Skip to content

Microsoft Security Advisory CVE-2024-21319: .NET Denial of Service Vulnerability

Critical
rbhanda published GHSA-59j7-ghrg-fj52 Jan 9, 2024

Package

nuget Microsoft.IdentityModel.JsonWebTokens (NuGet)

Affected versions

< 5.7.0
< 6.34.0
< 7.1.2

Patched versions

5.7.0
6.34.0
7.1.2
nuget System.IdentityModel.Tokens.Jwt (NuGet)
< 5.7.0
< 6.34.0
< 7.1.2
5.7.0
6.34.0
7.1.2
System.IdentityModel.dll. (binary)
>= 6.0.0, < 6.0.26
>= 7.0.0, < 7.0.15
< 8.0.1
6.0.26
7.0.15
8.0.1

Description

Microsoft Security Advisory CVE-2024-21319: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in the ASP.NET Core project templates. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A Denial of Service vulnerability exists in ASP.NET Core project templates which utilize JWT-based authentication tokens. This vulnerability allows an unauthenticated client to consume arbitrarily large amounts of server memory, potentially triggering an out-of-memory condition on the server and making the server no longer able to respond to legitimate requests.

Announcement

Announcement for this issue can be found at dotnet/announcements#290

Mitigation factors

This impacts only .NET Core-based projects that were created using any version of project templates listed in affected software.
Other project templates e.g., console applications, MAUI applications, Windows Forms or WPF applications, are not affected.

Affected software

This impacts only .NET Core-based projects that were created using any version of the below project templates.

  • ASP.NET Core Web App (Model-View-Controller)
  • ASP.NET Core Web API
  • ASP.NET Core Web App (Razor Pages)
  • Blazor Server App
  • Blazor WebAssembly App

Advisory FAQ

How do I know if I am affected?

If you are you using project templates listed in affected software, you may be exposed to the vulnerability.

How do I fix the issue?

For existing projects:

If you ever created any of these projects via the dotnet new command or via Visual Studio's File -> New Project gesture, and if you enabled federated authentication at project creation time, your project may be vulnerable. To remediate the vulnerability, use your package manager to update any references you may have to the Microsoft.AspNetCore.Authentication.JwtBearer, Microsoft.AspNetCore.Authentication.OpenIdConnect, and Microsoft.IdentityModel.JsonWebTokens packages to their respective latest versions.

If your project does not reference any of those three packages, you are not exposed to this vulnerability.

For new projects:

To remediate this issue please update to the latest SDK listed below. Simply installing the SDK update is not sufficient to remediate projects already-created / already-deployed projects which existed prior to this update being released.

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   7.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\7.0.300\

Host (useful for support):

  Version: 76.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  7.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0, .NET 7.0, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Acknowledgement

Morgan Brown, Microsoft Corp.

External Links

CVE-2024-21319

Revisions

V1.0 (January 09, 2024): Advisory published.

Version 1.0

Last Updated 2024-01-09

Severity

Critical

CVE ID

CVE-2024-21319

Weaknesses

No CWEs