Publication Date:
Last Update:
Current Version: V3.1
CVSS v3.1 Base Score: 7.5
Affected Product and Versions Remediation

All versions < Debian 9 Linux Image 2019-12-13
only affected by CVE-2019-11479
Apply the latest available Debian patches

All versions < V6.2

All versions < V2.13.3
only affected by CVE-2019-11479

All versions < Debian 9 Linux Image 2019-12-13
only affected by CVE-2019-11479
Apply the latest available Debian patches in the VPE

All versions < Debian 9 Linux Image 2019-12-13
only affected by CVE-2019-11479
Apply the latest available Debian patches in the VPE or apply the latest CloudConnect VPE Linux image

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions
Upgrade hardware to SCALANCE M876-4 or RUGGEDCOM RM1224 and apply patches when available, or follow recommendations from section Workarounds and Mitigations

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V6.2

All versions < V4.1
only affected by CVE-2019-8460
Update to V4.1

Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations

All versions < V4.1
only affected by CVE-2019-8460
Update to V4.1

Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations

All versions < V6.2

All versions < V4.1
only affected by CVE-2019-8460
Update to V4.1

Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations

All versions < V4.1
only affected by CVE-2019-8460
Update to V4.1

Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations

All version < V2.0.1

All version < V2.0.1

All version < V2.0.1

All version < V2.0.1

All version < V2.0.1

All versions < V8.6.0

All versions < V6.4

All versions < V2.0

All versions

All versions

All versions < V1.1.5

All versions < 3.0

All versions
only affected by CVE-2019-8460

All versions < V1.5.18
only affected by CVE-2019-8460

All versions < V3.3
only affected by CVE-2019-8460

All versions < V3.3
only affected by CVE-2019-8460

All versions < V3.3
only affected by CVE-2019-8460

All versions
only affected by CVE-2019-8460

All versions < V1.5.18
only affected by CVE-2019-8460

All versions < V3.2

All versions < V3.2

All versions < V3.2

All versions < V3.2

All versions < V3.2

All versions < V2.1

All versions < V2.1

All versions < V2.2

All versions < V2.1

All versions < V14.00.15.00_51.25.00.01
only affected by CVE-2019-8460
The updated firmware is contained in SIMATIC NET PC Software V14 Update 14 or later version or SIMATIC NET PC Software V16 Update 5 or later version

All versions < V17.0
only affected by CVE-2019-8460

All versions < V3.1.1.0

All versions < V3.1.1.0

All versions < V3.1.1.0

All versions < V3.1.1.0

All versions < V3.1.1.0

All versions < V3.1.1.0

All versions < V2.1

All versions < V2.1

All versions < V2.1

All versions < V2.1

All versions < V2.1

All versions < V2.1

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V4.0

All versions < V1.3

All versions < V1.3

All versions < V1.3

All versions < V1.3

All versions < V1.3

All versions < V2.8.4

All versions < V2.8.4

All versions

All versions

All versions < V2.1

All versions < V4.92
Update to V4.92 or later version

All versions < V4.8 SP5
Update to V4.8 SP5 or later version

All versions < V4.8 SP5
Update to V4.8 SP5 or later version

All versions < V2.1

All versions < V2.1

All versions < V3.3
only affected by CVE-2019-8460

All versions < V3.3
only affected by CVE-2019-8460

All versions < V2.2

All versions < V3.2

All versions < V3.2

All versions < V2.1

All versions
only affected by CVE-2019-8460

All versions
only affected by CVE-2019-8460

All versions
only affected by CVE-2019-8460

All versions
only affected by CVE-2019-8460

All versions
only affected by CVE-2019-8460

All versions < V2.1
  • Restrict network access to affected devices
  • Apply Defense-in-Depth
  • For SIMATIC Teleservice Adapters (IE Basic, IE Advanced): migrate to a successor product within the SCALANCE M-800 family. For details refer to the notice of discontinuation.

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.5
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-1049: Excessive Data Query Operations in a Large Data Table
CVSS v3.1 Base Score 7.5
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption

  • Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned

https://www.siemens.com/cert/advisories

V1.0 (2019-09-10): Publication Date
V1.1 (2019-10-08): Added solution for SINUMERIK 840D sl, SINUMERIK 828D, SINUMERIK 808D
V1.2 (2019-11-12): Added solution for SIMATIC MV500. Removed SIMATIC RF166C from affected products
V1.3 (2019-12-10): Added solution for SCALANCE W700. SIPLUS devices now explicitly mentioned in the list of affected products
V1.4 (2020-02-11): Added solution for TIM 1531 IRC, for SIMATIC NET CP 1242-7, CP 1243-7 LTE (EU and US versions), CP 1243-1, CP 1243-8 IRC, CP 1543-1, CP 1542SP-1, CP 1542SP-1 IRC, CP 1543SP-1 and for SCALANCE W1700. Added products RUGGEDCOM APE1404 and RUGGEDCOM RX1400. Information regarding SINEMA Remote Connect Server corrected
V1.5 (2020-03-10): Added solution for SINEMA Remote Connect Server, SCALANCE M-800 / S615 and RUGGEDCOM RM1224. Added products SIMATIC NET CP 1623 and CP 1628. Information regarding SIMATIC MV500 corrected
V1.6 (2020-04-14): Added solution for ROX II
V1.7 (2020-06-09): Added products SIMATIC NET CP 443-1 OPC UA, CP 443-1 RNA, CP 442-1 RNA, CP 443-1, CP 443-1 Advanced and CP 343-1 Advanced. Included additional information to CP 1623 and CP 1628 regarding affected CVE. Added CVE-2019-8460 - affected products are identified accordingly.
V1.8 (2020-08-11): Informed about successor product for SIMATIC Teleservice adapters
V1.9 (2020-09-08): Added solution for SIMATIC RF18xC/CI
V2.0 (2020-10-13): Added solution for SIMATIC MV500 and SCALANCE W1750D
V2.1 (2020-12-08): Added solution for SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
V2.2 (2021-04-13): Added affected products SCALANCE S602, SCALANCE S612, SCALANCE S623, and SCALANCE S627-2M and added solution for SIMATIC ITC1500 (PRO), SIMATIC ITC1900 (PRO), and SIMATIC ITC2200 (PRO)
V2.3 (2021-05-11): Added affected products TIM 3V-IE, TIM 3V-IE Advanced, TIM 3V-IE DNP3, TIM 4R-IE and TIM 4R-IE DNP3
V2.4 (2021-07-13): Added solution for SIMATIC NET CP 1623 and SIMATIC NET CP 1628
V2.5 (2021-09-14): Added solution for SIMATIC NET CM 1542-1
V2.6 (2022-02-08): Updated solution for SIMATIC CP 1623; Clarified that currently no remediation is planned for SIMATIC CP 442-1 RNA, SIMATIC CP 443-1 RNA, TIM 3V-IE and TIM 4R-IE devices
V2.7 (2022-03-08): Readded SCALANCE S615 to the list of affected products
V2.8 (2022-04-12): Updated remediation for SIMATIC CP 1623; Added solution for SIMATIC RF600R family and clarified list of affected devices
V2.9 (2022-05-10): Added solution for SIMATIC CP 442-1 RNA and SIMATIC CP 443-1 RNA
V3.0 (2022-06-14): No fix planned for SIMATIC NET CP 443-1
V3.1 (2023-04-11): Added fix for SIMATIC CP 443-1 and CP 443-1 Advanced