cryptojs: CVE-2023-46233

Related Vulnerabilities: CVE-2023-46233  

Debian Bug report logs - #1055525
cryptojs: CVE-2023-46233

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 7 Nov 2023 20:12:04 UTC

Severity: grave

Tags: security, upstream

Found in version cryptojs/3.1.2+dfsg-3

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Laszlo Boszormenyi (GCS) <gcs@debian.org>:
Bug#1055525; Package src:cryptojs. (Tue, 07 Nov 2023 20:12:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Laszlo Boszormenyi (GCS) <gcs@debian.org>. (Tue, 07 Nov 2023 20:12:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: cryptojs: CVE-2023-46233
Date: Tue, 07 Nov 2023 21:10:28 +0100
Source: cryptojs
Version: 3.1.2+dfsg-3
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for cryptojs.

CVE-2023-46233[0]:
| crypto-js is a JavaScript library of crypto standards. Prior to
| version 4.2.0, crypto-js PBKDF2 is 1,000 times weaker than
| originally specified in 1993, and at least 1,300,000 times weaker
| than current industry standard. This is because it both defaults to
| SHA1, a cryptographic hash algorithm considered insecure since at
| least 2005, and defaults to one single iteration, a 'strength' or
| 'difficulty' value specified at 1,000 when specified in 1993. PBKDF2
| relies on iteration count as a countermeasure to preimage and
| collision attacks. If used to protect passwords, the impact is high.
| If used to generate signatures, the impact is high. Version 4.2.0
| contains a patch for this issue. As a workaround, configure crypto-
| js to use SHA256 with at least 250,000 iterations.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-46233
    https://www.cve.org/CVERecord?id=CVE-2023-46233
[1] https://github.com/brix/crypto-js/security/advisories/GHSA-xwcq-pm8m-c4vf
[2] https://github.com/brix/crypto-js/commit/421dd538b2d34e7c24a5b72cc64dc2b9167db40a

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Nov 8 17:54:55 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.