Security Advisory WSO2-2017-0265

Published: September 04, 2017

Severity: Medium

CVSS Score: 5.9 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager 2.1.0
  • WSO2 App Manager 1.2.0
  • WSO2 Application Server 5.3.0
  • WSO2 Business Process Server 3.6.0
  • WSO2 Business Rules Server 2.2.0
  • WSO2 Complex Event Processor 4.2.0
  • WSO2 Dashboard Server 2.0.0
  • WSO2 Data Analytics Server 3.1.0
  • WSO2 Data Services Server 3.5.1
  • WSO2 Enterprise Integrator 6.1.1
  • WSO2 Enterprise Mobility Manager 2.2.0
  • WSO2 Governance Registry 5.4.0
  • WSO2 Identity Server 5.3.0
  • WSO2 IoT Server 3.0.0
  • WSO2 Machine Learner 1.2.0
  • WSO2 Message Broker 3.2.0
  • WSO2 Storage Server 1.5.0

OVERVIEW

A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console.

DESCRIPTION

This vulnerability is discovered in the message dialog page of the Management Console. However, exploiting the vulnerability remotely is not possible as the malicious script should be injected into the input and the given input should be displayed back to the user in a message dialog box.

IMPACT

By leveraging an XSS attack, an attacker can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise.

However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attack would not be possible.

SOLUTION

Apply the following patches based on your product version by following the instructions in the README file. If you have any questions, post them to security@wso2.com.

Download the relevant patches based on the products you use following the matrix below. Patches can also be downloaded from Security Patch Releases.

Code Product Version Patch
AM WSO2 API Manager 2.1.0 WSO2-CARBON-PATCH-4.4.0-1423
APPM WSO2 App Manager 1.2.0 WSO2-CARBON-PATCH-4.4.0-1412
AS WSO2 Application Server 5.3.0 WSO2-CARBON-PATCH-4.4.0-1398
BPS WSO2 Business Process Server 3.6.0 WSO2-CARBON-PATCH-4.4.0-1417
BRS WSO2 Business Rules Server 2.2.0 WSO2-CARBON-PATCH-4.4.0-1407
CEP WSO2 Complex Event Processor 4.2.0 WSO2-CARBON-PATCH-4.4.0-1418
DS WSO2 Dashboard Server 2.0.0 WSO2-CARBON-PATCH-4.4.0-1407
DAS WSO2 Data Analytics Server 3.1.0 WSO2-CARBON-PATCH-4.4.0-1418
DSS WSO2 Data Services Server 3.5.1 WSO2-CARBON-PATCH-4.4.0-1418
EMM WSO2 Enterprise Mobility Manager 2.2.0 WSO2-CARBON-PATCH-4.4.0-1424
GREG WSO2 Governance Registry 5.4.0 WSO2-CARBON-PATCH-4.4.0-1420
IS WSO2 Identity Server 5.3.0 WSO2-CARBON-PATCH-4.4.0-1423
IoTS WSO2 IoT Server 3.0.0 WSO2-CARBON-PATCH-4.4.0-1423
ML WSO2 Machine Learner 1.2.0 WSO2-CARBON-PATCH-4.4.0-1418
MB WSO2 Message Broker 3.2.0 WSO2-CARBON-PATCH-4.4.0-1408
SS WSO2 Storage Server 1.5.0 WSO2-CARBON-PATCH-4.3.0-0021
EI WSO2 Enterprise Integrator 6.1.1 WSO2-CARBON-PATCH-4.4.0-1413

Info

If you are using newer versions of the products than the ones mentioned in the "SOLUTION" section, this vulnerability is fixed.

CREDITS

WSO2 thanks, Sathish Kumar (sathish@cybersecurityworks.com) of Cyber Security Works Pvt Ltd for responsibly reporting the identified issues and working with us as we addressed them.