ICS Advisory

Siemens Mendix SAML Module

Last Revised
Alert Code
ICSA-22-167-04

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Mendix SAML Module
  • Vulnerabilities: Improper Restriction of XML External Entity Reference, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to disclose confidential data under certain circumstances.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Mendix SAML Modules: 

  • Mendix SAML Module (Mendix 7 compatible): all versions prior to v1.16.6
  • Mendix SAML Module (Mendix 8 compatible): all versions prior to v2.2.2
  • Mendix SAML Module (Mendix 9 compatible): all versions prior to v3.2.3

     

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected module is vulnerable to XML external entity (XXE) attacks due to insufficient input sanitation. This may allow an attacker to disclose confidential data under certain circumstances.

CVE-2022-32285 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated, the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L).

3.2.2    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

In certain configurations the SAML module is vulnerable to cross-site scripting (XSS) attacks due to insufficient error message sanitation. This could allow an attacker to execute malicious code by tricking users into accessing a malicious link.

CVE-2022-32286 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated, the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Mendix has released an update for the Mendix SAML module and recommends updating to the latest versions: 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For additional information, please refer to Siemens Security Advisory SSA-740594:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens