Security Advisory WSO2-2019-0636

Published: December 02, 2019

Severity: Low

CVSS Score: 3.5 (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager
  • WSO2 API Manager Analytics
  • WSO2 Enterprise Integrator
  • WSO2 IS as Key Manager
  • WSO2 Identity Server
  • WSO2 Identity Server Analytics

OVERVIEW

Potential stored Cross-Site Scripting (XSS) vulnerabilities have been identified in the registry UI.

DESCRIPTION

When a user adds a new registry resource, a malicious user could inject an executable script as input in the registry UI which leads to stored Cross-Site Scripting (XSS) vulnerabilities.

IMPACT

By leveraging an XSS attack, an attacker can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

For latest versions of affected products

Apply the following patches based on your product version by following the instructions in the README file. If you have any questions, post them to security@wso2.com.

Download the relevant patches based on the products you use following the matrix below. Patches can also be downloaded from Security Patch Releases.

Code Product Version Patch
APIM WSO2 API Manager 2.6.0 WSO2-CARBON-PATCH-4.4.0-5432
EI WSO2 Enterprise Integrator 6.5.0 WSO2-CARBON-PATCH-4.4.0-5518
IS KM WSO2 IS as Key Manager 5.7.0 WSO2-CARBON-PATCH-4.4.0-5432
IS WSO2 Identity Server 5.8.0 WSO2-CARBON-PATCH-4.4.0-5431

For other products

Upgrade the products to the latest released version, which is not affected by this vulnerability.

Info

If you are a WSO2 customer with a support subscription, use WSO2 Update Manager (WUM) updates in order to apply the fix. This patch is intended for WSO2 community (free) users.

If you are using newer versions of the products than the ones mentioned in the SOLUTION section, this vulnerability is fixed.

It is highly recommended to migrate older versions of the WSO2 products to the latest released version to receive security fixes.

CREDITS

WSO2 thanks, Sathish Kumar Balakrishnan Balakrishnan (Cyber Security Works Pvt Ltd) for responsibly reporting the identified issue and working with us as we addressed them.