9.1
CRITICAL
CVE-2023-46133
"CryptoES PBKDF2 Cryptographic Weakness"
Description

CryptoES is a cryptography algorithms library compatible with ES6 and TypeScript. Prior to version 2.1.0, CryptoES PBKDF2 is 1,000 times weaker than originally specified in 1993, and at least 1,300,000 times weaker than current industry standard. This is because it both defaults to SHA1, a cryptographic hash algorithm considered insecure since at least 2005, and defaults to one single iteration, a 'strength' or 'difficulty' value specified at 1,000 when specified in 1993. PBKDF2 relies on iteration count as a countermeasure to preimage and collision attacks. If used to protect passwords, the impact is high. If used to generate signatures, the impact is high. Version 2.1.0 contains a patch for this issue. As a workaround, configure CryptoES to use SHA256 with at least 250,000 iterations.

INFO

Published Date :

Oct. 25, 2023, 9:15 p.m.

Last Modified :

Nov. 8, 2023, 2:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-46133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Entronad cryptoes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46133.

URL Resource
https://github.com/entronad/crypto-es/commit/d506677fae3d03a454b37ad126e0c119d416b757 Patch
https://github.com/entronad/crypto-es/security/advisories/GHSA-mpj8-q39x-wq5h Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/entronad/crypto-es/commit/d506677fae3d03a454b37ad126e0c119d416b757 No Types Assigned https://github.com/entronad/crypto-es/commit/d506677fae3d03a454b37ad126e0c119d416b757 Patch
    Changed Reference Type https://github.com/entronad/crypto-es/security/advisories/GHSA-mpj8-q39x-wq5h No Types Assigned https://github.com/entronad/crypto-es/security/advisories/GHSA-mpj8-q39x-wq5h Exploit, Vendor Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:entronad:cryptoes:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41459

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability