CVE-2022-35929

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-35929
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-35929.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-35929
Aliases
Published
2022-08-04T19:15:09Z
Modified
2024-05-14T12:06:34.334912Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

cosign is a container signing and verification utility. In versions prior to 1.10.1 cosign can report a false positive if any attestation exists. cosign verify-attestation used with the --type flag will report a false positive verification when there is at least one attestation with a valid signature and there are NO attestations of the type being verified (--type defaults to "custom"). This can happen when signing with a standard keypair and with "keyless" signing with Fulcio. This vulnerability can be reproduced with the distroless.dev/static@sha256:dd7614b5a12bc4d617b223c588b4e0c833402b8f4991fb5702ea83afad1986e2 image. This image has a vuln attestation but not an spdx attestation. However, if you run cosign verify-attestation --type=spdx on this image, it incorrectly succeeds. This issue has been addressed in version 1.10.1 of cosign. Users are advised to upgrade. There are no known workarounds for this issue.

References

Affected packages

Git / github.com/sigstore/cosign

Affected ranges

Type
GIT
Repo
https://github.com/sigstore/cosign
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

cosigned-v0.*

cosigned-v0.0.1-dev
cosigned-v0.0.2-dev
cosigned-v0.0.3-dev

v0.*

v0.1.0
v0.2.0
v0.3.0
v0.3.1
v0.4.0
v0.5.0
v0.6.0

v1.*

v1.0.0
v1.0.1
v1.1.0
v1.10.0
v1.10.0-rc.1
v1.2.0
v1.2.1
v1.3.0
v1.3.1
v1.4.0
v1.4.1
v1.5.0
v1.5.1
v1.6.0
v1.7.0
v1.7.1
v1.7.2
v1.8.0
v1.9.0