Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-047-11
HistoryFeb 16, 2023 - 12:00 p.m.

Siemens Mendix

2023-02-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
8
siemens mendix
ics security
access control
vulnerability
mendix applications
cve-2023-23835
cvss v3 5.9
remote exploitation
siemens productcert
security advisories
cisa
software update
industrial security

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.7%

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9 *ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: Mendix Applications
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful Exploitation of this vulnerability could allow a malicious cyber actor to bypass XPath constraints and retrieve information using XPath queries that trigger errors.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens software is affected:

  • Mendix Applications using Mendix 7: All versions prior to V7.23.34
  • Mendix Applications using Mendix 8: All versions prior to V8.18.23
  • Mendix Applications using Mendix 9: All versions prior to V9.22.0
  • Mendix Applications using Mendix 9 (V9.12): All versions prior to V9.12.10
  • Mendix Applications using Mendix 9 (V9.18): All versions prior to V9.18.4
  • Mendix Applications using Mendix 9 (V9.6): All versions prior to V9.6.15

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

Siemens Mendix runtime APIs allow malicious cyber actors to bypass XPath constraints and retrieve information using XPath queries that trigger errors.

CVE-2023-23835 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned. The CVSS vector string is (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users update to the latest versions and take the appropriate action:

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, see the associated Siemens Security Advisory SSA-252808 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.7%

Related for ICSA-23-047-11