CVE-2023-47122

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-47122
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-47122.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-47122
Aliases
Published
2023-11-10T22:15:14Z
Modified
2024-05-30T04:11:27.246937Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

Gitsign is software for keyless Git signing using Sigstore. In versions of gitsign starting with 0.6.0 and prior to 0.8.0, Rekor public keys were fetched via the Rekor API, instead of through the local TUF client. If the upstream Rekor server happened to be compromised, gitsign clients could potentially be tricked into trusting incorrect signatures. There is no known compromise the default public good instance (rekor.sigstore.dev) - anyone using this instance is unaffected. This issue was fixed in v0.8.0. No known workarounds are available.

References

Affected packages

Git / github.com/sigstore/gitsign

Affected ranges

Type
GIT
Repo
https://github.com/sigstore/gitsign
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v0.*

v0.0.0-test
v0.0.1-alpha
v0.0.2-alpha
v0.1.0
v0.1.1
v0.2.0
v0.3.0
v0.3.1
v0.3.2
v0.4.0
v0.4.1
v0.5.0
v0.5.1
v0.5.2
v0.6.0
v0.7.0
v0.7.1