Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-37011 (GCVE-0-2022-37011)
Vulnerability from cvelistv5
- CWE-294 - Authentication Bypass by Capture-replay
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | |||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Siemens | Mendix SAML (Mendix 7 compatible) |
Version: All versions < V1.17.0 |
|||||||||||||||||
|
|||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T10:21:32.435Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Mendix SAML (Mendix 7 compatible)",
"vendor": "Siemens",
"versions": [
{
"status": "affected",
"version": "All versions \u003c V1.17.0"
}
]
},
{
"product": "Mendix SAML (Mendix 8 compatible)",
"vendor": "Siemens",
"versions": [
{
"status": "affected",
"version": "All versions \u003c V2.3.0"
}
]
},
{
"product": "Mendix SAML (Mendix 9 compatible, New Track)",
"vendor": "Siemens",
"versions": [
{
"status": "affected",
"version": "All versions \u003c V3.3.1"
}
]
},
{
"product": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"vendor": "Siemens",
"versions": [
{
"status": "affected",
"version": "All versions \u003c V3.3.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-294",
"description": "CWE-294: Authentication Bypass by Capture-replay",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2022-12-13T00:00:00",
"orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
"shortName": "siemens"
},
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
"assignerShortName": "siemens",
"cveId": "CVE-2022-37011",
"datePublished": "2022-09-13T00:00:00",
"dateReserved": "2022-07-28T00:00:00",
"dateUpdated": "2024-08-03T10:21:32.435Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2022-37011\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2022-09-13T10:15:10.763\",\"lastModified\":\"2024-11-21T07:14:16.827\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en el m\u00f3dulo SAML de Mendix (compatible con Mendix 7) (todas las versiones anteriores a V1.17.0), el m\u00f3dulo SAML de Mendix (compatible con Mendix 8) (todas las versiones anteriores a V2.3.0), el m\u00f3dulo SAML de Mendix (compatible con Mendix 9, New Track) (todas las versiones anteriores a V3.3.1), el m\u00f3dulo SAML de Mendix (compatible con Mendix 9, Upgrade Track) (todas las versiones anteriores a V3.3.0). Las versiones afectadas del m\u00f3dulo no protegen suficientemente de la repetici\u00f3n de la captura de paquetes. Esto podr\u00eda permitir a atacantes remotos no autorizados eludir la autenticaci\u00f3n y obtener acceso a la aplicaci\u00f3n. Por razones de compatibilidad, las versiones corregidas a\u00fan contienen este problema, pero s\u00f3lo cuando la opci\u00f3n de configuraci\u00f3n no recomendada y no predeterminada `\u0027Permitir autenticaci\u00f3n iniciada por Idp\u0027` est\u00e1 activada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-294\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.17.0\",\"matchCriteriaId\":\"FAE0D810-0D2A-4158-B1A1-045743098BA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.3.0\",\"matchCriteriaId\":\"C78D80C0-D12B-41C8-BEA8-576BF2FC5A31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"3.3.1\",\"matchCriteriaId\":\"22874B0C-7AF0-4223-9116-7AF3F6A38A32\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
}
}
ghsa-vvx5-72qc-ggwp
Vulnerability from github
A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.17.0), Mendix SAML Module (Mendix 8 compatible) (All versions < V2.3.0), Mendix SAML Module (Mendix 9 compatible) (All versions < V3.3.1). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled.
