Upstream information

CVE-2023-46737 at MITRE

Description

Cosign is a sigstore signing tool for OCI containers. Cosign is susceptible to a denial of service by an attacker controlled registry. An attacker who controls a remote registry can return a high number of attestations and/or signatures to Cosign and cause Cosign to enter a long loop resulting in an endless data attack. The root cause is that Cosign loops through all attestations fetched from the remote registry in pkg/cosign.FetchAttestations. The attacker needs to compromise the registry or make a request to a registry they control. When doing so, the attacker must return a high number of attestations in the response to Cosign. The result will be that the attacker can cause Cosign to go into a long or infinite loop that will prevent other users from verifying their data. In Kyvernos case, an attacker whose privileges are limited to making requests to the cluster can make a request with an image reference to their own registry, trigger the infinite loop and deny other users from completing their admission requests. Alternatively, the attacker can obtain control of the registry used by an organization and return a high number of attestations instead the expected number of attestations. The issue can be mitigated rather simply by setting a limit to the limit of attestations that Cosign will loop through. The limit does not need to be high to be within the vast majority of use cases and still prevent the endless data attack. This issue has been patched in version 2.2.1 and users are advised to upgrade.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 3.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1216933 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cosign >= 2.2.1-150400.3.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-4870
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • cosign >= 2.2.1-150400.3.14.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4870
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • cosign >= 2.2.1-150400.3.14.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA cosign-2.2.3-150400.3.17.1
openSUSE Leap 15.4
  • cosign >= 2.2.1-150400.3.14.1
Patchnames:
openSUSE-SLE-15.4-2023-4870
openSUSE Leap 15.5
  • cosign >= 2.2.1-150400.3.14.1
Patchnames:
openSUSE-SLE-15.5-2023-4870
openSUSE Tumbleweed
  • cosign >= 2.2.1-1.1
Patchnames:
openSUSE Tumbleweed GA cosign-2.2.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 cosign Released
SUSE Linux Enterprise Desktop 15 SP6 cosign Released
SUSE Linux Enterprise High Performance Computing 15 SP5 cosign Released
SUSE Linux Enterprise High Performance Computing 15 SP6 cosign Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 cosign Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 cosign Released
SUSE Linux Enterprise Server 15 SP5 cosign Released
SUSE Linux Enterprise Server 15 SP6 cosign Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 cosign Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 cosign Released
SUSE Manager Proxy 4.3 cosign Released
SUSE Manager Retail Branch Server 4.3 cosign Released
SUSE Manager Server 4.3 cosign Released
openSUSE Leap 15.5 cosign Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 cosign Released
SUSE Linux Enterprise High Performance Computing 15 SP4 cosign Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS cosign Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS cosign Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 cosign Released
SUSE Linux Enterprise Server 15 SP4 cosign Released
SUSE Linux Enterprise Server 15 SP4-LTSS cosign Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 cosign Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 cosign Released
openSUSE Leap 15.4 cosign Released


SUSE Timeline for this CVE

CVE page created: Tue Nov 7 14:52:04 2023
CVE page last modified: Wed Apr 24 13:12:32 2024