-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2051
           Advisory (icsa-21-159-07) Siemens Mendix SAML Module
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Mendix SAML Module
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33712  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-07

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-07)

Siemens Mendix SAML Module

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: Mendix SAML Module
  o Vulnerability: Insufficient Verification of Data Authenticity

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
escalate privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products:

  o Mendix SAML Module: All versions prior to 2.1.2

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The configuration of the SAML module does not properly check various
restrictions and validations imposed by an identity provider, which may allow a
remote authenticated attacker to escalate privileges.

CVE-2021-33712 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Mendix has released an update for the Mendix SAML Module and recommends
updating to Version 2.1.2 or later .

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security , and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory SSA-522654 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

No known public exploits specifically target this vulnerability.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBjDuNLKJtyKPYoAQhc1w//bRz+UDF8rhZm7kOEMBLHexk+HLEZggOb
0a95higQBzT1dTV5NeZMnqpq8zShLOn7KV4TQTVm7Axq/ys6epMQMkwtFxwIUOFs
6zx8/Ja0PCpmae83UTO+lqbNXTEYqLE04Tcw6DNaBoh6ZK90IG55Gmczt0JsK7zr
CBgPbIGRRQdv2F4/WdoiU6CIT7xTff2ul2ouFLd/CAb/Npw9xq5dBQSG03bD6bah
8U36l5DBGARsonQj5jIyIF0D74cRYDkkVMboK17Uj2tdU0aIKRH+FHTpmVuUaDj9
H8MapGRW5w74/IXVhamxOT1zqzMYTg4nIXWZoMk57UlQ/oqPZJ5jjh4S0CX3OkXm
VK4OPGuEoskPIAae00EuMnQ3xE1tRBn5ptud5gTJavtLPWKWNF2Fgp/0XUdHHgh0
PsfcB3Yv3t8ysD91Y62ARhWw/CqD1/NEy9npk3Zx7I8kO709RRVyA7pvZgCH6lpC
JgO7Q9OGiVp5w6k5CISpf5EGZ6teiAG1Gk2RNK3XTxFQ/565Czzj8VTksf1fw6yb
vcWhXs4FBoXejBnPr/7QwXeXr5UrdcNth+6QfBOajrjKvRjtaMpYR1FoR7pxPp00
WL6sKth0DTQc+ioyKm+YcQs5QM92QxdUED7fpq9xXyNComQlg10ja41cvy0asUdF
g+lPOkaRZvw=
=aDoR
-----END PGP SIGNATURE-----