IBM Support

Security Bulletin: Reflected XSS in IBM Worklight OAuth Server Web Api

Security Bulletin


Summary

A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework. The vulnerable parameter is "scope", if you set as value a "realm"; not defined in authenticationConfig.xml you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response.

Vulnerability Details

CVEID: CVE-2017-1500
DESCRIPTION: IBM Worklight is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129404 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions


IBM MobileFirst Platform Foundation 8.0.0.0
IBM MobileFirst Platform Foundation 7.1.0.0
IBM MobileFirst Platform Foundation 7.0.0.0
IBM MobileFirst Platform Foundation 6.3.0.0
IBM Worklight Enterprise Edition 6.2.0.1
IBM Worklight Enterprise Edition 6.1.0.2

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
IBM MobileFirst Platform Foundation8.0.0.0PI71750 Download the latest iFix for IBM MobileFirst Platform Foundation on FixCentral
IBM MobileFirst Platform Foundation7.1.0.0Download the latest iFix for IBM MobileFirst Platform Foundation on FixCentral
IBM MobileFirst Platform Foundation7.0.0.0Download the latest iFix for IBM MobileFirst Platform Foundation on FixCentral
IBM MobileFirst Platform Foundation6.3.0.0Download the latest iFix for IBM MobileFirst Platform Foundation on FixCentral
IBM Worklight Enterprise Edition6.2.0.1
Download the latest iFix for IBM Worklight Enterprise Edition on FixCentral
IBM Worklight Enterprise Edition6.1.0.2
Download the latest iFix for IBM Worklight Enterprise Edition on FixCentral

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Gabriele Gristina at Emaze Networks S.p.A.

Change History

21/07/2017 - Publish
27/07/2017 - CVEID update

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSVNUQ","label":"IBM MobileFirst Platform Foundation"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"","label":"Apple iOS"},{"code":"PF005","label":"BlackBerry OS"},{"code":"","label":"Google Android"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"6.3;7.0;7.1;6.1;6.2;8.0","Edition":"Enterprise","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg2C1000316