Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency System.IdentityModel.Tokens.Jwt to 6.34.0 [SECURITY] #32

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Aug 6, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
System.IdentityModel.Tokens.Jwt 6.25.1 -> 6.34.0 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2024-21319

Microsoft Security Advisory CVE-2024-21319: .NET Denial of Service Vulnerability

Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in the ASP.NET Core project templates. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.

A Denial of Service vulnerability exists in ASP.NET Core project templates which utilize JWT-based authentication tokens. This vulnerability allows an unauthenticated client to consume arbitrarily large amounts of server memory, potentially triggering an out-of-memory condition on the server and making the server no longer able to respond to legitimate requests.

Announcement

Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/290

Mitigation factors

This impacts only .NET Core-based projects that were created using any version of project templates listed in affected software.
Other project templates e.g., console applications, MAUI applications, Windows Forms or WPF applications, are not affected.

Affected software

This impacts only .NET Core-based projects that were created using any version of the below project templates.

  • ASP.NET Core Web App (Model-View-Controller)
  • ASP.NET Core Web API
  • ASP.NET Core Web App (Razor Pages)
  • Blazor Server App
  • Blazor WebAssembly App

Advisory FAQ

How do I know if I am affected?

If you are you using project templates listed in affected software, you may be exposed to the vulnerability.

How do I fix the issue?

For existing projects:

If you ever created any of these projects via the dotnet new command or via Visual Studio's File -> New Project gesture, and if you enabled federated authentication at project creation time, your project may be vulnerable. To remediate the vulnerability, use your package manager to update any references you may have to the Microsoft.AspNetCore.Authentication.JwtBearer, Microsoft.AspNetCore.Authentication.OpenIdConnect, and Microsoft.IdentityModel.JsonWebTokens packages to their respective latest versions.

If your project does not reference any of those three packages, you are not exposed to this vulnerability.

For new projects:

To remediate this issue please update to the latest SDK listed below. Simply installing the SDK update is not sufficient to remediate projects already-created / already-deployed projects which existed prior to this update being released.

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   7.0.200
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\7.0.300\

Host (useful for support):

  Version: 76.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  7.0.200 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

.NET 6.0, .NET 7.0, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Acknowledgement

Morgan Brown, Microsoft Corp.

External Links

CVE-2024-21319


Release Notes

AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet (System.IdentityModel.Tokens.Jwt)

v6.34.0

Security fixes

See https://aka.ms/IdentityModel/Jan2024/zip and https://aka.ms/IdentityModel/Jan2024/jku for details.

v6.33.0: 6.33.0

Bug Fixes:

  • Clean up log messages. See #​2339 for details.
  • Decouple JsonElements from JsonDocument, which causes issues in multi-threaded environments. See #​2340 for details.

v6.32.3

Compare Source

=======

Bug fixes:

  • Fix logging messages. See #​2288 for details.

v6.32.2

Compare Source

=======

Bug fixes:

  • Underlying JsonDocument is never disposed, causing high latency in large scale services. See #​2258 for details.

v6.32.1

=======

Bug fixes:

  • Fix thread safety for JsonClaimSet Claims and JsonWebToken Audiences. See #​2185 for details.

v6.32.0

=======

New features:

  • Adding an AAD specific signing key issuer validator. See issue #​2134 for details.
  • Better support for WsFederation. See PR for details.

Bug fixes

  • Address perf regression introduced in 6.31.0. See PR for details.

v6.31.0

Compare Source

========
This release contains work from the following PRs and commits:

v6.30.1

Compare Source

=========
This release contains work from the following PRs:

  • Modified token validation to be async throughout the call graph #​2075
  • Enforce key sizes when creating HMAC #​2072
  • Fix AotCompatibilityTests #​2066
  • Use up-to-date "now", in case take long time to get Metadata #​2063

This release addresses #​1743 and, as such, going forward if the SymmetricKey is smaller than the required size for HMAC IdentityModel will throw an ArgumentOutOfRangeException which is the same exception when the SymmetricKey is smaller than the minimum key size for encryption.

v6.30.0

Compare Source

=========
Beginning in release 6.28.0 the library stopped throwing SecurityTokenUnableToValidateException. This version (6.30.0) marks the exception type as obsolete to make this change more discoverable. Not including it in the release notes explicitly for 6.28.0 was a mistake. This exception type will be removed completely in the next few months as the team moves towards a major version bump. More information on how to replace the usage going forward can be found here: https://aka.ms/SecurityTokenUnableToValidateException

Indicate that a SecurityTokenDescriptor can create JWS or JWE
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2055
Specify 'UTC' in log messages
AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet@ceb10b1
Fix order of log messages
AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet@05eeeb5

Fixed issues with matching Jwt.Kid with a X509SecurityKey.x5t
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2057
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2061

Marked Exception that is no longer used as obsolete
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2060

Added support for AesGcm on .NET 6.0 or higher
AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet@85fa86a

First round of triming analysis preperation for AOT
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2042

Added new API on TokenHandler.ValidateTokenAsync(SecurityToken ...) implemented only on JsonWebTokenHandler.
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2056

v6.29.0

Compare Source

=========

  • Add BootstrapRefreshInterval (#​2052)
  • Added net462 target (#​2049)
  • Create the configuration cache in the BaseConfigurationManager class (#​2048)

v6.28.1

Compare Source

=========

  • Add BootstrapRefreshInterval (#​2052)
  • Added net462 target (#​2049)
  • Create the configuration cache in the BaseConfigurationManager class (#​2048)

v6.28.0

Compare Source

========

v6.27.0

========
Servicing release
Set maximum depth for Newtonsoft parsing.https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/20244
Improve metadata failure message.https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/20100
Validate size of symmetric signatures.https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/20088
Added property TokenEndpoint to BaseConfiguration.https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/19988

v6.26.1

=========

Bug Fixes:

Releasing a Hotfix for Wilson 6.26.0 that reverts async/await changes made in #​1996 to address a performance reduction issue.

  • Changes are in #​2015
  • Root cause analysis and fix will be tracked in #​2017

v6.26.0

Compare Source

Servicing release
Introducing a new boolean TokenValidationParameter LogTokenId.
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/2002
Update System.Text.Encodings.Web
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/1997
Update ValidateToken call stack fully async
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/1996
JsonWebTokenHandler to return the JsonWebToken on validation failure
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/1989
Update documentation of DefaultTokenLifetimeInMinutes
https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/pull/1988


Configuration

📅 Schedule: Branch creation - "" in timezone Europe/Oslo, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot changed the title Update dependency System.IdentityModel.Tokens.Jwt to v6.34.0 [SECURITY] Update dependency System.IdentityModel.Tokens.Jwt to 6.34.0 [SECURITY] Aug 28, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants