Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jY3hjLXZyNnAtNDg1OM0uIg

Improper Certificate Validation in Cosign

Impact

Cosign can be manipulated to claim that an entry for a signature exists in the Rekor transparency log even if it doesn't. This requires the attacker to have pull and push permissions for the signature in OCI. This can happen with both standard signing with a keypair and "keyless signing" with Fulcio.

Signing with a keypair

To reproduce this vulnerability, create a keypair and sign an image. Don't store the signature in Rekor:

$ cosign generate-key-pair       
$ cosign sign --key cosign.key IMAGE

If an attacker has access to the signature in OCI, they can manipulate cosign into believing the entry was stored in Rekor even though it wasn't. To accomplish this, the attacker needs to:

  1. Pull the signature image
  2. Annotate the signature image with any valid Rekor bundle under the dev.sigstore.cosign/bundle annotation
  3. Push the signature image back to OCI

Verification then prints out the following:

$ cosign verify [--key]  [IMAGE]

Verification for [IMAGE] --
The following checks were performed on each of these signatures:
  - The cosign claims were validated
  - Existence of the claims in the transparency log was verified offline
  - The signatures were verified against the specified public key
  - Any certificates were verified against the Fulcio roots.

[…]

The claim that Existence of the claims in the transparency log was verified offline is inaccurate since an entry for this image doesn't exist in the log.
The claim that Any certificates were verified against the Fulcio roots. is technically correct but since there were no certificates that should be explicitly called out.

"Keyless signing" with an OIDC flow

To reproduce this vulnerability, sign the image with a Fulcio identity. Don't store the signature in Rekor:

$ COSIGN_EXPERIMENTAL=1 cosign sign IMAGE
[...]
IMAGE appears to be a private repository, please confirm uploading to the transparency log at "https://rekor.sigstore.dev" [Y/N]: n

Then, create a keypair and sign the image again. Store an entry for the signature in Rekor:

$ cosign generate-key-pair       
$ COSIGN_EXPERIMENTAL=1 cosign sign --key cosign.key IMAGE

Enter password for private key: IMAGE appears to be a private repository, please confirm uploading to the transparency log at "https://rekor.sigstore.dev" [Y/N]: y

If an attacker has access to the signature in OCI, they can manipulate cosign into believing the entry was stored in Rekor even though it wasn't. To accomplish this, the attacker needs to:

  1. Pull the signature image
  2. Copy the rekor bundle from the second signature into the first signature under the dev.sigstore.cosign/bundle annotation
  3. Push the signature image back to OCI

Note: For this to work, both signatures must occur during the valid lifespan of the certificate (~20 minutes).

Verification then prints out the following:

$ cosign verify [--key]  [IMAGE]

Verification for [IMAGE] --
The following checks were performed on each of these signatures:
  - The cosign claims were validated
  - Existence of the claims in the transparency log was verified offline
  - The signatures were verified against the specified public key
  - Any certificates were verified against the Fulcio roots.

[…]

The claim that Existence of the claims in the transparency log was verified offline is inaccurate since an entry for this image doesn't exist in the log.

The claim that Any certificates were verified against the Fulcio roots. is technically correct but since there were no certificates that should be explicitly called out.

Patches

The vulnerability has been patched in v1.5.2 of cosign.

The signature in the signedEntryTimestamp provided by Rekor is now compared to the signature that is being verified. If these don't match, then an error is returned. If a valid bundle is copied to a different signature, verification should fail.

Cosign output now only informs the user that certificates were verified if a certificate was in fact verified.

Workarounds

The only workaround is upgrading.

For more information

If you have any questions or comments about this advisory:

Thank you

Thank you to @mtrmac for finding and reporting this vulnerability.

Thank you to everyone who worked on fixing this:

Permalink: https://github.com/advisories/GHSA-ccxc-vr6p-4858
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jY3hjLXZyNnAtNDg1OM0uIg
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Low
Classification: General
Published: about 2 years ago
Updated: about 1 year ago


CVSS Score: 3.3
CVSS vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Identifiers: GHSA-ccxc-vr6p-4858, CVE-2022-23649
References: Repository: https://github.com/sigstore/cosign
Blast Radius: 9.3

Affected Packages

go:github.com/sigstore/cosign
Dependent packages: 333
Dependent repositories: 657
Downloads:
Affected Version Ranges: < 1.5.2
Fixed in: 1.5.2
All affected versions: 0.1.0, 0.2.0, 0.3.0, 0.3.1, 0.4.0, 0.5.0, 0.6.0, 1.0.0, 1.0.1, 1.1.0, 1.2.0, 1.2.1, 1.3.0, 1.3.1, 1.4.0, 1.4.1, 1.5.0, 1.5.1
All unaffected versions: 1.5.2, 1.6.0, 1.7.0, 1.7.1, 1.7.2, 1.8.0, 1.9.0, 1.10.0, 1.10.1, 1.11.0, 1.11.1, 1.12.0, 1.12.1, 1.13.0, 1.13.1, 1.13.2