Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title AutoFORM PDM Archive contains multiple vulnerabilities
Informations
Name VU#773035 First vendor Publication 2012-05-29
Vendor VU-CERT Last vendor Modification 2012-05-30
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#773035

AutoFORM PDM Archive contains multiple vulnerabilities

Original Release date: 29 May 2012 | Last revised: 30 May 2012

Overview

AutoFORM PDM Archive contains multiple vulnerabilities which could allow an attacker to execute arbitrary code with the privileges of the application.

Description

According to AutoFORM's websiteAutoFORM PDM Archiveis a comprehensive output management solution that encompasses document creation, design and electronic distribution with a fully integrated online document archiving and viewing system. AutoFORM PDM Archive software contains multiple vulnerabilities.

CWE-648: Incorrect Use of Privileged APIs CVE-2012-1827:

    1. Unauthorized database access. Any application user is able to directly interact with almost all (administrative) application functions by using the AutoFORM PDM Archive webservice, regardless of the assigned roles or permissions. Thus, any application user is able to directly access the underlying application database in the role of the database user by using unsafe soap requests like "initializeQueryDatabase2", circumventing any application protection.

CWE-287: Improper Authentication CVE-2012-1828:
    2. Privilege escalation vulnerability. A non-administrative user can call administrative functions which are normally hidden. By calling, for example, the password-change function for the default administrators account directly, any user can change the administrators password without knowing the original one and thus gain administrative privileges.
    3. Insecure deployment console which leads to system command execution. The application server contains the JBoss jmx-console (path /jmx-console/) which is password-protected. This protection is irrelevant due to the fact that AutoFORM PDM Archive application users are implemented as application server users, thus non-privileged users of AutoFORM PDM Archive are able to authenticate against the JBoss jmx-console. After authenticating, a user can upload a remote jsp-Script to the server by using a valid, remote deployment path and thus deploy a new application.

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CVE-2012-1829:
    4. Stored Cross-Site Scripting vulnerabilities. In AutoFORM PDM Archive, a lot of input fields are vulnerable because of the lack of input validation and/or output encoding. This poses an additional risk because administrative functions are in scope of the vulnerability, thus attacks against administrative users are possible.

Impact

A remote unauthenticated attacker may obtain sensitive information, cause a denial of service condition or execute arbitrary code with the privileges of the application.

Solution

Apply an Update

The vendor has stated that vulnerable customers are advised to contact EFS Technology and arrange an upgrade to the latest version.

    To ascertain whether you are vulnerable please check your version number as displayed on the top right of the login page.

    Issue 1 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
    Issue 2 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
    Issue 3 is fixed in AutoFORM PDM Archive 7.0 - released 9th November 2011.
    Issue 4 is fixed in AutoFORM PDM Archive 6.920 - released 9th November 2010.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing an AutoFORM PDM Archive software using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
EFS TechnologyAffected22 Feb 201210 May 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.0AV:N/AC:M/Au:S/C:P/I:P/A:P
Temporal4.7E:POC/RL:OF/RC:C
Environmental1.6CDP:LM/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.efstechnology.com/document-output/
  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/287.html
  • http://cwe.mitre.org/data/definitions/648.html

Credit

Thanks to David Elze of Daimler TSS GmbH for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-1827CVE-2012-1828CVE-2012-1829
  • Date Public:29 May 2012
  • Date First Published:29 May 2012
  • Date Last Updated:30 May 2012
  • Document Revision:19

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/773035

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2