Upstream information

CVE-2024-29903 at MITRE

Description

Cosign provides code signing and transparency for containers and binaries. Prior to version 2.2.4, maliciously-crafted software artifacts can cause denial of service of the machine running Cosign thereby impacting all services on the machine. The root cause is that Cosign creates slices based on the number of signatures, manifests or attestations in untrusted artifacts. As such, the untrusted artifact can control the amount of memory that Cosign allocates. The exact issue is Cosign allocates excessive memory on the lines that creates a slice of the same length as the manifests. Version 2.2.4 contains a patch for the vulnerability.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 4.2
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required High
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1222837 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • cosign >= 2.2.4-1.1
Patchnames:
openSUSE Tumbleweed GA cosign-2.2.4-1.1

List of packages in QA

Product(s) Package(s)
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • cosign >= 2.2.4-150400.3.20.1
SUSE Linux Enterprise Server 15 SP5
  • cosign >= 2.2.4-150400.3.20.1
SUSE Linux Enterprise Desktop 15 SP5
  • cosign >= 2.2.4-150400.3.20.1
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cosign >= 2.2.4-150400.3.20.1
SUSE Linux Enterprise High Performance Computing 15 SP5
  • cosign >= 2.2.4-150400.3.20.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 cosign In progress
SUSE Linux Enterprise Desktop 15 SP6 cosign Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 cosign In progress
SUSE Linux Enterprise High Performance Computing 15 SP6 cosign Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 cosign In progress
SUSE Linux Enterprise Module for Basesystem 15 SP6 cosign Affected
SUSE Linux Enterprise Server 15 SP5 cosign In progress
SUSE Linux Enterprise Server 15 SP6 cosign Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cosign In progress
SUSE Linux Enterprise Server for SAP Applications 15 SP6 cosign Affected
SUSE Manager Proxy 4.3 cosign Affected
SUSE Manager Retail Branch Server 4.3 cosign Affected
SUSE Manager Server 4.3 cosign Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 cosign Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 cosign Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cosign Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cosign Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 cosign Affected
SUSE Linux Enterprise Server 15 SP4 cosign Affected
SUSE Linux Enterprise Server 15 SP4-LTSS cosign Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cosign Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 cosign Affected


SUSE Timeline for this CVE

CVE page created: Thu Apr 11 02:00:18 2024
CVE page last modified: Mon Apr 29 14:59:56 2024