Publication Date:
Last Update:
Current Version: V1.7
CVSS v3.1 Base Score: 5.9
Affected Product and Versions Remediation

All versions < V03.01
Update to V03.01 or later version

All versions < V03.01
Update to V03.01 or later version

All versions >= V2.0 < V2.1.6

All versions < V15.1

All versions < V2.1.1.0

All versions < V5.0.3

All versions < V4.2.3
Update to V4.2.3 or later version

Disable web server within the device configuration if it is not used or limit access to the web server on a particular Ethernet/PROFINET port/interface if possible (setting is under General / Web server access).

All versions < V2.5.2

All versions >= V2.0 and < V2.6

All versions < V13 SP2 Update 2
Update to V13 SP2 Update 2 or later version

All versions < V14 SP1 Update 6
Update to V14 SP1 Update 6 or later version

All versions < V15 Update 2
Update to V15 Update 2 or later version

All versions < V13 SP2 Update 2
Update to V13 SP2 Update 2 or later version

All versions < V14 SP1 Upd 6
Update to V14 SP1 Upd 6 or later version

All versions < V15 Update 2
Update to V15 Update 2 or later version

All versions < V3.14 P021

All versions < V3.15 P014

All versions < V3.16 P002

All versions < V4.1.8
Update to V4.1.8, installing latest Sinumerik Integrate Product suite.

All versions <= 2.0.11 / 3.0.11
Update to V2.0.12 / 3.0.12, installing latest Sinumerik Integrate Product suite.
  • Limit network access using appropriate mechanisms (e.g., firewalls)

Product-specific mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 5.9
CVSS Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-388: 7PK - Errors

  • Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned

https://www.siemens.com/cert/advisories

V1.0 (2018-08-07): Publication Date
V1.1 (2018-09-11): Added WinCC OA patches, removed OC1 variant indicator as F is also affected
V1.2 (2018-10-09): Added update for SIMATIC S7-1200 CPU, SIMATIC STEP 7 (TIA Portal) V13, SIMATIC WinCC (TIA Portal) V13
V1.3 (2018-11-13): Added update for SIMATIC HMI WinCC Flexible, SIMATIC IPC DiagMonitor
V1.4 (2019-02-12): Added update for SIMATIC S7-1500 Software Controller, SIMATIC ET 200SP Open Controller CPU 1515SP PC
V1.5 (2019-04-09): Added update for SIMATIC IPC DiagBase and SIMATIC WinCC (TIA Portal) V14
V1.6 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products
V1.7 (2022-09-13): Added fix for SIMATIC STEP 7 (TIA Portal) V14; updated fix information for SIMATIC IPC DiagBase and DiagMonitor