Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-46233

Published: 25 October 2023

crypto-js is a JavaScript library of crypto standards. Prior to version 4.2.0, crypto-js PBKDF2 is 1,000 times weaker than originally specified in 1993, and at least 1,300,000 times weaker than current industry standard. This is because it both defaults to SHA1, a cryptographic hash algorithm considered insecure since at least 2005, and defaults to one single iteration, a 'strength' or 'difficulty' value specified at 1,000 when specified in 1993. PBKDF2 relies on iteration count as a countermeasure to preimage and collision attacks. If used to protect passwords, the impact is high. If used to generate signatures, the impact is high. Version 4.2.0 contains a patch for this issue. As a workaround, configure crypto-js to use SHA256 with at least 250,000 iterations.

Priority

Medium

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
cryptojs
Launchpad, Ubuntu, Debian
bionic
Released (3.1.2+dfsg-2ubuntu0.18.04.1~esm1)
Available with Ubuntu Pro
focal
Released (3.1.2+dfsg-2ubuntu0.20.04.1)
jammy
Released (3.1.2+dfsg-3ubuntu0.22.04.1~esm1)
Available with Ubuntu Pro
lunar Ignored
(end of life, was needs-triage)
mantic Needed

noble Needed

trusty Ignored
(end of standard support)
upstream
Released (4.2.0)
xenial
Released (3.1.2+dfsg-2ubuntu0.16.04.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N