SSA-638652

Vulnerability from csaf_siemens - Published: 2022-09-13 00:00 - Updated: 2022-12-13 00:00
Summary
SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module

Notes

Summary
The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. Mendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version. Note: For compatibility reasons, fix versions are introduced in two release steps: - The first fix versions address CVE-2022-37011. It removes the vulnerability, except when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled. - The second fix versions address CVE-2022-44457, which removes the issue for the non default configuration as well.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.

{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "notes": [
      {
        "category": "summary",
        "text": "The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\n\nMendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version.\n\nNote: For compatibility reasons, fix versions are introduced in two release steps:\n\n- The first fix versions address CVE-2022-37011. It removes the vulnerability, except when the not recommended, non default configuration option \u0027Allow Idp Initiated Authentication\u0027 is enabled.\n- The second fix versions address CVE-2022-44457, which removes the issue for the non default configuration as well.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-638652.txt"
      },
      {
        "category": "self",
        "summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-638652.json"
      }
    ],
    "title": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module",
    "tracking": {
      "current_release_date": "2022-12-13T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-638652",
      "initial_release_date": "2022-09-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2022-09-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2022-11-08T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-44457 and the fix information also for non default configurations"
        },
        {
          "date": "2022-12-13T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added fix for CVE-2022-44457 for the Mendix 7 compatible version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V1.17.0",
                "product": {
                  "name": "Mendix SAML (Mendix 7 compatible)",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003e= V1.17.0 \u003c V1.17.2",
                "product": {
                  "name": "Mendix SAML (Mendix 7 compatible)",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "Mendix SAML (Mendix 7 compatible)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V2.3.0",
                "product": {
                  "name": "Mendix SAML (Mendix 8 compatible)",
                  "product_id": "3"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003e= V2.3.0 \u003c V2.3.2",
                "product": {
                  "name": "Mendix SAML (Mendix 8 compatible)",
                  "product_id": "4"
                }
              }
            ],
            "category": "product_name",
            "name": "Mendix SAML (Mendix 8 compatible)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.3.1",
                "product": {
                  "name": "Mendix SAML (Mendix 9 compatible, New Track)",
                  "product_id": "5"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003e= V3.3.1 \u003c V3.3.5",
                "product": {
                  "name": "Mendix SAML (Mendix 9 compatible, New Track)",
                  "product_id": "6"
                }
              }
            ],
            "category": "product_name",
            "name": "Mendix SAML (Mendix 9 compatible, New Track)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.3.0",
                "product": {
                  "name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
                  "product_id": "7"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003e= V3.3.0 \u003c V3.3.4",
                "product": {
                  "name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
                  "product_id": "8"
                }
              }
            ],
            "category": "product_name",
            "name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-37011",
      "cwe": {
        "id": "CWE-294",
        "name": "Authentication Bypass by Capture-replay"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\r\n\r\nFor compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "3",
          "5",
          "7"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.17.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.0 or later version",
          "product_ids": [
            "3"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.0 or later version",
          "product_ids": [
            "7"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.1 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "3",
            "5",
            "7"
          ]
        }
      ],
      "title": "CVE-2022-37011"
    },
    {
      "cve": "CVE-2022-44457",
      "cwe": {
        "id": "CWE-294",
        "name": "Authentication Bypass by Capture-replay"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.\r\n\r\nThis CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.17.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.0 or later version",
          "product_ids": [
            "3"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.2 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.17.2 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.5 or later version",
          "product_ids": [
            "6"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.4 or later version",
          "product_ids": [
            "8"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.0 or later version",
          "product_ids": [
            "7"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.3.1 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://marketplace.mendix.com/link/component/1174/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8"
          ]
        }
      ],
      "title": "CVE-2022-44457"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…