{
"affected": [],
"aliases": [
"CVE-2022-37011"
],
"database_specific": {
"cwe_ids": [
"CWE-294"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2022-09-13T10:15:00Z",
"severity": "CRITICAL"
},
"details": "A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML Module (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML Module (Mendix 9 compatible) (All versions \u003c V3.3.1). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
"id": "GHSA-vvx5-72qc-ggwp",
"modified": "2022-09-16T00:00:30Z",
"published": "2022-09-14T00:00:51Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37011"
},
{
"type": "WEB",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
ICSA-22-258-04
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"notes": [
{
"category": "summary",
"text": "The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\n\nMendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version.\n\nNote: For compatibility reasons, fix versions are introduced in two release steps:\n\n- The first fix versions address CVE-2022-37011. It removes the vulnerability, except when the not recommended, non default configuration option \u0027Allow Idp Initiated Authentication\u0027 is enabled.\n- The second fix versions address CVE-2022-44457, which removes the issue for the non default configuration as well.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-638652.json"
},
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-638652.txt"
},
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-258-04 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-258-04.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-258-04 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-258-04"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens Mendix SAML Module",
"tracking": {
"current_release_date": "2022-12-13T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-22-258-04",
"initial_release_date": "2022-09-13T00:00:00.000000Z",
"revision_history": [
{
"date": "2022-09-13T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2022-11-08T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2022-44457 and the fix information also for non default configurations"
},
{
"date": "2022-12-13T00:00:00.000000Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Added fix for CVE-2022-44457 for the Mendix 7 compatible version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.17.0",
"product": {
"name": "Mendix SAML (Mendix 7 compatible)",
"product_id": "CSAFPID-0001"
}
},
{
"category": "product_version_range",
"name": "\u003e=V1.17.0_\u003cV1.17.2",
"product": {
"name": "Mendix SAML (Mendix 7 compatible)",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 7 compatible)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.3.0",
"product": {
"name": "Mendix SAML (Mendix 8 compatible)",
"product_id": "CSAFPID-0003"
}
},
{
"category": "product_version_range",
"name": "\u003e=V2.3.0_\u003cV2.3.2",
"product": {
"name": "Mendix SAML (Mendix 8 compatible)",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 8 compatible)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.3.1",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, New Track)",
"product_id": "CSAFPID-0005"
}
},
{
"category": "product_version_range",
"name": "\u003e=V3.3.1_\u003cV3.3.5",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, New Track)",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 9 compatible, New Track)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.3.0",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"product_id": "CSAFPID-0007"
}
},
{
"category": "product_version_range",
"name": "\u003e=V3.3.0_\u003cV3.3.4",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37011",
"cwe": {
"id": "CWE-294",
"name": "Authentication Bypass by Capture-replay"
},
"notes": [
{
"category": "summary",
"text": "Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\r\n\r\nFor compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0007"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.17.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.0 or later version",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.0 or later version",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.1 or later version",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0007"
]
}
],
"title": "CVE-2022-37011"
},
{
"cve": "CVE-2022-44457",
"cwe": {
"id": "CWE-294",
"name": "Authentication Bypass by Capture-replay"
},
"notes": [
{
"category": "summary",
"text": "Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.\r\n\r\nThis CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.17.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.0 or later version",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.2 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V1.17.2 or later version",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.5 or later version",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.4 or later version",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.0 or later version",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.1 or later version",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
],
"title": "CVE-2022-44457"
}
]
}
icsa-22-258-04
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens ProductCERT",
"summary": "reporting these vulnerabilities to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"notes": [
{
"category": "summary",
"text": "The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\n\nMendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version.\n\nNote: For compatibility reasons, fix versions are introduced in two release steps:\n\n- The first fix versions address CVE-2022-37011. It removes the vulnerability, except when the not recommended, non default configuration option \u0027Allow Idp Initiated Authentication\u0027 is enabled.\n- The second fix versions address CVE-2022-44457, which removes the issue for the non default configuration as well.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "other",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-638652.json"
},
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-638652.txt"
},
{
"category": "self",
"summary": "SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-258-04 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-258-04.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-258-04 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-258-04"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Siemens Mendix SAML Module",
"tracking": {
