Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-v9xq-2mvm-x8xc: Duende IdentityServer has insufficient validation of DPoP cnf claim in Local APIs

Impact

IdentityServer’s local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP access tokens at local api endpoints even without possessing the private key for signing proof tokens.

Note that this only impacts custom endpoints within an IdentityServer implementation that have explicitly used the LocalApiAuthenticationHandler for authentication. It does not impact:

  • OAuth or OIDC protocol endpoints defined by IdentityServer, such as the authorize and token endpoints.
  • Typical UI pages within an IdentityServer implementation, which are not normally authorized with the local API authentication handler.
  • The use of DPoP to create sender-constrained tokens in IdentityServer that are consumed by external API resources.
  • The use of DPoP to sender-constrain refresh tokens issued to public clients.

Are you affected?

This vulnerability only affects IdentityServer implementations that are using the local APIs feature of IdentityServer and have explicitly enabled DPoP for local APIs. The local api authentication handler is configured with a call to either AddLocalApi or AddLocalApiAuthentication, and the opt-in to DPoP for local APIs is enabled via the TokenMode option.

Vulnerable implementations of IdentityServer would have configuration code similar to the following:

services.AddAuthentication()
    .AddLocalApi("local", options => 
    {
        options.TokenMode = LocalApiTokenMode.DPoPAndBearer; // or LocalApiTokenMode.DPoPOnly
    });

Patches

This vulnerability is patched in IdentityServer 7.0.8. Version 6.3 and below are unaffected, as they do not support DPoP in Local APIs.

ghsa
#vulnerability#oauth#auth

Impact

IdentityServer’s local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP access tokens at local api endpoints even without possessing the private key for signing proof tokens.

Note that this only impacts custom endpoints within an IdentityServer implementation that have explicitly used the LocalApiAuthenticationHandler for authentication. It does not impact:

  • OAuth or OIDC protocol endpoints defined by IdentityServer, such as the authorize and token endpoints.
  • Typical UI pages within an IdentityServer implementation, which are not normally authorized with the local API authentication handler.
  • The use of DPoP to create sender-constrained tokens in IdentityServer that are consumed by external API resources.
  • The use of DPoP to sender-constrain refresh tokens issued to public clients.

Are you affected?

This vulnerability only affects IdentityServer implementations that are using the local APIs feature of IdentityServer and have explicitly enabled DPoP for local APIs. The local api authentication handler is configured with a call to either AddLocalApi or AddLocalApiAuthentication, and the opt-in to DPoP for local APIs is enabled via the TokenMode option.

Vulnerable implementations of IdentityServer would have configuration code similar to the following:

services.AddAuthentication() .AddLocalApi("local", options => { options.TokenMode = LocalApiTokenMode.DPoPAndBearer; // or LocalApiTokenMode.DPoPOnly });

Patches

This vulnerability is patched in IdentityServer 7.0.8. Version 6.3 and below are unaffected, as they do not support DPoP in Local APIs.

References

  • GHSA-v9xq-2mvm-x8xc
  • DuendeSoftware/IdentityServer@f28cac9
  • https://nvd.nist.gov/vuln/detail/CVE-2024-49755

ghsa: Latest News

GHSA-g5vw-3h65-2q3v: Access control vulnerable to user data deletion by anonynmous users