// For flags

CVE-2023-6837

 

Severity Score

8.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met:

* An IDP configured for federated authentication and JIT provisioning enabled with the "Prompt for username, password and consent" option.
* A service provider that uses the above IDP for federated authentication and has the "Assert identity using mapped local subject identifier" flag enabled.


Attacker should have:

* A fresh valid user account in the federated IDP that has not been used earlier.
* Knowledge of the username of a valid user in the local IDP.


When all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation.

Se han identificado varios productos WSO2 como vulnerables para realizar suplantaciones de usuarios mediante el aprovisionamiento JIT. Para que esta vulnerabilidad tenga algún impacto en su implementación, se deben cumplir las siguientes condiciones: * Un IDP configurado para autenticación federada y aprovisionamiento JIT habilitado con la opción "Solicitar nombre de usuario, contraseña y consentimiento". * Un proveedor de servicios que utiliza el IDP anterior para la autenticación federada y tiene habilitada la opción "Afirmar identidad utilizando un identificador de sujeto local asignado". El atacante debe tener: * Una cuenta de usuario nueva y válida en el IDP federado que no se haya utilizado anteriormente. * Conocimiento del nombre de usuario de un usuario válido en el IDP local. Cuando se cumplen todas las condiciones previas, un actor malintencionado podría utilizar el flujo de aprovisionamiento JIT para realizar la suplantación de usuario.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-15 CVE Reserved
  • 2023-12-15 CVE Published
  • 2024-01-06 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 2.5.0 < 2.5.0.32
Search vendor "Wso2" for product "Api Manager" and version " >= 2.5.0 < 2.5.0.32"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 2.6.0 < 2.6.0.52
Search vendor "Wso2" for product "Api Manager" and version " >= 2.6.0 < 2.6.0.52"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 3.0.0 < 3.0.0.50
Search vendor "Wso2" for product "Api Manager" and version " >= 3.0.0 < 3.0.0.50"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 3.1.0 < 3.1.0.72
Search vendor "Wso2" for product "Api Manager" and version " >= 3.1.0 < 3.1.0.72"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 3.2.0 < 3.2.0.86
Search vendor "Wso2" for product "Api Manager" and version " >= 3.2.0 < 3.2.0.86"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
>= 4.0.0 < 4.0.0.35
Search vendor "Wso2" for product "Api Manager" and version " >= 4.0.0 < 4.0.0.35"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.6.0 < 5.6.0.16
Search vendor "Wso2" for product "Identity Server" and version " >= 5.6.0 < 5.6.0.16"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.7.0 < 5.7.0.35
Search vendor "Wso2" for product "Identity Server" and version " >= 5.7.0 < 5.7.0.35"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.8.0 < 5.8.0.26
Search vendor "Wso2" for product "Identity Server" and version " >= 5.8.0 < 5.8.0.26"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.9.0 < 5.9.0.38
Search vendor "Wso2" for product "Identity Server" and version " >= 5.9.0 < 5.9.0.38"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.10.0 < 5.10.0.78
Search vendor "Wso2" for product "Identity Server" and version " >= 5.10.0 < 5.10.0.78"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
>= 5.11.0 < 5.11.0.69
Search vendor "Wso2" for product "Identity Server" and version " >= 5.11.0 < 5.11.0.69"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server As Key Manager
Search vendor "Wso2" for product "Identity Server As Key Manager"
>= 5.6.0 < 5.6.0.17
Search vendor "Wso2" for product "Identity Server As Key Manager" and version " >= 5.6.0 < 5.6.0.17"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server As Key Manager
Search vendor "Wso2" for product "Identity Server As Key Manager"
>= 5.7.0 < 5.7.0.39
Search vendor "Wso2" for product "Identity Server As Key Manager" and version " >= 5.7.0 < 5.7.0.39"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server As Key Manager
Search vendor "Wso2" for product "Identity Server As Key Manager"
>= 5.9.0 < 5.9.0.45
Search vendor "Wso2" for product "Identity Server As Key Manager" and version " >= 5.9.0 < 5.9.0.45"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server As Key Manager
Search vendor "Wso2" for product "Identity Server As Key Manager"
>= 5.10.0 < 5.10.0.80
Search vendor "Wso2" for product "Identity Server As Key Manager" and version " >= 5.10.0 < 5.10.0.80"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Endpoint
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint"
< 5.11.256.3
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint" and version " < 5.11.256.3"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Endpoint
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint"
>= 5.11.257.0 < 5.12.153.19
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint" and version " >= 5.11.257.0 < 5.12.153.19"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Endpoint
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint"
>= 5.12.154.0 < 5.20.254
Search vendor "Wso2" for product "Carbon Identity Application Authentication Endpoint" and version " >= 5.12.154.0 < 5.20.254"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
< 5.11.256.3
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " < 5.11.256.3"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.11.257.0 < 5.12.153.21
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.11.257.0 < 5.12.153.21"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.12.154.0 < 5.12.387.7
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.12.154.0 < 5.12.387.7"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.12.388.0 < 5.14.97.22
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.12.388.0 < 5.14.97.22"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.14.98.0 < 5.17.5.106
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.14.98.0 < 5.17.5.106"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.17.6.0 < 5.18.187.76
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.17.6.0 < 5.18.187.76"
-
Affected
Wso2
Search vendor "Wso2"
Carbon Identity Application Authentication Framework
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework"
>= 5.18.188.0 < 5.20.254
Search vendor "Wso2" for product "Carbon Identity Application Authentication Framework" and version " >= 5.18.188.0 < 5.20.254"
-
Affected