8.5
HIGH
CVE-2023-6837
WSO2 JIT Provisioning Federated User Impersonation
Description

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: * An IDP configured for federated authentication and JIT provisioning enabled with the "Prompt for username, password and consent" option. * A service provider that uses the above IDP for federated authentication and has the "Assert identity using mapped local subject identifier" flag enabled. Attacker should have: * A fresh valid user account in the federated IDP that has not been used earlier. * Knowledge of the username of a valid user in the local IDP. When all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation.

INFO

Published Date :

Dec. 15, 2023, 10:15 a.m.

Last Modified :

Jan. 5, 2024, 7:56 p.m.

Source :

ed10eef1-636d-4fbe-9993-6890dfa878f8

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2023-6837 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-6837.

URL Resource
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1573/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6837 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6837 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by ed10eef1-636d-4fbe-9993-6890dfa878f8

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
    Changed Reference Type https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1573/ No Types Assigned https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1573/ Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:4.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:*
  • CVE Received by ed10eef1-636d-4fbe-9993-6890dfa878f8

    Dec. 15, 2023

    Action Type Old Value New Value
    Added Description Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: * An IDP configured for federated authentication and JIT provisioning enabled with the "Prompt for username, password and consent" option. * A service provider that uses the above IDP for federated authentication and has the "Assert identity using mapped local subject identifier" flag enabled. Attacker should have: * A fresh valid user account in the federated IDP that has not been used earlier. * Knowledge of the username of a valid user in the local IDP. When all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation.
    Added Reference WSO2 https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1573/ [No types assigned]
    Added CVSS V3.1 WSO2 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6837 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6837 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.16537

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability