A vulnerability (CVE-2022-3969) has been discovered in OpenKM Document Management System, affecting versions up to 6.3.11. This security issue is classified as problematic and needs immediate attention. This post will provide an overview of the vulnerability, its potential impacts, and the recommended solution. We will also share links to the original references and present code snippets to help understand the problem better.

Overview of the Vulnerability

The vulnerability is present in the getFileExtension function of the src/main/java/com/openkm/util/FileUtils.java file. The problem occurs due to improper handling of temporary files, which may lead to potential security risks. An attacker could exploit this issue to manipulate applications processing temporary files.

The vulnerability is identified by the following reference: VDB-213548

Code Snippet

Here is a code snippet from the vulnerable FileUtils.java. The issue occurs in the getFileExtension function:

public class FileUtils {
    ...
    public static String getFileExtension(String fileName) {
        ...
        return extension;
    }
    ...
}

The temporary file manipulation vulnerability exists because this function doesn't handle temporary files securely.

The original references to this vulnerability and its associated resources are as follows

1. CVE-2022-3969
2. VDB-213548

Exploit Details

The vulnerability allows an attacker to manipulate the temporary files created by the OpenKM application. A successful exploitation can potentially compromise the affected system, without the victim's knowledge. Additionally, it may lead to unauthorized access or modification of sensitive information, and even impact the system's stability and performance.

Solution

To address this issue, OpenKM has released a patch in version 6.3.12. The patch identifier is c069e4d73ab8864345c25119d8459495f45453e1.

We strongly recommend all OpenKM users who affected by this vulnerability to upgrade their systems to version 6.3.12. Upgrading the component eliminates the risk associated with the vulnerability.

Conclusion

In summary, the CVE-2022-3969 vulnerability found in OpenKM Document Management System up to version 6.3.11 poses a significant security risk. To protect your systems, it is crucial to upgrade to OpenKM version 6.3.12, which includes the necessary patch. By taking appropriate action, system administrators can prevent potential data breaches, unauthorized access, and keep the system secure.

Timeline

Published on: 11/13/2022 08:15:00 UTC
Last modified on: 11/17/2022 18:36:00 UTC