CVE-2024-29903

Source
https://nvd.nist.gov/vuln/detail/CVE-2024-29903
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-29903.json
Aliases
Published
2024-04-10T23:15:07Z
Modified
2024-05-14T13:10:51.777891Z
Summary
[none]
Details

Cosign provides code signing and transparency for containers and binaries. Prior to version 2.2.4, maliciously-crafted software artifacts can cause denial of service of the machine running Cosign thereby impacting all services on the machine. The root cause is that Cosign creates slices based on the number of signatures, manifests or attestations in untrusted artifacts. As such, the untrusted artifact can control the amount of memory that Cosign allocates. The exact issue is Cosign allocates excessive memory on the lines that creates a slice of the same length as the manifests. Version 2.2.4 contains a patch for the vulnerability.

References

Affected packages

Git / github.com/sigstore/cosign

Affected ranges

Type
GIT
Repo
https://github.com/sigstore/cosign
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

cosigned-v0.*

cosigned-v0.0.1-dev
cosigned-v0.0.2-dev
cosigned-v0.0.3-dev

v0.*

v0.1.0
v0.2.0
v0.3.0
v0.3.1
v0.4.0
v0.5.0
v0.6.0

v1.*

v1.0.0
v1.0.1
v1.1.0
v1.10.0
v1.10.0-rc.1
v1.10.1
v1.11.0
v1.11.1
v1.12.0
v1.12.1
v1.13.0
v1.13.1
v1.2.0
v1.2.1
v1.3.0
v1.3.1
v1.4.0
v1.4.1
v1.5.0
v1.5.1
v1.6.0
v1.7.0
v1.7.1
v1.7.2
v1.8.0
v1.9.0

v2.*

v2.0.0
v2.0.0-rc.0
v2.0.0-rc.1
v2.0.0-rc.2
v2.0.0-rc.3
v2.0.1
v2.0.2
v2.1.0
v2.1.1
v2.2.0
v2.2.1
v2.2.2
v2.2.3