Publication Date:
Last Update:
Current Version: V1.1
CVSS v3.1 Base Score: 8.4
Affected Product and Versions Remediation

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned

All versions
affected by CVE-2024-30190, CVE-2024-30191
Currently no fix is planned
  • CVE-2024-30189, CVE-2024-30191:
    • Use TLS based communication
    • Use VLAN based segregation of clients (802.1q)
  • CVE-2024-30191:
    • Recommendation for upper layers: Do not allow associations to use MAC addresses that are duplicates used by internal services on the LAN
    • Use Wi-Fi Management Frame Protection (802.11w)

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
CWE CWE-290: Authentication Bypass by Spoofing
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H
CWE CWE-290: Authentication Bypass by Spoofing
CVSS v3.1 Base Score 8.4
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
CWE CWE-290: Authentication Bypass by Spoofing

For more information regarding the listed vulnerabilities see the original published paper (https://papers.mathyvanhoef.com/usenix2023-wifi.pdf).

https://www.siemens.com/cert/advisories
V1.0 (2023-11-14): Publication Date
V1.1 (2024-04-09): Split CVE-2022-47522 in three separate CVE's: CVE-2024-30189 for Scenario 1, CVE-2024-30190 for Scenario 2, CVE-2024-30191 for Scenario 3