Описание
Security update for cosign
This update for cosign fixes the following issues:
- CVE-2024-6104: cosign: hashicorp/go-retryablehttp: Fixed sensitive information disclosure to log file (bsc#1227031)
- CVE-2024-51744: cosign: github.com/golang-jwt/jwt/v4: Fixed bad documentation of error handling in ParseWithClaims leading to potentially dangerous situations (bsc#1232985)
- CVE-2025-27144: cosign: github.com/go-jose/go-jose/v4,github.com/go-jose/go-jose/v3: Fixed denial of service in Go JOSE's Parsing (bsc#1237682)
- CVE-2025-22870: cosign: golang.org/x/net/proxy: Fixed proxy bypass using IPv6 zone IDs (bsc#1238693)
- CVE-2025-22868: cosign: golang.org/x/oauth2/jws: Fixed unexpected memory consumption during token parsing (bsc#1239204)
- CVE-2025-22869: cosign: golang.org/x/crypto/ssh: Fixed denial of service in the Key Exchange (bsc#1239337)
Other fixes:
-
Update to version 2.5.0 (jsc#SLE-23476):
- Update sigstore-go to pick up bug fixes (#4150)
- Update golangci-lint to v2, update golangci-lint-action (#4143)
- Feat/non filename completions (#4115)
- update builder to use go1.24.1 (#4116)
- Add support for new bundle specification for attesting/verifying OCI image attestations (#3889)
- Remove cert log line (#4113)
- cmd/cosign/cli: fix typo in ignoreTLogMessage (#4111)
- bump to latest scaffolding release for testing (#4099)
- increase 2e2_test docker compose tiemout to 180s (#4091)
- Fix replace with compliant image mediatype (#4077)
- Add TSA certificate related flags and fields for cosign attest (#4079)
-
Update to version 2.4.3 (jsc#SLE-23476):
- Enable fetching signatures without remote get. (#4047)
- Bump sigstore/sigstore to support KMS plugins (#4073)
- sort properly Go imports (#4071)
- sync comment with parameter name in function signature (#4063)
- fix go imports order to be alphabetical (#4062)
- fix comment typo and imports order (#4061)
- Feat/file flag completion improvements (#4028)
- Udpate builder to use go1.23.6 (#4052)
- Refactor verifyNewBundle into library function (#4013)
- fix parsing error in --only for cosign copy (#4049)
- Fix codeowners syntax, add dep-maintainers (#4046)
-
Update to version 2.4.2 (jsc#SLE-23476):
- Updated open-policy-agent to 1.1.0 library (#4036)
- Note that only Rego v0 policies are supported at this time
- Add UseSignedTimestamps to CheckOpts, refactor TSA options (#4006)
- Add support for verifying root checksum in cosign initialize (#3953)
- Detect if user supplied a valid protobuf bundle (#3931)
- Add a log message if user doesn't provide --trusted-root (#3933)
- Support mTLS towards container registry (#3922)
- Add bundle create helper command (#3901)
- Add trusted-root create helper command (#3876) Bug Fixes:
- fix: set tls config while retaining other fields from default http transport (#4007)
- policy fuzzer: ignore known panics (#3993)
- Fix for multiple WithRemote options (#3982)
- Add nightly conformance test workflow (#3979)
- Fix copy --only for signatures + update/align docs (#3904)
- Updated open-policy-agent to 1.1.0 library (#4036)
Список пакетов
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS
SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP4-LTSS
SUSE Linux Enterprise Server 15 SP5-LTSS
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Manager Proxy 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.6
Ссылки
- Link for SUSE-SU-2025:1333-1
- E-Mail link for SUSE-SU-2025:1333-1
- SUSE Security Ratings
- SUSE Bug 1227031
- SUSE Bug 1232985
- SUSE Bug 1237682
- SUSE Bug 1238693
- SUSE Bug 1239204
- SUSE Bug 1239337
- SUSE CVE CVE-2024-51744 page
- SUSE CVE CVE-2024-6104 page
- SUSE CVE CVE-2025-22868 page
- SUSE CVE CVE-2025-22869 page
- SUSE CVE CVE-2025-22870 page
- SUSE CVE CVE-2025-27144 page
Описание
golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in "dangerous" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors ("dangerous" ones first), so that you are not running in the case detailed above.
Затронутые продукты
Ссылки
- CVE-2024-51744
- SUSE Bug 1232936
Описание
go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.
Затронутые продукты
Ссылки
- CVE-2024-6104
- SUSE Bug 1227024
Описание
An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.
Затронутые продукты
Ссылки
- CVE-2025-22868
- SUSE Bug 1239186
Описание
SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
Затронутые продукты
Ссылки
- CVE-2025-22869
- SUSE Bug 1239322
Описание
Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to "*.example.com", a request to "[::1%25.example.com]:80` will incorrectly match and not be proxied.
Затронутые продукты
Ссылки
- CVE-2025-22870
- SUSE Bug 1238572
- SUSE Bug 1238611
Описание
Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.
Затронутые продукты
Ссылки
- CVE-2025-27144
- SUSE Bug 1237608
- SUSE Bug 1237609