browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in `dsaVerify` function allows an attacker to construct signatures that can be successfully verified by any public key, thus leading to a signature forgery attack. All places in this project that involve DSA verification of user-input signatures will be affected by this vulnerability. This issue has been patched in version 4.2.2.
History

Sun, 08 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat openshift Distributed Tracing
CPEs cpe:/a:redhat:openshift_distributed_tracing:2.9::el8
Vendors & Products Redhat
Redhat openshift Distributed Tracing

Mon, 19 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:openshift_distributed_tracing:2.9::el8
Vendors & Products Redhat
Redhat openshift Distributed Tracing

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-10-26T14:31:35.895Z

Updated: 2024-08-02T20:37:40.270Z

Reserved: 2023-10-19T20:34:00.946Z

Link: CVE-2023-46234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-26T15:15:09.087

Modified: 2024-02-28T03:15:07.220

Link: CVE-2023-46234

cve-icon Redhat

Severity : Important

Publid Date: 2023-10-26T00:00:00Z

Links: CVE-2023-46234 - Bugzilla