Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-195-13
HistoryJul 14, 2022 - 12:00 p.m.

Siemens Mendix

2022-07-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.9 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Mendix
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to change the user’s password bypassing password validations within a Mendix application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Mendix, a high productivity app platform, are affected:

  • Mendix Applications using Mendix 7: All versions prior to v7.23.31
  • Mendix Applications using Mendix 8: All versions prior to v8.18.18
  • Mendix Applications using Mendix 9: All versions prior to v9.14.0
  • Mendix Applications using Mendix 9 (V9.6): All versions prior to v9.6.12
  • Mendix Applications using Mendix 9 (V9.12): All versions prior to v9.12.2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

In case of access to an active user session of a Mendix application built with an affected version, it’s possible to change a user’s password via bypassing password validations. This could allow an attacker to set weak passwords.

CVE-2022-31257 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends updating to the latest version of its software and redeploying applications:

  • Mendix Applications using Mendix 7: Update Mendix Project to v7.23.31 or later
  • Mendix Applications using Mendix 8: Update Mendix Project to v8.18.18 or later
  • Mendix Applications using Mendix 9: Update Mendix Project to v9.14 or later
  • Mendix Applications using Mendix 9 (v9.6): Update Mendix Project to v9.6.12 or later (preferably to the latest v9.12 version).
  • Mendix Applications using Mendix 9 (v9.12): Update Mendix Project to v9.12.2 or later

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ Operational Guidelines for Industrial Security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-433782.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

Related for ICSA-22-195-13