerability is actively exploited in the wild, making it a critical threat.
- The vulnerability can be exploited by attackers to crash Python processes, potentially leading to denial-of-service attacks.
- The vulnerability affects all versions of cryptography prior to 42.0.4.
Mitigation Strategies:
- Update to cryptography version 42.0.4 or later.
- Avoid using
pkcs12.serialize_key_and_certificates
with a certificate whose public key does not match the provided private key and anencryption_algorithm
withhmac_hash
set. - Use a vulnerability scanner to identify and patch vulnerable systems.
Additional Information:
- The Cybersecurity and Infrastructure Security Agency (CISA) has warned of the vulnerability, calling for immediate and necessary measures.
- Threat actors or APT groups are actively exploiting the vulnerability.
- If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.
Indicators of Compromise
Exploits
News
Social Media
Affected Software
References
CWE Details
CVE Radar
Real-time CVE Intelligence & Vulnerability Management Platform
CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.