-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module Publication Date: 2022-09-13 Last Update: 2022-12-13 Current Version: 1.2 CVSS v3.1 Base Score: 7.4 SUMMARY ======= The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. Mendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version. Note: For compatibility reasons, fix versions are introduced in two release steps: - - The first fix versions address CVE-2022-37011. It removes the vulnerability, except when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled. * The second fix versions address CVE-2022-44457, which removes the issue for the non default configuration as well. AFFECTED PRODUCTS AND SOLUTION ============================== * Mendix SAML (Mendix 7 compatible) - Affected versions: All versions < V1.17.0 - Remediation: Update to V1.17.0 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 7 compatible) - Affected versions: All versions >= V1.17.0 < V1.17.2 - Affected by vulnerabilities: - CVE-2022-44457 - Remediation: Update to V1.17.2 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 8 compatible) - Affected versions: All versions < V2.3.0 - Remediation: Update to V2.3.0 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 8 compatible) - Affected versions: All versions >= V2.3.0 < V2.3.2 - Affected by vulnerabilities: - CVE-2022-44457 - Remediation: Update to V2.3.2 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 9 compatible, New Track) - Affected versions: All versions < V3.3.1 - Remediation: Update to V3.3.1 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 9 compatible, New Track) - Affected versions: All versions >= V3.3.1 < V3.3.5 - Affected by vulnerabilities: - CVE-2022-44457 - Remediation: Update to V3.3.5 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 9 compatible, Upgrade Track) - Affected versions: All versions < V3.3.0 - Remediation: Update to V3.3.0 or later version - Download: https://marketplace.mendix.com/link/component/1174/ * Mendix SAML (Mendix 9 compatible, Upgrade Track) - Affected versions: All versions >= V3.3.0 < V3.3.4 - Affected by vulnerabilities: - CVE-2022-44457 - Remediation: Update to V3.3.4 or later version - Download: https://marketplace.mendix.com/link/component/1174/ WORKAROUNDS AND MITIGATIONS =========================== Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Mendix SAML module allows you to use SAML to authenticate your users in your cloud application. This module can communicate with any identity provider that supports SAML2.0 or Shibboleth. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-37011 Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled. CVSS v3.1 Base Score: 7.4 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C CWE: CWE-294: Authentication Bypass by Capture-replay * Vulnerability CVE-2022-44457 Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled. This CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration. CVSS v3.1 Base Score: 7.4 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C CWE: CWE-294: Authentication Bypass by Capture-replay ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-09-13): Publication Date V1.1 (2022-11-08): Added CVE-2022-44457 and the fix information also for non default configurations V1.2 (2022-12-13): Added fix for CVE-2022-44457 for the Mendix 7 compatible version TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmOXwIAACgkQlm7gTEmy ujSbJhAAlgmGUMm3Tg5X7G2C2ArmthZIOTGnHjrJXylafJ1PvLrgfWnqdU+UxyIz bQ/p7z2Ctb4wWBs03w6243GX00Te8Mt7TJtGvGryD7/ADSpx887y3w0CMKG2Kg+S 4aJt82p2afC9ZqWrb6OxhEFHOOxQcSQLFdOdu2EwdVht9mNdj4ls88ITySJtnpOq KX/3u6EMSIAMTrmNjYe0Zc8+IqjMeivbswLfvILp0RUps3b/fyfZRJSAjTWCBklA SIC7hZb6ZF2wlWNx8JtYwnm6E0614OAswODvkm16v5bfdBgOYCXZp6mQwUI7xomS H/Ro26MMmHhv1GcMe9aQc2kPlkavoQEQlR6uNS+opnT15KrvfyCaG7jECVDAtNc7 XDTFszeXNxXSOzQDXiEf9az3punMWnJNcSw43c0nRqCi//G/qX2xae+lGQf/81pF eSJD7tH/bv2vQcL9BpwzwSNtucoZ2zczUTudZAgiqfmXuc8CSahAzV+9MWQMvy9p j1umrzrVOnw5xhIgbo7euZ1AczTPXZW6zXmF1Mw92eyv6W+Lr2Q8EIQFPyHUd9kP fL4SNIbee9uOx7e+9qQ9sm5/DyH5bwF8b6uIrASIA4PG1mp60EABqnPHOIf2a52J ryY0w2uj6L8QhMv1ACfzyGglIZfPQrz12vDmAU77vNcsCc87rzE= =fVkf -----END PGP SIGNATURE-----