"current_release_date": "2022-12-13T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-22-258-04",
"initial_release_date": "2022-09-13T00:00:00.000000Z",
"revision_history": [
{
"date": "2022-09-13T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2022-11-08T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added CVE-2022-44457 and the fix information also for non default configurations"
},
{
"date": "2022-12-13T00:00:00.000000Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Added fix for CVE-2022-44457 for the Mendix 7 compatible version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV1.17.0",
"product": {
"name": "Mendix SAML (Mendix 7 compatible)",
"product_id": "CSAFPID-0001"
}
},
{
"category": "product_version_range",
"name": "\u003e=V1.17.0_\u003cV1.17.2",
"product": {
"name": "Mendix SAML (Mendix 7 compatible)",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 7 compatible)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.3.0",
"product": {
"name": "Mendix SAML (Mendix 8 compatible)",
"product_id": "CSAFPID-0003"
}
},
{
"category": "product_version_range",
"name": "\u003e=V2.3.0_\u003cV2.3.2",
"product": {
"name": "Mendix SAML (Mendix 8 compatible)",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 8 compatible)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.3.1",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, New Track)",
"product_id": "CSAFPID-0005"
}
},
{
"category": "product_version_range",
"name": "\u003e=V3.3.1_\u003cV3.3.5",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, New Track)",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 9 compatible, New Track)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.3.0",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"product_id": "CSAFPID-0007"
}
},
{
"category": "product_version_range",
"name": "\u003e=V3.3.0_\u003cV3.3.4",
"product": {
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-37011",
"cwe": {
"id": "CWE-294",
"name": "Authentication Bypass by Capture-replay"
},
"notes": [
{
"category": "summary",
"text": "Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.\r\n\r\nFor compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0007"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.17.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.0 or later version",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.0 or later version",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.1 or later version",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0003",
"CSAFPID-0005",
"CSAFPID-0007"
]
}
],
"title": "CVE-2022-37011"
},
{
"cve": "CVE-2022-44457",
"cwe": {
"id": "CWE-294",
"name": "Authentication Bypass by Capture-replay"
},
"notes": [
{
"category": "summary",
"text": "Affected versions of the module insufficiently protect from packet capture replay, only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.\r\n\r\nThis CVE entry describes the incomplete fix for CVE-2022-37011 in a specific non default configuration.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V1.17.0 or later version",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.0 or later version",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V2.3.2 or later version",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V1.17.2 or later version",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.5 or later version",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.4 or later version",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.0 or later version",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
},
{
"category": "vendor_fix",
"details": "Update to V3.3.1 or later version",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://marketplace.mendix.com/link/component/1174/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
],
"title": "CVE-2022-44457"
}
]
}
gsd-2022-37011
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2022-37011",
"description": "A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML Module (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML Module (Mendix 9 compatible) (All versions \u003c V3.3.1). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
"id": "GSD-2022-37011"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-37011"
],
"details": "A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled.",
"id": "GSD-2022-37011",
"modified": "2023-12-13T01:19:13.510541Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "productcert@siemens.com",
"ID": "CVE-2022-37011",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Mendix SAML (Mendix 7 compatible)",
"version": {
"version_data": [
{
"version_value": "All versions \u003c V1.17.0"
}
]
}
},
{
"product_name": "Mendix SAML (Mendix 8 compatible)",
"version": {
"version_data": [
{
"version_value": "All versions \u003c V2.3.0"
}
]
}
},
{
"product_name": "Mendix SAML (Mendix 9 compatible, New Track)",
"version": {
"version_data": [
{
"version_value": "All versions \u003c V3.3.1"
}
]
}
},
{
"product_name": "Mendix SAML (Mendix 9 compatible, Upgrade Track)",
"version": {
"version_data": [
{
"version_value": "All versions \u003c V3.3.0"
}
]
}
}
]
},
"vendor_name": "Siemens"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-294: Authentication Bypass by Capture-replay"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf",
"refsource": "MISC",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.3.1",
"versionStartIncluding": "3.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.3.0",
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.17.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "productcert@siemens.com",
"ID": "CVE-2022-37011"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-294"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2022-12-13T17:15Z",
"publishedDate": "2022-09-13T10:15Z"
}
}
}
cnvd-2022-63000
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://cert-portal.siemens.com/productcert/html/ssa-638652.html
| Name | ['Siemens Mendix SAML Module (Mendix 7 compatible) <1.17.0', 'Siemens Mendix SAML Module (Mendix 8 compatible) <2.3.0', 'Siemens Mendix SAML Module (Mendix 9 compatible) <3.3.1'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2022-37011"
}
},
