Publication Date:
Last Update:
Current Version: V2.0
CVSS v3.1 Base Score: 7.5
Affected Product and Versions Remediation

All versions
affected by CVE-2020-24513
Currently no fix is planned

All versions
affected by CVE-2020-24513
Currently no fix is planned

All versions < V0209_0105
affected by CVE-2020-24513
Update BIOS to V0209_0105 or later version

All versions < V22.01.10
affected by CVE-2020-8703, CVE-2020-8704, CVE-2020-24507, CVE-2020-24512
Update BIOS to V22.01.10 or later version

All versions < V26.01.08
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24506, CVE-2020-24507, CVE-2020-24511, CVE-2020-24512
Update BIOS to V26.01.08 or later version

All versions < V27.01.07
affected by CVE-2020-24513
Update BIOS to V27.01.07 or later version

All versions < V01.04.00
affected by all CVEs
Update BIOS to V01.04.00 or later version

All versions < V21.01.16
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24507, CVE-2020-24512
Update BIOS to V21.01.16 or later version

All versions < V21.01.16
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24507, CVE-2020-24512
Update BIOS to V21.01.16 or later version

All versions < V21.01.16
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24507, CVE-2020-24512
Update BIOS to V21.01.16 or later version

All versions < V1.4.3
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-24507, CVE-2020-24512
Update BIOS to V1.4.3 or later version

All versions
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-12358, CVE-2020-12360, CVE-2020-24486, CVE-2020-24507, CVE-2020-24512
Currently no fix is planned

All BIOS versions < V25.02.10
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24506, CVE-2020-24507, CVE-2020-24511, CVE-2020-24512
Update BIOS to V25.02.10 or later version

All BIOS versions < V25.02.10
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24506, CVE-2020-24507, CVE-2020-24511, CVE-2020-24512
Update BIOS to V25.02.10 or later version

All BIOS versions < V25.02.10
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24506, CVE-2020-24507, CVE-2020-24511, CVE-2020-24512
Update BIOS to V25.02.10 or later version

All BIOS versions < V25.02.10
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24506, CVE-2020-24507, CVE-2020-24511, CVE-2020-24512
Update BIOS to V25.02.10 or later version

All versions < V01.04.00
affected by all CVEs
Update BIOS to V01.04.00 or later version

All versions < V23.01.10
affected by CVE-2020-8670, CVE-2020-8703, CVE-2020-8704, CVE-2020-12357, CVE-2020-24507, CVE-2020-24512
Update BIOS to V23.01.10 or later version

All versions
affected by CVE-2020-12357, CVE-2020-12360
Currently no fix is planned

All versions
affected by CVE-2020-12357, CVE-2020-12360
Currently no fix is planned

All versions < V08.00.00.00
affected by all CVEs
Update BIOS to V08.00.00.00 or later version

All versions < V05.00.00.00
affected by all CVEs
Update BIOS to V05.00.00.00 or later version

All versions < V08.00.00.00
affected by all CVEs
Update BIOS to V08.00.00.00 or later version

All versions < V05.00.00.00
affected by all CVEs
Update BIOS to V05.00.00.00 or later version

All versions < V06.00.00.00
affected by all CVEs
Update BIOS to V06.00.00.00 or later version
  • As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.6
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.6
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 2.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.6
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data

https://www.siemens.com/cert/advisories

V1.0 (2021-08-10): Publication Date
V1.1 (2022-02-08): Added affected product SINUMERIK ONE NCU 1740
V1.2 (2022-03-08): Added mitigation; clarified no remediation planned for SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP; added solution for SIMATIC IPC127E and SIMATIC ET 200SP Open Controller CPU 1515SP PC2
V1.3 (2022-04-12): Added solution for SIMATIC IPC427E, SIMATIC IPC 477E, and SIMATIC IPC477E PRO
V1.4 (2022-07-12): Added fix for SIMATIC ITP1000 and SIMATIC Field PG M6
V1.5 (2022-08-09): Added SIMATIC IPC347G and SIMATIC SMART V3 to the list of affected products
V1.6 (2022-09-13): Added fix for SIMATIC IPC347G and SIMATIC IPC3000 SMART V3
V1.7 (2022-12-13): Added fix for SINUMERIK 828D HW PU.4, SINUMERIK MC MCU 1720, SINUMERIK ONE / 840D sl Handheld Terminal HT 10, SINUMERIK ONE PPU 1740
V1.8 (2023-05-09): Updated fix for SIMATIC IPC127E, added fix for SIMATIC Field PG M5
V1.9 (2023-11-14): Added no fix planned for SIMATIC IPC547G
V2.0 (2024-02-13): Added fix for SIMATIC IPC527G