Lucene search

K
certCERTVU:773035
HistoryMay 29, 2012 - 12:00 a.m.

AutoFORM PDM Archive contains multiple vulnerabilities

2012-05-2900:00:00
www.kb.cert.org
21

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.003

Percentile

68.5%

Overview

AutoFORM PDM Archive contains multiple vulnerabilities which could allow an attacker to execute arbitrary code with the privileges of the application.

Description

According to AutoFORM’s website AutoFORM PDM Archive_ _is a comprehensive output management solution that encompasses document creation, design and electronic distribution with a fully integrated online document archiving and viewing system. AutoFORM PDM Archive software contains multiple vulnerabilities.

CWE-648: Incorrect Use of Privileged APIs CVE-2012-1827:
1. Unauthorized database access. Any application user is able to directly interact with almost all (administrative) application functions by using the AutoFORM PDM Archive webservice, regardless of the assigned roles or permissions. Thus, any application user is able to directly access the underlying application database in the role of the database user by using unsafe soap requests like “initializeQueryDatabase``2”, circumventing any application protection.

CWE-287: Improper Authentication CVE-2012-1828:
2. Privilege escalation vulnerability. A non-administrative user can call administrative functions which are normally hidden. By calling, for example, the password-change function for the default administrators account directly, any user can change the administrators password without knowing the original one and thus gain administrative privileges.

3. Insecure deployment console which leads to system command execution. The application server contains the JBoss jmx-console (path /jmx-console/) which is password-protected. This protection is irrelevant due to the fact that AutoFORM PDM Archive application users are implemented as application server users, thus non-privileged users of AutoFORM PDM Archive are able to authenticate against the JBoss jmx-console. After authenticating, a user can upload a remote jsp-Script to the server by using a valid, remote deployment path and thus deploy a new application.

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) CVE-2012-1829:
4. Stored Cross-Site Scripting vulnerabilities. In AutoFORM PDM Archive, a lot of input fields are vulnerable because of the lack of input validation and/or output encoding. This poses an additional risk because administrative functions are in scope of the vulnerability, thus attacks against administrative users are possible.


Impact

A remote unauthenticated attacker may obtain sensitive information, cause a denial of service condition or execute arbitrary code with the privileges of the application.


Solution

Apply an Update

The vendor has stated that vulnerable customers are advised to contact EFS Technology and arrange an upgrade to the latest version.

_To ascertain whether you are vulnerable please check your version number as displayed on the top right of the login page.

Issue 1 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
Issue 2 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
Issue 3 is fixed in AutoFORM PDM Archive 7.0 - released 9th November 2011.
Issue 4 is fixed in AutoFORM PDM Archive 6.920 - released 9th November 2010._


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing an AutoFORM PDM Archive software using stolen credentials from a blocked network location.


Vendor Information

773035

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

EFS Technology __ Affected

Notified: February 22, 2012 Updated: May 10, 2012

Status

Affected

Vendor Statement

To ascertain whether you are vulnerable please check your version number as displayed on the top right of the login page.

Issue 1 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
Issue 2 is fixed in AutoFORM PDM Archive 7.1 - released 4th May 2012.
Issue 3 is fixed in AutoFORM PDM Archive 7.0 - released 9th November 2011.
Issue 4 is fixed in AutoFORM PDM Archive 6.920 - released 9th November 2010.

All vulnerable customers are advised to contact EFS Technology and arrange an upgrade to the latest version.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 6 AV:N/AC:M/Au:S/C:P/I:P/A:P
Temporal 4.7 E:POC/RL:OF/RC:C
Environmental 1.6 CDP:LM/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to David Elze of Daimler TSS GmbH for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2012-1827, CVE-2012-1828, CVE-2012-1829
Date Public: 2012-05-29 Date First Published:

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.003

Percentile

68.5%