"description": "Siemens Mendix SAML Module\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08Siemens\uff09\u516c\u53f8\u7684\u4e00\u4e2a\u5e94\u7528\u7a0b\u5e8f\u6a21\u5757\u3002\u7528\u4e8e\u6839\u636e\u6700\u7ec8\u7528\u6237\u5728\u60a8\u7684\u8eab\u4efd\u63d0\u4f9b\u8005\u4e2d\u7684\u8eab\u4efd\u6388\u4e88\u5bf9 Mendix \u5e94\u7528\u7a0b\u5e8f\u7684\u8bbf\u95ee\u6743\u9650\u3002\n\nSiemens Mendix SAML Module\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\uff0c\u672a\u7ecf\u6388\u6743\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u7ed5\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u5e76\u8bbf\u95ee\u5e94\u7528\u7a0b\u5e8f\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://cert-portal.siemens.com/productcert/html/ssa-638652.html",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2022-63000",
"openTime": "2022-09-14",
"patchDescription": "Siemens Mendix SAML Module\u662f\u5fb7\u56fd\u897f\u95e8\u5b50\uff08Siemens\uff09\u516c\u53f8\u7684\u4e00\u4e2a\u5e94\u7528\u7a0b\u5e8f\u6a21\u5757\u3002\u7528\u4e8e\u6839\u636e\u6700\u7ec8\u7528\u6237\u5728\u60a8\u7684\u8eab\u4efd\u63d0\u4f9b\u8005\u4e2d\u7684\u8eab\u4efd\u6388\u4e88\u5bf9 Mendix \u5e94\u7528\u7a0b\u5e8f\u7684\u8bbf\u95ee\u6743\u9650\u3002\r\n\r\nSiemens Mendix SAML Module\u5b58\u5728\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\uff0c\u672a\u7ecf\u6388\u6743\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u7ed5\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u5e76\u8bbf\u95ee\u5e94\u7528\u7a0b\u5e8f\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Siemens Mendix SAML Module\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Siemens Mendix SAML Module (Mendix 7 compatible) \u003c1.17.0",
"Siemens Mendix SAML Module (Mendix 8 compatible) \u003c2.3.0",
"Siemens Mendix SAML Module (Mendix 9 compatible) \u003c3.3.1"
]
},
"referenceLink": "https://cert-portal.siemens.com/productcert/html/ssa-638652.html",
"serverity": "\u9ad8",
"submitTime": "2022-09-14",
"title": "Siemens Mendix SAML Module\u8eab\u4efd\u9a8c\u8bc1\u7ed5\u8fc7\u6f0f\u6d1e"
}
fkie_cve-2022-37011
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf | Patch, Third Party Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FAE0D810-0D2A-4158-B1A1-045743098BA9",
"versionEndExcluding": "1.17.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C78D80C0-D12B-41C8-BEA8-576BF2FC5A31",
"versionEndExcluding": "2.3.0",
"versionStartIncluding": "2.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mendix:saml:*:*:*:*:*:*:*:*",
"matchCriteriaId": "22874B0C-7AF0-4223-9116-7AF3F6A38A32",
"versionEndExcluding": "3.3.1",
"versionStartIncluding": "3.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions \u003c V1.17.0), Mendix SAML (Mendix 8 compatible) (All versions \u003c V2.3.0), Mendix SAML (Mendix 9 compatible, New Track) (All versions \u003c V3.3.1), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions \u003c V3.3.0). Affected versions of the module insufficiently protect from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option `\u0027Allow Idp Initiated Authentication\u0027` is enabled."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en el m\u00f3dulo SAML de Mendix (compatible con Mendix 7) (todas las versiones anteriores a V1.17.0), el m\u00f3dulo SAML de Mendix (compatible con Mendix 8) (todas las versiones anteriores a V2.3.0), el m\u00f3dulo SAML de Mendix (compatible con Mendix 9, New Track) (todas las versiones anteriores a V3.3.1), el m\u00f3dulo SAML de Mendix (compatible con Mendix 9, Upgrade Track) (todas las versiones anteriores a V3.3.0). Las versiones afectadas del m\u00f3dulo no protegen suficientemente de la repetici\u00f3n de la captura de paquetes. Esto podr\u00eda permitir a atacantes remotos no autorizados eludir la autenticaci\u00f3n y obtener acceso a la aplicaci\u00f3n. Por razones de compatibilidad, las versiones corregidas a\u00fan contienen este problema, pero s\u00f3lo cuando la opci\u00f3n de configuraci\u00f3n no recomendada y no predeterminada `\u0027Permitir autenticaci\u00f3n iniciada por Idp\u0027` est\u00e1 activada"
}
],
"id": "CVE-2022-37011",
"lastModified": "2024-11-21T07:14:16.827",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2022-09-13T10:15:10.763",
"references": [
{
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-638652.pdf"
}
],
"sourceIdentifier": "productcert@siemens.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-294"
}
],
"source": "productcert@siemens.com",
"type": "Primary"
}
]
}
CERTFR-2022-AVI-814
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits SIEMENS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | RUGGEDCOM ROS RSG920P versions antérieures à 5.6.0 | ||
| Siemens | N/A | Parasolid V33.1 versions 33.1.x antérieures à 33.1.263 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG2300 versions antérieures à 5.6.0 | ||
| Siemens | N/A | Parasolid V33.1 versions 34.0.x antérieures à 34.0.252 | ||
| Siemens | N/A | RUGGEDCOM ROS RS416v2 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG908C versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG2288 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RST2228P versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RST916C versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RS900 (32M) versions antérieures à 5.6.0 | ||
| Siemens | N/A | Mendix SAML Module versions 3.3.x antérieures à 3.3.1 | ||
| Siemens | N/A | RUGGEDCOM ROS RS900G (32M) versions antérieures à 5.6.0 | ||
| Siemens | N/A | SINEC INS versions antérieures à 1.0 SP2 | ||
| Siemens | N/A | CoreShield One-Way Gateway (OWG) Software versions antérieures à 2.2 | ||
| Siemens | N/A | RUGGEDCOM ROS RMC8388 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG2100 (32M) versions antérieures à 5.6.0 | ||
| Siemens | N/A | Mendix SAML Module versions 2.3.x antérieures à 2.3.0 | ||
| Siemens | N/A | Simcenter Femap V2022.2 versions antérieures à V2022.2.2 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG2300P versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RS416Pv2 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RST916P versions antérieures à 5.6.0 | ||
| Siemens | N/A | Simcenter Femap V2022.1 versions antérieures à V2022.1.3 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG909R versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG907R versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RST2228 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG2488 versions antérieures à 5.6.0 | ||
| Siemens | N/A | Mendix SAML Module versions 1.17.x antérieures à 1.17.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSL910 versions antérieures à 5.6.0 | ||
| Siemens | N/A | RUGGEDCOM ROS RSG910C versions antérieures à 5.6.0 | ||
| Siemens | N/A | Parasolid V35.0 versions 35.0.x antérieures à 35.0.164 | ||
