Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 9.1
Un-/Collapse All
Affected Product and Versions Remediation

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

All versions
affected by all CVEs
Currently no fix is planned

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-664: Improper Control of a Resource Through its Lifetime
CVSS v3.1 Base Score 7.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data
CVSS v3.1 Base Score 4.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-321: Use of Hard-coded Cryptographic Key
CVSS v3.1 Base Score 4.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-328: Use of Weak Hash
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-567: Unsynchronized Access to Shared Data in a Multithreaded Context
CVSS v3.1 Base Score 7.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

https://www.siemens.com/cert/advisories
V1.0 (2024-06-11): Publication Date