HomepageOkta logo

Okta Verify for iOS ContextExtension CVE-2024-10327

View all security advisories

Description

A vulnerability in Okta Verify for iOS versions 9.25.1 (beta) and 9.27.0 (including beta) allows push notification responses through the iOS ContextExtension feature allowing the authentication to proceed regardless of the user’s selection. When a user long-presses the notification banner and selects an option, both options allow the authentication to succeed. 

The ContextExtension feature is one of several push mechanisms available when using Okta Verify Push on iOS devices. The vulnerable flows include:

  • When a user is presented with a notification on a locked screen, the user presses on the notification directly and selects their reply without unlocking the device;

  • When a user is presented with a notification on the home screen and drags the notification down and selects their reply;

  • When an Apple Watch is used to reply directly to a notification.

Affected product and versions

  • Okta Verify for iOS version 9.25.1 (beta), available in Apple TestFlight from September 30, 2024

  • Okta Verify for iOS version 9.27.0 (beta) available in Apple TestFlight from October 10, 2024.

  • Okta Verify for iOS version 9.27.0 released to the Apple App Store from Monday, October 21, 2024

A pre-condition for this vulnerability is that the user must have enrolled in Okta Verify while the Okta customer was using Okta Classic. This applies irrespective of whether the organization has since upgraded to Okta Identity Engine.

Customer Recommendations

Customers are advised to review the Okta System Log to identify if any of their users have Okta Verify for iOS version 9.25.1 (beta) or 9.27.0.

Search query for version 9.25.1 (beta):

eventType eq "user.authentication.auth_via_mfa" and debugContext.debugData.factor eq "OKTA_VERIFY_PUSH" and client.userAgent.rawUserAgent co "B7F62B65BN.com.okta.mobile/9.25.1" and outcome.result eq "SUCCESS"

Search query for version 9.27.0:

eventType eq "user.authentication.auth_via_mfa" and debugContext.debugData.factor eq "OKTA_VERIFY_PUSH" and client.userAgent.rawUserAgent co "B7F62B65BN.com.okta.mobile/9.27.0" and outcome.result eq "SUCCESS"

Additionally, we recommend customers cross-referencing the associated IP addresses, geolocations, and ASNs against known legitimate user activity. This will help identify any activity that deviates from previous user behavior. Customers should review for unusual or malicious activity, such as logins from unfamiliar IP addresses or locations inconsistent with normal user behavior.

Resolution

The vulnerability is resolved in Okta Verify for iOS version 9.27.2. To remediate this vulnerability, upgrade Okta Verify for iOS to version 9.27.2 or greater from the Apple App Store.

Timeline

2024-09-30 - Okta Verify 9.25.1 (beta) available through Apple TestFlight 

2024-10-10 - Okta Verify 9.27.0 (beta) available through Apple TestFlight

2024-10-21 - Okta Verify 9.27.0 for iOS released in Apple App Store 

2024-10-23 - Okta Verify 9.27.0 and 9.25.1 (beta) for iOS vulnerability discovered 

2024-10-23 - Development of patch and testing

2024-10-23 - Okta Verify 9.27.2 for iOS version available in the Apple App Store, this version supersedes all prior versions

CVE details

CVE ID

CVE-2024-10327

Published Date

October 24, 2024

Vulnerability Type

Improper Authentication

CWE

CWE-287: Improper Authentication

CVSS v3

Score: 8.1

Vector string: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N