Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-25c8-p796-jg6r: Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability

Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability

<a name="executive-summary"></a>Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and above. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exist in ASP.NET Core applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords.

Discussion

Discussion for this issue can be found at https://github.com/dotnet/aspnetcore/issues/49334

<a name="mitigation-factors"></a>Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

<a name="affected-software"></a>Affected software

  • Any ASP.NET 7.0 application running on .NET 7.0.8 or earlier.
  • Any ASP.NET 6.0 application running on .NET 6.0.19 or earlier.
  • Any ASP.NET Core 2.1 application consuming the package Microsoft.AspNetCore.Identity version 2.1.31 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

<a name="ASP.NET Core 2.1"></a>ASP.NET Core 2.1

Package nameAffected versionPatched version
Microsoft.AspNetCore.Identity<=2.1.392.1.39

<a name="Microsoft.AspNet.Identity.Owin"></a>Microsoft.AspNet.Identity.Owin

Package nameAffected versionPatched version
Microsoft.AspNet.Identity.Owin<= 2.2.32.2.4

<a name="ASP.NET 6"></a>ASP.NET 6.0

Package nameAffected versionPatched version
Microsoft.AspNetCore.App.Runtime.linux-arm<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.linux-arm64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-x64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.linux-x64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.osx-arm64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.osx-x64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.win-arm<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.win-arm64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.win-x64<= 6.0.196.0.20
Microsoft.AspNetCore.App.Runtime.win-x86<= 6.0.196.0.20

<a name="ASP.NET 7"></a>ASP.NET 7.0

Package nameAffected versionPatched version
Microsoft.AspNet.Identity.Owin<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-arm<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-arm64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-arm<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-musl-x64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.linux-x64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.osx-arm64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.osx-x64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.win-arm<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.win-arm64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.win-x64<= 7.0.97.0.9
Microsoft.AspNetCore.App.Runtime.win-x86<= 7.0.97.0.9

Advisory FAQ

<a name="how-affected"></a>How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

<a name="how-fix"></a>How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
  • If you are using one of the affected packages, please update to the patched version listed above.
  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;
.NET Core SDK (reflecting any global.json):

 Version:   6.0.300
 Commit:    8473146e7d

Runtime Environment:

 OS Name:     Windows
 OS Version:  10.0.18363
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\6.0.300\

Host (useful for support):

  Version: 6.0.5
  Commit:  8473146e7d

.NET Core SDKs installed:

  6.0.300 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:

  Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
  Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download
  • If you’re using .NET 7.0, you should download and install Runtime 7.0.7 or SDK 7.0.106 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.
  • If you’re using .NET 6.0, you should download and install Runtime 6.0.18 or SDK 6.0.312 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0.
  • If you’re using ASP.NET Core 2.1 and consuming the Microsoft.AspNetCore.Identity package, update that package to version 2.1.39

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information

Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-33170

Revisions

V1.0 (July 11, 2023): Advisory published.

Version 1.0

Last Updated 2023-07-11

ghsa
#vulnerability#windows#microsoft#linux#js#git#asp.net

Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability****Executive summary

Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and above. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

A vulnerability exist in ASP.NET Core applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords.

Discussion

Discussion for this issue can be found at dotnet/aspnetcore#49334

Mitigation factors

Microsoft has not identified any mitigating factors for this vulnerability.

Affected software

  • Any ASP.NET 7.0 application running on .NET 7.0.8 or earlier.
  • Any ASP.NET 6.0 application running on .NET 6.0.19 or earlier.
  • Any ASP.NET Core 2.1 application consuming the package Microsoft.AspNetCore.Identity version 2.1.31 or earlier.

If your application uses the following package versions, ensure you update to the latest version of .NET.

