Publication Date:
Last Update:
Current Version: V3.3
CVSS v3.1 Base Score: 7.5
CVSS v4.0 Base Score: 8.7
Un-/Collapse All
Affected Product and Versions Remediation

All versions < V4.1.1 Patch 05
affected by CVE-2017-12741

All versions < V4.5
affected by CVE-2017-12741

All versions < V4.5
affected by CVE-2017-12741

All versions
affected by CVE-2017-12741
Currently no fix is available

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions < V1.0.2
affected by CVE-2017-12741

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions < V4.0.2
affected by CVE-2017-12741
Expand children
Expand children

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions
affected by CVE-2017-12741
Currently no fix is planned

All versions < V1.1.0
affected by CVE-2017-12741
Expand children

All versions < V4.0.1
affected by CVE-2017-12741
Expand children
Currently no fix is planned

All versions < V4.2.0
affected by CVE-2017-12741

All versions < V2.03.01
affected by CVE-2017-12741

All versions < V6.0.8
affected by CVE-2017-12741

All versions < V6.0.6
affected by CVE-2017-12741

All versions < V7.0.2
affected by CVE-2017-12741

All versions < V8.2.1
affected by CVE-2017-12741

All versions < V4.2.3
affected by CVE-2017-12741

All versions < V2.0
affected by CVE-2017-12741

All versions < V1.1.8
affected by CVE-2017-12741

All versions < V1.1.1
affected by CVE-2017-12741

All versions < V2010 SP3
affected by CVE-2017-12741
Update to V2010 SP3 or later version and apply BIOS and Microsoft Windows updates

All versions < V2010 SP3
affected by CVE-2017-12741
Update to V2010 SP3 or later version and apply BIOS and Microsoft Windows updates

All versions < V2.1.1
affected by CVE-2017-12741

All versions < V5.1 HF1
affected by CVE-2017-12741

All versions < V5.1 HF1
affected by CVE-2017-12741

All versions < V4.5 HF5
affected by CVE-2017-12741
Update to V4.5 HF5

All versions < V5.1 HF1
affected by CVE-2017-12741
Update to V5.1 HF1

All versions < V1.4 SP1 HF6
affected by CVE-2017-12741

All versions < V1.2 HF2
affected by CVE-2017-12741

All versions < V4.7 SP9 HF1
affected by CVE-2017-12741

All versions < V4.7 SP9 HF1
affected by CVE-2017-12741

All versions < V4.7 HF29
affected by CVE-2017-12741

All versions < V4.8 HF4
affected by CVE-2017-12741

All versions < V4.7 HF29
affected by CVE-2017-12741

All versions < V4.8 HF4
affected by CVE-2017-12741

All versions < V4.4 SP3 HF6
affected by CVE-2017-12741

All versions < V4.7
affected by CVE-2017-12741
Update to latest version of V5.1 SP1

All versions
affected by CVE-2017-12741
Update to latest version of V5.1 SP1

All versions < V4.7 HF29
affected by CVE-2017-12741

All versions < V4.8 HF5
affected by CVE-2017-12741

All versions < V4.7 HF29
affected by CVE-2017-12741

All versions < V4.8 HF4
affected by CVE-2017-12741

All versions < V1.02
affected by CVE-2017-12741

All versions < V4.8 SP3
affected by CVE-2017-12741
Update to V4.8 SP3

All versions
affected by CVE-2017-12741
Currently no fix is available
  • Disable SNMP if this is supported by the product (refer to the product documentation). Disabling SNMP fully mitigates the vulnerability.
  • Protect network access to port 161/udp of affected devices.

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS v4.0 Base Score 8.7
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
CWE CWE-400: Uncontrolled Resource Consumption

  • Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned
  • George Lashenko from CyberX for coordinated disclosure of the vulnerability

https://www.siemens.com/cert/advisories
V1.0 (2017-11-23): Publication Date
V1.1 (2017-12-18): Changed affected products: V2.0 and newer of SIMATIC S7-1500 and V2.0 and newer of SIMATIC S7-1500 Software Controller are not affected. Added update information for SIMATIC S7-400 H V6
V1.2 (2018-01-18): New advisory format, added update information for SINAMICS V90 w. PN, SINAMICS S120 and SINAMICS S110 w. PN
V1.3 (2018-01-24): Added update for S7-400 V7 and SIMATIC ET 200MP IM155-5 PN BA
V1.4 (2018-02-22): Added update for SIMATIC ET 200MP IM155-5 PN ST, SIMOTION P V4.4 and V4.5, and Development/Evaluation Kits for PROFINET IO DK Standard Ethernet Controller and EK-ERTEC 200, Corrected patch link for SIMOTION D
V1.5 (2018-05-03): Added update information for V4.8 of SINAMICS G130, G150, S120 and S150
V1.6 (2018-05-15): Added update information for V4.7 of SINAMICS G130, G150, S120 and S150
V1.7 (2018-09-11): Added update for SINAMICS DCP w. PN and SINAMICS DCM w. PN
V1.8 (2018-10-09): Added update for SIMATIC S7-1200 CPU
V1.9 (2018-11-13): Updated solution for SINAMICS S120, added solution for PN/PN Coupler, SIMATIC ET200 SP, SIMATIC S7-400 V8, SIMOCODE pro V PROFINET
V2.0 (2018-12-11): Updated solution for SIMATIC ET 200MP IM155-5 PN HF
V2.1 (2019-01-08): Updated solution for SIMATIC S7-300
V2.2 (2019-02-12): Updated solution for SIMATIC ET 200SP IM155-6 PN HA
V2.3 (2019-03-12): Update for SINUMERIK 840D sl
V2.4 (2019-10-08): Renamed SIMATIC WinAC RTX 2010 incl. F to SIMATIC WinAC RTX (F) 2010 and added update information for SIMATIC WinAC RTX (F) 2010
V2.5 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products
V2.6 (2020-04-14): Mention that SIMATIC S7-400 CPU family below V6 is vulnerable
V2.7 (2020-07-14): Added SIMATIC TDC CP51M1 and CPU555 to the list of affected products
V2.8 (2020-08-11): Added SIMATIC ET200ecoPN product variants (MLFB IDs) that are not affected
V2.9 (2021-03-09): Added ecoPN model (6ES7148-6JG00-0BB0) as not affected
V3.0 (2021-06-08): Updated solution for SIMATIC ET200SP IM155-6 PN HS
V3.1 (2021-10-12): Clarified affected ET200ecoPN models
V3.2 (2022-02-08): Clarified that no remediation is planned for ET200 devices
V3.3 (2024-07-09): Listed affected products individually instead of product families (e.g., for SIMATIC ET 200AL/MP/SP/pro IM families); added affected SIPLUS devices (e.g., SIPLUS ET 200xx IM)