-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Advisory ID: SYSS-2015-029 Product: Page2Flip Vendor: w!ssenswerft GmbH Affected Version(s): Premium App 2.5, probably also in Business App and Basic App, and in lower versions Tested Version(s): Premium App 2.5 Vulnerability Type: Insecure Direct Object Reference (CWE-932) Risk Level: Medium Solution Status: Open Vendor Notification: 2015-06-29 Solution Date: Public Disclosure: CVE Reference: Not yet assigned Author of Advisory: Dr. Erlijn van Genuchten (SySS GmbH) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Overview: With the Page2Flip Web application, it is possible to create e-papers in PDF format that can be flicked through digitally. Such e-papers can be used for magazines, catalogues, flyers, etc. (see [1]). The Page2Flip application allows preview content to be accessed by unauthenticated users. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Vulnerability Details: The SySS GmbH identified a vulnerability in the "preview" functionality of the Page2Flip application. Pageflip preview content can be accessed by unauthenticated users if a valid URL is known. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Proof of Concept (PoC): By knowing or guessing a valid URL for pageflip preview content, an unauthenticated user can access this data. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclosure Timeline: 2015-06-23: Vulnerability discovered 2015-06-29: Vulnerability reported to vendor 2015-07-07: Reported vulnerabilities again as the vendor did not respond to the first e-mail 2015-07-14: Reminder sent concerning reported vulnerabilities 2015-08-24: Public release of security advisory according to the SySS Responsible Disclosure Policy ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ References: [1] Page2Flip homepage http://page2flip.de/ [2] SySS Responsible Disclosure Policy https://www.syss.de/en/news/responsible-disclosure-policy/ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Credits: This security vulnerability was found by Dr. Erlijn van Genuchten of the SySS GmbH. E-Mail: erlijn.vangenuchten@syss.de Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Erlijn_vanGenuchten.asc Key ID: 0xBD96FF2A Key Fingerprint: 17BB 4CED 755A CBB3 2D47 C563 0CA5 8637 BD96 FF2A ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Disclaimer: The information provided in this security advisory is provided "as is" and without warranty of any kind. Details of this security advisory may be updated in order to provide as accurate information as possible. The latest version of this security advisory is available on the SySS Web site. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Copyright: Creative Commons - Attribution (by) - Version 3.0 URL: http://creativecommons.org/licenses/by/3.0/deed.en -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJV2x3jAAoJEAylhje9lv8qq3oP/RfufC/hsQJ/VYU/wixiu5/u 47AfN3p+JwqRF70glzNxm4cnDSl4uN0nQE0i3KFXvQ+ykr0IAMtj0/WBcNfqQ4z9 Dwn09k/YrBZ4gTUycRksrd+YchWD8GFQqJK+gw7wduqe/YnPrFVC4N1GLr3PsFNk EF95rLrQSYT4BtAzIAIGUau3dgDIR1/dNRHL6lEreXDbDIzsTitoN5FFUpyv60s9 FENgi9aUTLqumD35eEaon/OBsIrvb5iqMuxZIrouyOC/l20tVolNq4Szjr0HnVTm AWUT4+Ek1tojVWaXruaAgb5bk/VxoMp/BHjk6KofqyWypoAUuavwkP7z2OKLsc+6 vavHhXimwm5MVLXkMAy6Y9Exq6gn0zjr4j3upaunw3z9QIVmnGWxyFFqbvEs168z S5Kua+bWpK8cz1398xzeC2BGFSO6vFLzy9w6OlgRvIZJF5JyXMvxGMNv/JKzBPvG eEo0cCCCIYWAzo08QByVGu44Q/62oGoBI2hKPmKpRFlc3n5SKwMSQOHkI4CWJNDY HsLhw/fqgmKvU/CcG44yKjIBAH1EqNvK5MU9w7yzZv4DJ78zcxZCj5xua83EOujC P49BBIyRCcXpD+mAj95vfc2k/lWi9zc5NqPNDma+9YRcIqDxDS/VGgHDFMLwo57i gTFe4C5ewUawBrcaAPFc =y0ne -----END PGP SIGNATURE-----