| Siemens | N/A | Parasolid V33.1 versions 34.1.x antérieures à 34.1.242 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "RUGGEDCOM ROS RSG920P versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V33.1 versions 33.1.x ant\u00e9rieures \u00e0 33.1.263",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG2300 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V33.1 versions 34.0.x ant\u00e9rieures \u00e0 34.0.252",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RS416v2 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG908C versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG2288 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RST2228P versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RST916C versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RS900 (32M) versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module versions 3.3.x ant\u00e9rieures \u00e0 3.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RS900G (32M) versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEC INS versions ant\u00e9rieures \u00e0 1.0 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "CoreShield One-Way Gateway (OWG) Software versions ant\u00e9rieures \u00e0 2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RMC8388 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG2100 (32M) versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module versions 2.3.x ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Simcenter Femap V2022.2 versions ant\u00e9rieures \u00e0 V2022.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG2300P versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RS416Pv2 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RST916P versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Simcenter Femap V2022.1 versions ant\u00e9rieures \u00e0 V2022.1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG909R versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG907R versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RST2228 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG2488 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Mendix SAML Module versions 1.17.x ant\u00e9rieures \u00e0 1.17.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSL910 versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM ROS RSG910C versions ant\u00e9rieures \u00e0 5.6.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V35.0 versions 35.0.x ant\u00e9rieures \u00e0 35.0.164",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V33.1 versions 34.1.x ant\u00e9rieures \u00e0 34.1.242",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-0701",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0701"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-39144",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39144"
},
{
"name": "CVE-2022-39145",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39145"
},
{
"name": "CVE-2022-39137",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39137"
},
{
"name": "CVE-2022-39155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39155"
},
{
"name": "CVE-2022-39146",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39146"
},
{
"name": "CVE-2022-39152",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39152"
},
{
"name": "CVE-2020-28168",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28168"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"name": "CVE-2021-4160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4160"
},
{
"name": "CVE-2022-39143",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39143"
},
{
"name": "CVE-2022-39140",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39140"
},
{
"name": "CVE-2022-39158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39158"
},
{
"name": "CVE-2022-39153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39153"
},
{
"name": "CVE-2022-39156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39156"
},
{
"name": "CVE-2020-7793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7793"
},
{
"name": "CVE-2021-23839",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23839"
},
{
"name": "CVE-2022-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38466"
},
{
"name": "CVE-2022-39154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39154"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2022-39147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39147"
},
{
"name": "CVE-2022-37011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37011"
},
{
"name": "CVE-2022-0235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
},
{
"name": "CVE-2022-39138",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39138"
},
{
"name": "CVE-2022-39141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39141"
},
{
"name": "CVE-2022-39139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39139"
},
{
"name": "CVE-2020-12762",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12762"
},
{
"name": "CVE-2022-39148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39148"
},
{
"name": "CVE-2021-23841",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23841"
},
{
"name": "CVE-2022-39142",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39142"
},
{
"name": "CVE-2022-39149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39149"
},
{
"name": "CVE-2022-39151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39151"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2021-3749",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3749"
},
{
"name": "CVE-2022-39150",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39150"
}
],
"initial_release_date": "2022-09-13T00:00:00",
"last_revision_date": "2022-09-13T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-814",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-09-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSIEMENS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SIEMENS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-589975 du 13 septembre 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-589975.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-638652 du 13 septembre 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-638652.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-459643 du 13 septembre 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-459643.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-518824 du 13 septembre 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-518824.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-637483 du 13 septembre 2022",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-637483.html"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.