-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2023-005 Product: Omnis Studio Manufacturer: Omnis Software Ltd. Affected Version(s): 10.22.00 Tested Version(s): 10.22.00 Vulnerability Type: Expected Behavior Violation (CWE-440) Risk Level: Low Solution Status: Open Manufacturer Notification: 2023-03-30 Solution Date: - Public Disclosure: 2023-07-20 CVE Reference: CVE-2023-38335 Author of Advisory: Matthias Deeg (SySS GmbH) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: Omnis Studio is a rapid application development tool for developing cross-platform software applications. The manufacturer describes the product as follows: "Omnis Studio is a powerful development environment that lets you deploy apps to virtually any device, on any platform, including tablets, smartphones, and desktop computers." [1] Due to implementation issues, "always private" Omnis libraries can be opened by the Omnis Studio browser. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: Omnis Studio supports a feature for making Omnis libraries "always private". Making an Omnis library "always private" is supposed to be an irreversible operation according to the Omnis Studio software. However, during a security analysis of an application developed with Omnis Studio using this feature, Matthias Deeg found out that it is still possible to load "always private" Omnis libraries with the Omnis Studio browser by simply bypassing a specific check. This violates the expected behavior of an "irreversible operation". ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): For demonstrating the described security issue, Matthias Deeg developed a proof-of-concept software tool which allows loading private Omnis libraries in the Omnis Studio browser. >OmnisUnlocker.exe _____________________________________________________________ / _____ _____ _____ \ / / ___| / ___/ ___| \ | \ `--. _ _\ `--.\ `--. | | `--. \ | | |`--. \`--. \ | | /\__/ / |_| /\__/ /\__/ / | \ \____/ \__, \____/\____/ ... unlocks Omnis Studio! / \ __/ | / / |___/ __________________________________________/ / _________________/ (__) /_/ (oo) /------\/ / |____|| * || || ^^ ^^ SySS Omnis Unlocker v1.0 by Matthias Deeg - (c) 2023 [+] The Omnis Studio process was patched successfully. Now you can: * load private Omnis libraries in the browser, and * analyze locked classes. This security issue is also demonstrated in our SySS Proof of Concept Video "Reversing the Irreversible - Part I" on our YouTube channel [3]. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: SySS GmbH is not aware of a solution for the described security issue. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2023-03-30: Vulnerability reported to manufacturer 2023-04-06: Vulnerability reported to manufacturer again 2023-07-20: Public release of security advisory ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Product website for Omnis Studio https://www.omnis.net/ [2] SySS Security Advisory SYSS-2023-005 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-005.txt [3] SySS Proof of Concept Video: Reversing the Irreversible - Part I https://www.youtube.com/watch?v=2fjMgPqjobQ [4] SySS GmbH, SySS Responsible Disclosure Policy https://www.syss.de/en/responsible-disclosure-policy ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Matthias Deeg of SySS GmbH. E-Mail: matthias.deeg (at) syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Matthias_Deeg.asc Key Fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS website. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0fCgNfBs5nXNuQUU2aS/ajStTasFAmS2dyAACgkQ2aS/ajSt TatBqw//cmug0MJEVoyZaeEWOjbLh7bQDMaKyI1ZMpDUYcGeK+yV8eYMOuAN/IDe rK6b78RIHnBmnbIyR0FDkdpGFauI3qOtE4AInSlvb36EQjbnLUrkXIBFdee2ni92 f/MDI4so+OxWNBB/q+7ZNK6v7HUbCY3+u+nCwlYl8I9ZHQOIaPNMRztmwFd8b2fk rn3n9ftvZCxxb+zeZRZuoel03MURNqX+VZSHYZ1vtc8C+SsF7tpbEhTRzZvgYH6A Sr84qx98wUuK9iGiif73o2O+ivynP4+t0BJRlaEfeCwXzCmOHfwcUxxh3L6Jmxp3 yt8CxajKBV63DIWZvxy9TuWB4S6df5BEIYX6zVXAJLZuPR58oXZJQn6BkuQQBODU iJL5Bv9Rive3vbC0JcSHRy/3YI9VaenMiUhWEQ2WFbVvGlKdBJ6sQP8b3T5ta9qM Pd2Cet0PseRLy5tboRUE7zQ4wz+4Eb3hMG6hRF8W0QLFQvuzkHUcZq5we6gWQEHl Spr69K3e4blqvxrQuLpgIil26q4nlT7xie5u0OBZ/2U0WMCHjRjSy7boVoXkzyrW EVqndISNSO2j7rj93lIr5fD5FWflMIlk5+bcs5Bf/SzzYC+dyPQmrMBOE6DuoMs1 PcNsGorXhRecn6cqfDH3C0w9hhvM/UtjzZi6ykBdKsRwPdMj0EU= =hiUa -----END PGP SIGNATURE-----