CVE-2021-42306

<p>An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate <a href="https://docs.microsoft.com/en-us/graph/api/resources/keycredential?view=graph-rest-1.0">keyCredential</a>  on an Azure AD <a href="https://docs.microsoft.com/en-us/azure/active-directory/develop/app-objects-and-service-principals">Application or Service Principal</a> (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application.</p> <p>Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application.</p> <p>Microsoft has identified services that could manifest this vulnerability, and steps that customers should take to be protected. Refer to the FAQ section for more information.</p> <p>For more details on this issue, please refer to the <a href="https://aka.ms/CVE-2021-42306-AAD">MSRC Blog Entry</a>.</p>
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:azure_active_directory:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_active_site_recovery:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*

History

28 Dec 2023, 16:15

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 6.5
v2 : 4.0
v3 : 8.1
Summary (en) Azure Active Directory Information Disclosure Vulnerability (en) <p>An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate <a href="https://docs.microsoft.com/en-us/graph/api/resources/keycredential?view=graph-rest-1.0">keyCredential</a>  on an Azure AD <a href="https://docs.microsoft.com/en-us/azure/active-directory/develop/app-objects-and-service-principals">Application or Service Principal</a> (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application.</p> <p>Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application.</p> <p>Microsoft has identified services that could manifest this vulnerability, and steps that customers should take to be protected. Refer to the FAQ section for more information.</p> <p>For more details on this issue, please refer to the <a href="https://aka.ms/CVE-2021-42306-AAD">MSRC Blog Entry</a>.</p>

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-668 CWE-522

29 Nov 2021, 19:13

Type Values Removed Values Added
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42306 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42306 - Patch, Vendor Advisory
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:microsoft:azure_migrate:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_active_site_recovery:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:azure_active_directory:*:*:*:*:*:*:*:*

24 Nov 2021, 04:50

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-24 01:15

Updated : 2023-12-28 16:15


NVD link : CVE-2021-42306

Mitre link : CVE-2021-42306

CVE.ORG link : CVE-2021-42306


JSON object : View

Products Affected

microsoft

  • azure_automation
  • azure_active_site_recovery
  • azure_migrate
  • azure_active_directory
CWE
CWE-522

Insufficiently Protected Credentials