Skip to content

Microsoft.IdentityModel.Protocols.SignedHttpRequest remote code execution vulnerability

High severity GitHub Reviewed Published Jan 9, 2024 in AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet • Updated Feb 5, 2024

Package

nuget Microsoft.IdentityModel.Protocols.SignedHttpRequest (NuGet)

Affected versions

< 6.34.0
>= 7.0.0-preview, < 7.1.2

Patched versions

6.34.0
7.1.2

Description

Impact

What kind of vulnerability is it? Who is impacted?
Anyone leveraging the SignedHttpRequestprotocol or the SignedHttpRequestValidatoris vulnerable. Microsoft.IdentityModel trusts the jkuclaim by default for the SignedHttpRequestprotocol. This raises the possibility to make any remote or local HTTP GET request.

Patches

Has the problem been patched? What versions should users upgrade to?
The vulnerability has been fixed in Microsoft.IdentityModel.Protocols.SignedHttpRequest. Users should update all their Microsoft.IdentityModel versions to 7.1.2 (for 7x) or higher, 6.34.0 (for 6x) or higher, if using Microsoft.IdentityModel.Protocols.SignedHttpRequest.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?
No, users must upgrade.

References

Are there any links users can visit to find out more?
https://aka.ms/IdentityModel/Jan2024/jku

References

Published to the GitHub Advisory Database Jan 9, 2024
Reviewed Jan 9, 2024
Published by the National Vulnerability Database Jan 10, 2024
Last updated Feb 5, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS score

0.066%
(30th percentile)

Weaknesses

CVE ID

CVE-2024-21643

GHSA ID

GHSA-rv9j-c866-gp5h

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.