-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-632164: External Entity Injection Vulnerability in Polarion ALM Publication Date: 2023-04-11 Last Update: 2023-05-09 Current Version: 1.1 CVSS v3.1 Base Score: 5.9 SUMMARY ======= Polarion ALM is vulnerable to XML External Entity (XXE) injection attack that could allow an attacker to potentially disclose confidential data. Siemens has released an update for Polarion ALM and recommends to update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * Polarion ALM - Affected versions: All versions < V22R2 - Remediation: Update to V22R2 or later version See recommendations from section "Workarounds and Mitigations" - Download: https://support.sw.siemens.com/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Set the below configurations to mitigate against external entity injection in OpenSAML 4.x parser configuration. This will be included by default on Polarion V2304 and later versions. parserPool.setMaxPoolSize(100); parserPool.setCoalescing(true); parserPool.setIgnoreComments(true); parserPool.setIgnoreElementContentWhitespace(true); parserPool.setNamespaceAware(true); parserPool.setExpandEntityReferences(false); parserPool.setXincludeAware(false); final Map<String, Boolean> features = new HashMap<String, Boolean>(); features.put(http://xml.org/sax/features/external-general-entities, Boolean.FALSE); features.put(http://xml.org/sax/features/external-parameter-entities, Boolean.FALSE); features.put(http://apache.org/xml/features/disallow-doctype-decl, Boolean.TRUE); features.put(http://apache.org/xml/features/validation/schema/normali zed-value, Boolean.FALSE); features.put(http://javax.xml.XMLConstants/feature/secure-processing, Boolean.TRUE); parserPool.setBuilderFeatures(features); Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Polarion ALM is an application lifecycle management solution that improves software development processes with a single, unified solution for requirements, coding, testing, and release. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2023-28828 The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. CVSS v3.1 Base Score: 5.9 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-611: Improper Restriction of XML External Entity Reference ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Cale Anderson for reporting the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2023-04-11): Publication Date V1.1 (2023-05-09): Corrected fix version to an earlier release of Polarion ALM that fixes the vulnerability; Updated CVSS rating of CVE-2023-28828 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmRZjQAACgkQlm7gTEmy ujQ8AA/9G/x7QBh7hG2IAdhL7sODX/CeQCrYiN4ftLbHmmU2fnucnM2iLgOASc5M xmYs7sl8H7I9frZPyGjLPBna4Y5xX0bA5SGjOSpSE7X+KBkpaEeKpscKEE31iNC+ 9GbJe454Y7EYgdj29AEK+XNRU/9fsrmM/DOBBvwKC7aZwv+ZFJZGPPCk0XK19M3k Tnxz8q69yMFvTf/CVuj7Vm1mDlzuoP+aiGJzKmDlpXItD3Tw6fgPhfwt496ERulG L3zVCZGmGaM84T2spsi/8AwYjfp9FTbl/BNspgjn4LrNOIem2aJaQnpa98oqZRbz Nge8mlJblyBg3QnhtNtt+CoGY4KqqK8T7sXhbdQIdzvKP1r+A+B2VzFjHcPVsTmT Av08x4srTL/xX/jOp/2DBNZb/IKQXOGiZ1wU1Nm1AHbbNfPXZF06BTX8XCUeUV1p PDOzBgeaFg98LQrg5t08AYdr3Z5mSD+dkCRpix/5W83ZelQ3mub/+/Qtf1GIqwkt T/7tk84ZnS5fCrFZYexWUL0Pd998nUeGwEatHuJVUhJphoaAEs0ZoZyLnHjgGbuA nGuddntOLL6aGnl8u13f6ktByFUZv7wT8iHIp1GKeujLiQfhIlNyEnGqnDSRJebZ WJ5qw26AfgQvam9iJbdoUDO6r93RKXTO2dA6uwyrt3FDTvy10qY= =npOL -----END PGP SIGNATURE-----