Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability
Executive summary
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and above. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
A vulnerability exist in ASP.NET Core applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords.
Discussion
Discussion for this issue can be found at #49334
Mitigation factors
Microsoft has not identified any mitigating factors for this vulnerability.
Affected software
- Any ASP.NET 7.0 application running on .NET 7.0.8 or earlier.
- Any ASP.NET 6.0 application running on .NET 6.0.19 or earlier.
- Any ASP.NET Core 2.1 application consuming the package Microsoft.AspNetCore.Identity version 2.1.31 or earlier.
If your application uses the following package versions, ensure you update to the latest version of .NET.
ASP.NET Core 2.1
Microsoft.AspNet.Identity.Owin
ASP.NET 6.0
Package name |
Affected version |
Patched version |
Microsoft.AspNetCore.App.Runtime.linux-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.osx-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.osx-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-x86 | <= 6.0.19 | 6.0.20
ASP.NET 7.0
Advisory FAQ
How do I know if I am affected?
If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.
How do I fix the issue?
- To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
- If you are using one of the affected packages, please update to the patched version listed above.
- If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the
dotnet --info
command. You will see output like the following;
.NET Core SDK (reflecting any global.json):
Version: 6.0.300
Commit: 8473146e7d
Runtime Environment:
OS Name: Windows
OS Version: 10.0.18363
OS Platform: Windows
RID: win10-x64
Base Path: C:\Program Files\dotnet\sdk\6.0.300\
Host (useful for support):
Version: 6.0.5
Commit: 8473146e7d
.NET Core SDKs installed:
6.0.300 [C:\Program Files\dotnet\sdk]
.NET Core runtimes installed:
Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]
Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]
To install additional .NET Core runtimes or SDKs:
https://aka.ms/dotnet-download
.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.
Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.
Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.
Other Information
Reporting Security Issues
If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.
Support
You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.
Disclaimer
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
External Links
CVE-2023-33170
Revisions
V1.0 (July 11, 2023): Advisory published.
Version 1.0
Last Updated 2023-07-11
Microsoft Security Advisory CVE-2023-33170: .NET Security Feature Bypass Vulnerability
Executive summary
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and above. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
A vulnerability exist in ASP.NET Core applications where account lockout maximum failed attempts may not be immediately updated, allowing an attacker to try more passwords.
Discussion
Discussion for this issue can be found at #49334
Mitigation factors
Microsoft has not identified any mitigating factors for this vulnerability.
Affected software
If your application uses the following package versions, ensure you update to the latest version of .NET.
ASP.NET Core 2.1
Microsoft.AspNet.Identity.Owin
ASP.NET 6.0
Microsoft.AspNetCore.App.Runtime.linux-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-musl-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.linux-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.osx-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.osx-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-arm | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-arm64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-x64 | <= 6.0.19 | 6.0.20
Microsoft.AspNetCore.App.Runtime.win-x86 | <= 6.0.19 | 6.0.20
ASP.NET 7.0
Advisory FAQ
How do I know if I am affected?
If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.
How do I fix the issue?
dotnet --info
command. You will see output like the following;.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.
Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.
Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.
Other Information
Reporting Security Issues
If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to [email protected]. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.
Support
You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.
Disclaimer
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
External Links
CVE-2023-33170
Revisions
V1.0 (July 11, 2023): Advisory published.
Version 1.0
Last Updated 2023-07-11