Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01OWo3LWdocmctZmo1Ms4AA4Tk

Microsoft ASP.NET Core project templates vulnerable to denial of service

Microsoft Security Advisory CVE-2024-21319: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in the ASP.NET Core project templates. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A Denial of Service vulnerability exists in ASP.NET Core project templates which utilize JWT-based authentication tokens. This vulnerability allows an unauthenticated client to consume arbitrarily large amounts of server memory, potentially triggering an out-of-memory condition on the server and making the server no longer able to respond to legitimate requests.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/290

Mitigation factors

This impacts only .NET Core-based projects that were created using any version of project templates listed in affected software.
Other project templates e.g., console applications, MAUI applications, Windows Forms or WPF applications, are not affected.

Affected software

This impacts only .NET Core-based projects that were created using any version of the below project templates.

Advisory FAQ

How do I know if I am affected?

If you are you using project templates listed in affected software, you may be exposed to the vulnerability.

How do I fix the issue?

For existing projects:

If you ever created any of these projects via the dotnet new command or via Visual Studio's File -> New Project gesture, and if you enabled federated authentication at project creation time, your project may be vulnerable. To remediate the vulnerability, use your package manager to update any references you may have to the Microsoft.AspNetCore.Authentication.JwtBearer, Microsoft.AspNetCore.Authentication.OpenIdConnect, and Microsoft.IdentityModel.JsonWebTokens packages to their respective latest versions.

If your project does not reference any of those three packages, you are not exposed to this vulnerability.

For new projects:

To remediate this issue please update to the latest SDK listed below. Simply installing the SDK update is not sufficient to remediate projects already-created / already-deployed projects which existed prior to this update being released.

.NET Core SDK (reflecting any global.json):

 Version:   7.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\7.0.300\

Host (useful for support):

  Version: 76.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  7.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0, .NET 7.0, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Acknowledgement

Morgan Brown, Microsoft Corp.

External Links

CVE-2024-21319

Permalink: https://github.com/advisories/GHSA-59j7-ghrg-fj52
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01OWo3LWdocmctZmo1Ms4AA4Tk
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 4 months ago
Updated: 16 days ago


CVSS Score: 6.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Identifiers: GHSA-59j7-ghrg-fj52, CVE-2024-21319
References: Repository: https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet
Blast Radius: 1.0

Affected Packages

nuget:Microsoft.IdentityModel.JsonWebTokens
Dependent packages: 0
Dependent repositories: 0
Downloads: 1,417,211,962 total
Affected Version Ranges: >= 7.0.0-preview, < 7.1.2, >= 6.5.0, < 6.34.0, < 5.7.0
Fixed in: 7.1.2, 6.34.0, 5.7.0
All affected versions: 5.2.4, 5.3.0, 5.4.0, 5.5.0, 5.6.0, 6.5.0, 6.5.1, 6.6.0, 6.7.0, 6.7.1, 6.8.0, 6.9.0, 6.10.0, 6.10.1, 6.10.2, 6.11.0, 6.11.1, 6.12.0, 6.12.1, 6.12.2, 6.13.0, 6.13.1, 6.14.0, 6.14.1, 6.15.0, 6.15.1, 6.16.0, 6.17.0, 6.18.0, 6.19.0, 6.20.0, 6.21.0, 6.22.0, 6.22.1, 6.23.0, 6.23.1, 6.24.0, 6.25.0, 6.25.1, 6.26.0, 6.26.1, 6.27.0, 6.28.0, 6.28.1, 6.29.0, 6.30.0, 6.30.1, 6.31.0, 6.32.0, 6.32.1, 6.32.2, 6.32.3, 6.33.0, 7.0.0, 7.0.0-preview, 7.0.0-preview2, 7.0.0-preview3, 7.0.0-preview4, 7.0.0-preview5, 7.0.1, 7.0.2, 7.0.3
All unaffected versions: 5.7.0, 6.34.0, 6.35.0, 7.1.2, 7.2.0, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1
nuget:System.IdentityModel.Tokens.Jwt
Dependent packages: 0
Dependent repositories: 0
Downloads: 1,557,050,604 total
Affected Version Ranges: >= 7.0.0-preview, < 7.1.2, >= 6.5.0, < 6.34.0, < 5.7.0
Fixed in: 7.1.2, 6.34.0, 5.7.0
All affected versions: 1.0.0, 3.0.0, 3.0.1, 3.0.2, 4.0.0, 4.0.1, 5.0.0, 5.1.0, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.2.0, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.3.0, 5.4.0, 5.5.0, 5.6.0, 6.5.0, 6.5.1, 6.6.0, 6.7.0, 6.7.1, 6.8.0, 6.9.0, 6.10.0, 6.10.1, 6.10.2, 6.11.0, 6.11.1, 6.12.0, 6.12.1, 6.12.2, 6.13.0, 6.13.1, 6.14.0, 6.14.1, 6.15.0, 6.15.1, 6.16.0, 6.17.0, 6.18.0, 6.19.0, 6.20.0, 6.21.0, 6.22.0, 6.22.1, 6.23.0, 6.23.1, 6.24.0, 6.25.0, 6.25.1, 6.26.0, 6.26.1, 6.27.0, 6.28.0, 6.28.1, 6.29.0, 6.30.0, 6.30.1, 6.31.0, 6.32.0, 6.32.1, 6.32.2, 6.32.3, 6.33.0, 7.0.0, 7.0.0-preview, 7.0.0-preview2, 7.0.0-preview3, 7.0.0-preview4, 7.0.0-preview5, 7.0.1, 7.0.2, 7.0.3
All unaffected versions: 5.7.0, 6.34.0, 6.35.0, 7.1.2, 7.2.0, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1