Publication Date:
Last Update:
Current Version: V1.4
CVSS v3.1 Base Score: 5.3
Affected Product and Versions Remediation

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions

All versions

All versions < V4.1

All versions

All versions

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17

All versions < V3.X.17
  • Restrict access to the device to the internal or VPN network and to trusted IP addresses only
  • Disable the web server. Note that this feature is disabled by default
  • Restrict access to the web server (80/tcp, 443/tcp) to trusted IP addresses

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption

https://www.siemens.com/cert/advisories

V1.0 (2020-02-11): Publication Date
V1.1 (2020-03-10): Updated solution for SIMATIC S7-300 PN/DP CPU family
V1.2 (2020-04-14): Added SIMATIC WinAC RTX to the list of affected products
V1.3 (2022-08-09): No fix planned for SIMATIC S7-400 PN/DP V6 and below CPU family
V1.4 (2023-01-10): No fix planned for remaining products. SIMATIC S7-300 CPU family expanded with product specific designations, patch links and MLFBs