Security Advisory WSO2-2021-1480

Published: April 01, 2022

Version: 1.0.0

Severity: Medium

CVSS Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager : 2.2.0 , 2.5.0 , 2.6.0 , 3.0.0 , 3.1.0 , 3.2.0 , 4.0.0
  • WSO2 API Microgateway : 2.2.0
  • WSO2 IS as Key Manager : 5.5.0 , 5.6.0 , 5.7.0 , 5.9.0 , 5.10.0
  • WSO2 Identity Server : 5.5.0 , 5.6.0 , 5.7.0 , 5.8.0 , 5.9.0 , 5.10.0 , 5.11.0

OVERVIEW

Reflected Cross-Site Scripting (XSS) vulnerability in the authentication endpoint.

DESCRIPTION

Due to improper output encoding, a Reflected Cross Site Scripting (XSS) attack can be carried out by tampering the parameter in the authentication endpoint.

IMPACT

By leveraging the XSS attack, a malicious actor can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

For WSO2 Identity Server 5.9.0 and above, the following configuration needs to be added into <IS_HOME>/repository/conf/deployment.toml file.

[recaptcha]
parameters_in_url_enabled=true

For WSO2 Identity Server 5.8.0 and below, the following configuration needs to be added into <IS_HOME>/repository/conf/identity/captcha-config.properties file.

recaptcha.parametersInURL.enabled=true

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes.

Otherwise, you may apply the relevant fixes to the product based on the public fix(s):

Info

If you are a WSO2 customer with a support subscription, use WSO2 Updates in order to apply the fix.