-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2023-006 Product: Omnis Studio Manufacturer: Omnis Software Ltd. Affected Version(s): 10.22.00 Tested Version(s): 10.22.00 Vulnerability Type: Expected Behavior Violation (CWE-440) Risk Level: Low Solution Status: Open Manufacturer Notification: 2023-03-30 Solution Date: - Public Disclosure: 2023-07-20 CVE Reference: CVE-2023-38334 Author of Advisory: Matthias Deeg (SySS GmbH) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: Omnis Studio is a rapid application development tool for developing cross-platform software applications. The manufacturer describes the product as follows: "Omnis Studio is a powerful development environment that lets you deploy apps to virtually any device, on any platform, including tablets, smartphones, and desktop computers."[1] Due to implementation issues, locked classes in Omnis libraries can be unlocked and thus further analyzed and modified via the Omnis Studio browser. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: Omnis Studio supports an irreversible feature for locking classes within Omnis libraries. According to the Omnis Studio software, it should be no longer possible to delete, view, change, copy, rename, duplicate, or print a locked class. However, during a security analysis of an application developed with Omnis Studio using this feature, Matthias Deeg found out that it is possible to unlock previously locked classes of Omnis libraries, for instance by simply bypassing specific checks in Omnis Studio. This allows for further analyzing and also deleting, viewing, changing, copying, renaming, duplicating, or printing previously locked Omnis classes. This violates the expected behavior of an "irreversible operation". ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): For demonstrating the described security issue, Matthias Deeg developed a proof-of-concept software tool which allows unlocking locked classes within Omnis libraries and further analyzing and modifying them within Omnis Studio. >OmnisUnlocker.exe _____________________________________________________________ / _____ _____ _____ \ / / ___| / ___/ ___| \ | \ `--. _ _\ `--.\ `--. | | `--. \ | | |`--. \`--. \ | | /\__/ / |_| /\__/ /\__/ / | \ \____/ \__, \____/\____/ ... unlocks Omnis Studio! / \ __/ | / / |___/ __________________________________________/ / _________________/ (__) /_/ (oo) /------\/ / |____|| * || || ^^ ^^ SySS Omnis Unlocker v1.0 by Matthias Deeg - (c) 2023 [+] The Omnis Studio process was patched successfully. Now you can: * load private Omnis libraries in the browser, and * analyze locked classes. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: SySS GmbH is not aware of a solution for the described security issue. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2023-03-30: Vulnerability reported to manufacturer 2023-04-06: Vulnerability reported to manufacturer again 2023-07-20: Public release of security advisory ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Product website for Omnis Studio https://www.omnis.net/ [2] SySS Security Advisory SYSS-2023-006 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-006.txt [3] SySS GmbH, SySS Responsible Disclosure Policy https://www.syss.de/en/responsible-disclosure-policy ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Matthias Deeg of SySS GmbH. E-Mail: matthias.deeg (at) syss.de Public Key: https://www.syss.de/fileadmin/dokumente/PGPKeys/Matthias_Deeg.asc Key Fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS website. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0fCgNfBs5nXNuQUU2aS/ajStTasFAmS2dOMACgkQ2aS/ajSt TasnuBAAmO2iW6p00YBaS3DhIXLti9ZgXRVJVREIUNEQdd6Lz/+hyA+VxIYBcKWP qfLyyLmlm+tYIx2hvsYNw8dJhc1TYpzUDYqb5CtEOjKij6aRjP31qbab72WYxFvZ mUeA2f23yLmGKDwy0d3weC69+ukI3a3GsLaDx0s6IPiz6Ulz01cYBZLDWkT9ZX7h xCZfXs6w3q1jhdWu9drHjqe236jW7fcEgErETASZXOoz+ILGKr5u0tWa1cfimCzN LyzICYBmGFHpPbuQZYlZGnew3wVcqxKrzGz4TjMkZRwvw4di+Yq0kIc+vw54A+Za jklHutx+8cP/dgudT9fr8yps4n72Qm0qGSzYMlcIrwlECIKunGNZREbuNvjYbrps KIGkSxveO5BDGqDRETLJCRmOGAVA1UfjbtaOlSxpFtVYYlBB46kn39WkVVk9IKOr 4IQx8pcKbz4gflbOXTmlkiVN/1kksIS4q994F14RHpzcJD090moArzv3sg9xfI7E M04l+J9A7NEKXMVIcCC/yXrHZfhzakKJ55wtWDOv62w2D0jPE4iYL2xBTdqSn/SU vNtdALTIL1cG0kWsOutLvIQQqJLUxF39DfEoZbRCeDXOVnfLwgo14bIqUE1CFxmp WmLk8yvrTWpdWqR95MCfXYStK2koNKMkQVzGPXxyQ1YtAo2suEE= =cdtA -----END PGP SIGNATURE-----