Publication Date:
Last Update:
Current Version: V1.2
CVSS v3.1 Base Score: 7.8
Affected Product and Versions Remediation

All versions < V12.4.0.13
Update to V12.4.0.13 or later version

All versions < V13.0.0.9
Update to V13.0.0.9 or later version

All versions
only affected by CVE-2022-24290
Update to V13.1.0.9 or later version

All versions < V13.2.0.8
only affected by CVE-2022-24290
Update to V13.2.0.8 or later version

All versions < V13.3.0.3
only affected by CVE-2022-24290
Update to V13.3.0.3 or later version

All versions < V14.0.0.2
only affected by CVE-2022-24290
Update to V14.0.0.2 or later version
  • Harden the application’s host to prevent local access by untrusted personnel

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.8
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-121: Stack-based Buffer Overflow
CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-611: Improper Restriction of XML External Entity Reference

  • Han Lee from Apple Information Security for reporting the vulnerabilities

https://www.siemens.com/cert/advisories

V1.0 (2022-05-10): Publication Date
V1.1 (2022-06-14): Added fix for Teamcenter version line V13.1
V1.2 (2022-08-09): Added fix for Teamcenter version line V14.0