ASP.NET Core 2.1

Package name

Affected version

Patched version

Microsoft.AspNetCore.Identity

<=2.1.39

2.1.39

Microsoft.AspNet.Identity.Owin

Package name

Affected version

Patched version

Microsoft.AspNet.Identity.Owin

<= 2.2.3

2.2.4

ASP.NET 6.0

Package name

Affected version

Patched version

Microsoft.AspNetCore.App.Runtime.linux-arm

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.linux-arm64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.linux-musl-arm

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.linux-musl-x64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.linux-x64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.osx-arm64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.osx-x64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.win-arm

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.win-arm64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.win-x64

<= 6.0.19

6.0.20

Microsoft.AspNetCore.App.Runtime.win-x86

<= 6.0.19

6.0.20

ASP.NET 7.0

Package name

Affected version

Patched version

Microsoft.AspNet.Identity.Owin

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-arm

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-arm64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-musl-arm

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-musl-arm64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-musl-x64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.linux-x64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.osx-arm64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.osx-x64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.win-arm

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.win-arm64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.win-x64

<= 7.0.9

7.0.9

Microsoft.AspNetCore.App.Runtime.win-x86

<= 7.0.9

7.0.9

Advisory FAQ****How do I know if I am affected?

If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you’re exposed to the vulnerability.

How do I fix the issue?

  • To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.

  • If you are using one of the affected packages, please update to the patched version listed above.

  • If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the dotnet --info command. You will see output like the following;

    .NET Core SDK (reflecting any global.json):

    Version: 6.0.300 Commit: 8473146e7d

    Runtime Environment:

    OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\

    Host (useful for support):

    Version: 6.0.5 Commit: 8473146e7d

    .NET Core SDKs installed:

    6.0.300 [C:\Program Files\dotnet\sdk]

    .NET Core runtimes installed:

    Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

    To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download

  • If you’re using .NET 7.0, you should download and install Runtime 7.0.7 or SDK 7.0.106 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.
  • If you’re using .NET 6.0, you should download and install Runtime 6.0.18 or SDK 6.0.312 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0.
  • If you’re using ASP.NET Core 2.1 and consuming the Microsoft.AspNetCore.Identity package, update that package to version 2.1.39

.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type “Check for updates” in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.

Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.

Additionally, if you’ve deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.

Other Information****Reporting Security Issues

If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.

Support

You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.

Disclaimer

The information provided in this advisory is provided “as is” without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

External Links

CVE-2023-33170

Revisions

V1.0 (July 11, 2023): Advisory published.

Version 1.0

Last Updated 2023-07-11

References

  • GHSA-25c8-p796-jg6r
  • https://nvd.nist.gov/vuln/detail/CVE-2023-33170
  • dotnet/aspnetcore#49334
  • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33170

Related news

Red Hat Security Advisory 2023-4449-01

Red Hat Security Advisory 2023-4449-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

Red Hat Security Advisory 2023-4448-01

Red Hat Security Advisory 2023-4448-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20. Issues addressed include code execution, denial of service, and heap corruption vulnerabilities.

RHSA-2023:4448: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

RHSA-2023:4449: Red Hat Security Advisory: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29331: A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates. * CVE-2023-29337: A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack. * CVE-2023-33128: A vulnerability was found in dotnet. This...

Red Hat Security Advisory 2023-4058-01

Red Hat Security Advisory 2023-4058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

RHSA-2023:4061: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-33170: A vulnerability was found in dotNET applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords and bypass security restrictions. This flaw allows a remote attacker to bypass security features, causing an impact on confidentiality, integrity, and availability.

Ubuntu Security Notice USN-6217-1

Ubuntu Security Notice 6217-1 - McKee-Harris, Matt Cotterell, and Jack Moran discovered that .NET did not properly update account lockout maximum failed attempts. An attacker could possibly use this issue to bypass the security feature and attempt to guess more passwords for an account.

CVE-2023-33170

ASP.NET and Visual Studio Security Feature Bypass Vulnerability

CVE-2023-33170: ASP.NET and Visual Studio Security Feature Bypass Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition and also to take additional actions prior to exploitation to prepare the target environment.

ghsa: Latest News

GHSA-rxq8-q85f-m866: Prevent XSS from Confidant API call