# Security update for cosign

Announcement ID: SUSE-SU-2024:1486-1  
Rating: moderate  
References:

  * bsc#1222835
  * bsc#1222837
  * jsc#SLE-23879

  
Cross-References:

  * CVE-2024-29902
  * CVE-2024-29903

  
CVSS scores:

  * CVE-2024-29902 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-29903 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities and contains one feature can now be
installed.

## Description:

This update for cosign fixes the following issues:

  * CVE-2024-29902: Fixed denial of service on host machine via remote image
    with a malicious attachments (bsc#1222835)
  * CVE-2024-29903: Fixed denial of service on host machine via malicious
    software artifacts (bsc#1222837)

Other fixes: \- Updated to 2.2.4 (jsc#SLE-23879) * Fixes for GHSA-88jx-383q-w4qc
and GHSA-95pr-fxf5-86gv (#3661) * ErrNoSignaturesFound should be used when there
is no signature attached to an image. (#3526) * fix semgrep issues for
dgryski.semgrep-go ruleset (#3541) * Honor creation timestamp for signatures
again (#3549) * Features * Adds Support for Fulcio Client Credentials Flow, and
Argument to Set Flow Explicitly (#3578)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1486=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1486=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1486=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * cosign-debuginfo-2.2.4-150400.3.20.1
    * cosign-2.2.4-150400.3.20.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * cosign-2.2.4-150400.3.20.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * cosign-2.2.4-150400.3.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-29902.html
  * https://www.suse.com/security/cve/CVE-2024-29903.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222835
  * https://bugzilla.suse.com/show_bug.cgi?id=1222837
  * https://jira.suse.com/browse/SLE-23879

SUSE: 2024:1486-1 moderate: cosign Security Advisory Updates

August 19, 2024
* bsc#1222835 * bsc#1222837 * jsc#SLE-23879 Cross-References:

Summary

## This update for cosign fixes the following issues: * CVE-2024-29902: Fixed denial of service on host machine via remote image with a malicious attachments (bsc#1222835) * CVE-2024-29903: Fixed denial of service on host machine via malicious software artifacts (bsc#1222837) Other fixes: \- Updated to 2.2.4 (jsc#SLE-23879) * Fixes for GHSA-88jx-383q-w4qc and GHSA-95pr-fxf5-86gv (#3661) * ErrNoSignaturesFound should be used when there is no signature attached to an image. (#3526) * fix semgrep issues for dgryski.semgrep-go ruleset (#3541) * Honor creation timestamp for signatures again (#3549) * Features * Adds Support for Fulcio Client Credentials Flow, and Argument to Set Flow Explicitly (#3578) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1486=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1486=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1486=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * cosign-debuginfo-2.2.4-150400.3.20.1 * cosign-2.2.4-150400.3.20.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * cosign-2.2.4-150400.3.20.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * cosign-2.2.4-150400.3.20.1

References

* bsc#1222835

* bsc#1222837

* jsc#SLE-23879

Cross-

* CVE-2024-29902

* CVE-2024-29903

CVSS scores:

* CVE-2024-29902 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-29903 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and contains one feature can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-29902.html

* https://www.suse.com/security/cve/CVE-2024-29903.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222835

* https://bugzilla.suse.com/show_bug.cgi?id=1222837

* https://jira.suse.com/browse/SLE-23879

Severity
Announcement ID: SUSE-SU-2024:1486-1
Rating: moderate

Related News