Publication Date:
Last Update:
Current Version: V1.1
CVSS v3.1 Base Score: 9.6
Affected Product and Versions Remediation

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.2.6

All versions < V5.2.6

All versions < V5.5.2

All versions < V5.5.2

All versions < V5.2.6

All versions < V5.2.6
  • Restrict access to the affected systems, especially to port 80/tcp and port 443/tcp to trusted IP addresses only
  • Deactivate the webserver if not required, and if deactivation is supported by the product

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 8.8
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-330: Use of Insufficiently Random Values
CVSS v3.1 Base Score 8.2
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 9.6
CVSS Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

https://www.siemens.com/cert/advisories

V1.0 (2022-07-12): Publication Date
V1.1 (2023-04-11): Added fix for SCALANCE X-200IRT switch family