-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2017-006 Product: agorum core Pro Manufacturer: agorum Software GmbH Affected Version(s): 7.8.1.4-251 Tested Version(s): 7.8.1.4-251 Vulnerability Type: Insecure Direct Object Reference (CWE-932) Risk Level: High Solution Status: Open Manufacturer Notification: 2017-02-06 Solution Date: 2017-04-06 Public Disclosure: 2017-04-12 CVE Reference: Not yet assigned Author of Advisory: Dr. Erlijn van Genuchten & Sascha Grimmeisen, SySS GmbH ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: agorum core Pro is a module based Document Management System. It allows the customer to buy only required modules and can be extended when needed. Due to the possibility to access these modules using the correct URL, the DMS is vulnerable to insecure direct object reference, causing unauthorized access to functions and content. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: SySS GmbH found out that nonadministrative users can obtain unauthorized access to modules and content by entering the correct URL. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): A nonadministrative user is able to access modules and content that should only be accessible by administrative users. For example, the DocForm module can be accessed using the following URL: https://[HOST]/roiwebui/docform_module/?_nc=[VALUE] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: Update to agorum core 7.11.3. [4] ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2017-01-30: Vulnerability discovered 2017-02-06: Vulnerability reported to manufacturer 2017-04-06: Public disclosure 2017-04-06: Fix confirmed by manufacturer 2017-04-12: Vulnerability published ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Product website for agorum Software GmbH http://mein-dms.agorum.com/ [2] SySS Security Advisory SYSS-2017-006 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2017-006.txt [3] SySS Responsible Disclosure Policy https://www.syss.de/en/news/responsible-disclosure-policy/ [4] Agorum Change Log https://d4w.agorum.com/roiwebui/files/520986548/Changelog.html ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Dr. Erlijn van Genuchten and Sascha Grimmeisen of SySS GmbH. E-Mail: erlijn.vangenuchten@syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Erlijn_van_Genuchten.asc Key ID: 0xBD96FF2A Key Fingerprint: 17BB 4CED 755A CBB3 2D47 C563 0CA5 8637 BD96 FF2A E-Mail: sascha.grimmeisen@syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Sascha_Grimmeisen.asc Key ID: 0xD3D9C868 Key Fingerprint: 4937 7FCF BA8E 3D80 1AAD 4AC4 7C1D E510 D3D9 C868 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS Web site. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJY7NnhAAoJEAylhje9lv8qzooQAI25ob4cpPF/kxR70ZLhFpNW 8jOwjChegd5PrZyNX3FOVRwcJIthE5vjAnpBaw9NE4cxf1d9flNENte5WkFbECPp LHEAXqMuzSPMgRXVktybscm50FPJ6LcA+CB2CghLkUzNKFqG3+c0VjWLVMiAOUde 8rvK0X7De+N3AXH+R769N6RiQnAexF3eQvA0/PtiG6oFmnmS4KVjeOt0FSyAQsFJ 4xpHVzXt+mX+8mvnctSBljVOkbrRdHjHNqLzOeYKjYAWvvAIobDeTB5WPTbJNF+9 39Dx4e2hA1WlWPtHx/loI9krTYXrRPnHmw7HgAez5V/LbYCH/l+9PXBIr7WntOeZ HUL/JcVOB0EUNuSam+LkffCXQWgAZ6xQNUkhtA+HaL0fy/C34RDa7Y6Iigj/r+fj 4dYbL7UxcJD6F5TlVwCdps9xaL0AIR1dknQAJAK0TOj62xo5zu5lV6fU3IOe/oWs te+4zrMcW8WefPAXxAiwuY4WlVt6UWe1z2HZ3ciDk+pJs0dBSU3wy4GDtzpWUDsd fYbw7kN36CqCpL4XjPiADY83PO2DB9N3uwex4oAHSK3rMTImC9jPnHicefk2F4CR vHTRqDSIQzEzIUhcbO1Pv7AKNtJsmFS1VJmKtl5FKoFpSx6VVSy1iUXTkdZZFp+l YpaSA3vPJKuA74Ddkh5z =RzwT -----END PGP SIGNATURE-----