ID CVE-2022-36056
Summary Cosign is a project under the sigstore organization which aims to make signatures invisible infrastructure. In versions prior to 1.12.0 a number of vulnerabilities have been found in cosign verify-blob, where Cosign would successfully verify an artifact when verification should have failed. First a cosign bundle can be crafted to successfully verify a blob even if the embedded rekorBundle does not reference the given signature. Second, when providing identity flags, the email and issuer of a certificate is not checked when verifying a Rekor bundle, and the GitHub Actions identity is never checked. Third, providing an invalid Rekor bundle without the experimental flag results in a successful verification. And fourth an invalid transparency log entry will result in immediate success for verification. Details and examples of these issues can be seen in the GHSA-8gw7-4j42-w388 advisory linked. Users are advised to upgrade to 1.12.0. There are no known workarounds for these issues.
References
Vulnerable Configurations
  • cpe:2.3:a:sigstore:cosign:-:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.10.0:-:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.10.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.10.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:sigstore:cosign:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:sigstore:cosign:1.10.1:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-347
CAPEC
  • Padding Oracle Crypto Attack
    An adversary is able to efficiently decrypt data without knowing the decryption key if a target system leaks data on whether or not a padding error happened while decrypting the ciphertext. A target system that leaks this type of information becomes the padding oracle and an adversary is able to make use of that oracle to efficiently decrypt data without knowing the decryption key by issuing on average 128*b calls to the padding oracle (where b is the number of bytes in the ciphertext block). In addition to performing decryption, an adversary is also able to produce valid ciphertexts (i.e., perform encryption) by using the padding oracle, all without knowing the encryption key. Any cryptosystem can be vulnerable to padding oracle attacks if the encrypted messages are not authenticated to ensure their validity prior to decryption, and then the information about padding error is leaked to the adversary. This attack technique may be used, for instance, to break CAPTCHA systems or decrypt/modify state information stored in client side objects (e.g., hidden fields or cookies). This attack technique is a side-channel attack on the cryptosystem that uses a data leak from an improperly implemented decryption routine to completely subvert the cryptosystem. The one bit of information that tells the adversary whether a padding error during decryption has occurred, in whatever form it comes, is sufficient for the adversary to break the cryptosystem. That bit of information can come in a form of an explicit error message about a padding error, a returned blank page, or even the server taking longer to respond (a timing attack). This attack can be launched cross domain where an adversary is able to use cross-domain information leaks to get the bits of information from the padding oracle from a target system / service with which the victim is communicating. To do so an adversary sends a request containing ciphertext to the target system. Due to the browser's same origin policy, the adversary is not able to see the response directly, but can use cross-domain information leak techniques to still get the information needed (i.e., information on whether or not a padding error has occurred). For instance, this can be done using "img" tag plus the onerror()/onload() events. The adversary's JavaScript can make web browsers to load an image on the target site, and know if the image is loaded or not. This is 1-bit information needed for the padding oracle attack to work: if the image is loaded, then it is valid padding, otherwise it is not.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 19-09-2022 - 18:11
Published 14-09-2022 - 20:15
Last modified 19-09-2022 - 18:11
Back to Top