Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/sigstore/gitsign
  4. ›
  5. CVE-2023-47122

CVE-2023-47122: Gitsign's Rekor public keys fetched from upstream API instead of local TUF client.

November 10, 2023 (updated November 16, 2023)

Gitsign is software for keyless Git signing using Sigstore. In versions of gitsign starting with 0.6.0 and prior to 0.8.0, Rekor public keys were fetched via the Rekor API, instead of through the local TUF client. If the upstream Rekor server happened to be compromised, gitsign clients could potentially be tricked into trusting incorrect signatures. There is no known compromise the default public good instance (rekor.sigstore.dev) - anyone using this instance is unaffected. This issue was fixed in v0.8.0. No known workarounds are available.

References

  • docs.sigstore.dev/about/threat-model/
  • github.com/advisories/GHSA-xvrc-2wvh-49vc
  • github.com/sigstore/gitsign/commit/cd66ccb03c86a3600955f0c15f6bfeb75f697236
  • github.com/sigstore/gitsign/pull/399
  • github.com/sigstore/gitsign/security/advisories/GHSA-xvrc-2wvh-49vc
  • nvd.nist.gov/vuln/detail/CVE-2023-47122

Code Behaviors & Features

Detect and mitigate CVE-2023-47122 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 0.6.0 before 0.8.0

Fixed versions

  • v0.8.0

Solution

Upgrade to version 0.8.0 or above.

Impact 5.3 MEDIUM

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Learn more about CVSS

Source file

go/github.com/sigstore/gitsign/CVE-2023-47122.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:54 +0000.