9.1
CVSSv3

CVE-2023-46233

Published: 25/10/2023 Updated: 27/11/2023
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

crypto-js is a JavaScript library of crypto standards. Prior to version 4.2.0, crypto-js PBKDF2 is 1,000 times weaker than originally specified in 1993, and at least 1,300,000 times weaker than current industry standard. This is because it both defaults to SHA1, a cryptographic hash algorithm considered insecure since at least 2005, and defaults to one single iteration, a 'strength' or 'difficulty' value specified at 1,000 when specified in 1993. PBKDF2 relies on iteration count as a countermeasure to preimage and collision attacks. If used to protect passwords, the impact is high. If used to generate signatures, the impact is high. Version 4.2.0 contains a patch for this issue. As a workaround, configure crypto-js to use SHA256 with at least 250,000 iterations.

Vulnerable Product Search on Vulmon Subscribe to Product

crypto-js project crypto-js

Vendor Advisories

Debian Bug report logs - #1055525 cryptojs: CVE-2023-46233 Package: src:cryptojs; Maintainer for src:cryptojs is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 7 Nov 2023 20:12:04 UTC Severity: grave Tags: security, upstream Found in version cryptojs/31 ...