Publication Date:
Last Update:
Current Version: V1.6
CVSS v3.1 Base Score: 9.9
Affected Product and Versions Remediation

All versions
only affected by CVE-2021-40359

The vulnerability is fixed if SIMATIC WinCC V7.4 SP1 Update 19 or later version is installed on the same system

All versions < V9.0 Upd4
only affected by CVE-2021-40359
Update to V9.0 Upd4 or later version; V9.0 Upd4 is bundled in PCS 7 V9.0 SP3 UC04

All versions
only affected by CVE-2021-40359
See remediation for SIMATIC PCS 7 V9.1

All versions
only affected by CVE-2021-40359

The vulnerability is fixed if SIMATIC WinCC V7.4 SP1 Update 19 or later version is installed on the same system

All versions
only affected by CVE-2021-40359

The vulnerability is fixed if SIMATIC WinCC V7.4 SP1 Update 19 or later version is installed on the same system

All versions
only affected by CVE-2021-40359
See remediation for SIMATIC PCS 7 V9.1

All versions
only affected by CVE-2021-40359

All versions
only affected by CVE-2021-40359

All versions < V16 Update 6
only affected by CVE-2021-40359
Update to V16 Update 6 or later version

All versions < V17 SP1
only affected by CVE-2021-40359

All versions
Update to V8.2 SP1; then update SIMATIC WinCC to V7.4 SP1 Update 19 or later version to fix CVE-2021-40358 and CVE-2021-40364

To fix CVE-2021-40359 see chapter "Additional Information"

All versions < V9.0 SP3 UC04
Update to V9.0 SP3 UC04 or later version to fix CVE-2021-40358 and CVE-2021-40364

To fix CVE-2021-40359 see chapter "Additional Information"

All versions < V9.1 SP1

All versions
only affected by CVE-2021-40359

The vulnerability is fixed if SIMATIC WinCC V7.4 SP1 Update 19 or later version is installed on the same system

All versions
only affected by CVE-2021-40359

The vulnerability is fixed if SIMATIC WinCC V7.4 SP1 Update 19 or later version is installed on the same system

All versions
only affected by CVE-2021-40359
See remediation for SIMATIC PCS 7 V9.1

All versions < V7.4 SP1 Update 19
Update to V7.4 SP1 Update 19 or later version

All versions < V7.5 SP2 Update 5
Update to V7.5 SP2 Update 5 or later version

All versions < V15 SP1 Update 7
Update to V15 SP1 Update 7 or later version

All versions < V16 Update 5
Update to V16 Update 5 or later version

All versions < V17 Update 2
Update to V17 Update 2 or later version
  • CVE-2021-40364: Harden the application’s host to prevent local access by untrusted personnel
  • CVE-2021-40358: Disable the webserver or only enable it temporarily, when needed

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 9.9
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 7.7
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 5.5
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-532: Insertion of Sensitive Information into Log File

  • Thomas Riedmaier from Siemens Energy for reporting the vulnerabilities CVE-2021-40358 and CVE-2021-40359

The vulnerability CVE-2021-40359 is part of a shared component, used by various Siemens products (SIMATIC Communication Services - SCS). The installation of a fix version of any product also removes the vulnerability for other products on the same system, even if those products were not updated.

SIMATIC PCS 7 V8.2 SP1 supports the update to the following component that fixes CVE-2021-40359: WinCC V7.4 SP1 Update 19.

SIMATIC PCS 7 V9.0 SP3 UC04 contains the following components that fix CVE-2021-40359: OpenPCS 7 V9.0 Upd4 and WinCC V7.4 SP1 Update 19.

https://www.siemens.com/cert/advisories

V1.0 (2021-11-09): Publication Date
V1.1 (2022-02-08): Added solution for SIMATIC WinCC V16 and V17 and adjusted solution for SIMATIC PCS 7 V9.1
V1.2 (2022-03-08): Added Mitigation to CVE-2021-40358
V1.3 (2022-04-12): Added solution for SIMATIC WinCC V7.4; added solution for SIMATIC PCS 7 V8.2 and SIMATIC PCS 7 V9.0 and related components; added SIMATIC NET PC Software incl. solution for V17; added a note regarding shared components
V1.4 (2022-05-10): Added solution for SIMATIC WinCC V15
V1.5 (2022-07-12): Added fix for SIMATIC NET PC Software V16
V1.6 (2023-04-11): No fix planned for OpenPCS 7 V8.2, for SIMATIC BATCH V8.2 and V9.0 and for SIMATIC Route Control V8.2 and V9.0