ICS Advisory

Siemens Mendix

Last Revised
Alert Code
ICSA-21-315-04

1. EXECUTIVE SUMMARY

  • CVSS v3 4.0
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Mendix
  • Vulnerability: Use of Web Browser Cache Containing Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to read cached documents by exploring the browser cache.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Mendix, an application platform, are affected:

  • Mendix Applications using Mendix 7: All versions prior to v7.23.26
  • Mendix Applications using Mendix 8: All versions prior to v8.18.12
  • Mendix Applications using Mendix 9: All versions prior to v9.6.1

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF WEB BROWSER CACHE CONTAINING SENSITIVE INFORMATION CWE-525

Applications built with the affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read documents by exploring the browser cache.

CVE-2021-42015 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Casix reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends upgrading to the latest version of Mendix:

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Applications built with affected versions of Mendix Studio Pro: avoid using file documents that contain sensitive information

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-338732

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens