-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2015-026 Product: Page2Flip Vendor: w!ssenswerft GmbH Affected Version(s): Premium App 2.5, probably also in Business App and Basic App, and in lower versions Tested Version(s): Premium App 2.5 Vulnerability Type: Denial of Service (CWE-730) Overly Restrictive Account Lockout Mechanism (CWE-645) Risk Level: Medium Solution Status: Open Vendor Notification: 2015-06-29 Solution Date: Public Disclosure: CVE Reference: Not yet assigned Author of Advisory: Dr. Erlijn van Genuchten (SySS GmbH) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: With the Page2Flip Web application, it is possible to create e-papers in PDF format that can be flicked through digitally. Such e-papers can be used for magazines, catalogues, flyers, etc. (see [1]). The Page2Flip application is vulnerable to denial-of-service attacks against user accounts. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: The SySS GmbH identified a denial-of-service vulnerability in the user login functionality. When for a user account, a wrong password has been entered five times, this user account is locked. This user account cannot be unlocked by an administrative user, nor is it automatically unlocked after at least 12 hours. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): Enter for an existing e-mail address a wrong password five times. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2015-06-23: Vulnerability discovered 2015-06-29: Vulnerability reported to vendor 2015-07-07: Reported vulnerabilities again as the vendor did not respond to the first e-mail 2015-07-14: Reminder sent concerning reported vulnerabilities 2015-08-24: Public release of security advisory according to the SySS Responsible Disclosure Policy ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Page2Flip homepage http://page2flip.de/ [2] SySS Responsible Disclosure Policy https://www.syss.de/en/news/responsible-disclosure-policy/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Dr. Erlijn van Genuchten of the SySS GmbH. E-Mail: erlijn.vangenuchten@syss.de Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Erlijn_vanGenuchten.asc Key ID: 0xBD96FF2A Key Fingerprint: 17BB 4CED 755A CBB3 2D47 C563 0CA5 8637 BD96 FF2A ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS Web site. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJV2x4BAAoJEAylhje9lv8qLn4P/jxn+veP9aEfC5mdMtAhEnhz poWMtjU5Rz9v0Gsrx/9Lgii7fshR75w6Ha1qSOgmDTmMK7W6uvdZSqiUwVLfJeqM u+iS2KRNiWAFoGeXmEZcE26rugXv6aUIbQUqGrolcuxr1VcNHOoUh+ajLqzKjvL3 bA5HXwfFRzLQwBpdhEVRTkj+JhwW7nmH+VjRLXQ8le0jUUdv+jS9Abv8qfTePpof 8Rb10TN8TVAIZSkx3I2hzg6HpPKOxBmBJ9ZJPr8VHUHEJ07SsDhDT5TAz3y4HA0y Fv49q2GxZvHE+Np/xbbKwIAu1969QOdFBqDIL7uWBUeMajZup9EM5Neec83BWM6B pGjZ7BgACAQBsOea31np8ZbPv3vnvV0wr8EENZivavNNmM2BPHYyaNEUrlwWSpk3 Hvb4bzValh5EO05ZWZuC48Pe3uUIomaeQHxSNn+6neTFot380HmTf7R4T49Y8Mt3 hejpxRt8jExfT9E8meXez9MksNzw49Jg77TO/ZkT5X3v38WcpTJNy1O8gxd3r9VC 0TlQ7/53cue1zkPB5CEYfpEtbyWVrro+2ERar2fPXfWDSen8swUTcKXBj5iOvSPj UZL8tA6lV8zIU23oW7UeFImaixJYgo/dF43so/PPt5YsviW6vyeHXd6nEghjPF4u yevXceRPsSIbgKO2ZhV4 =LGVs -----END PGP SIGNATURE-----