Publication Date:
Last Update:
Current Version: V1.9
CVSS v3.1 Base Score: 6.7
Affected Product and Versions Remediation

All versions < V3.2
Update to V3.2 or later version

All versions < V3.2
Update to V3.2 or later version

All versions < V3.2
Update to V3.2 or later version

All versions < V3.3
Update to V3.3 or later version

All versions < V11.3
Update to V11.3 or later version

V8.0
Update to V8.1 or later version

All versions < V2.6
only affected by CVE-2020-7588, CVE-2020-7587
Update to V2.6 or later version

All versions < V8.0
only affected by CVE-2020-7588, CVE-2020-7587
Update to V8.0 or later version

All versions

All versions < V3.0 SP1
Update to V3.0 SP1 or later version

All versions < V15.1 Update 5
Update to V15.1 Update 5 or later version

All versions < V16 Update 2
Update to V16 Update 2 or later version

All versions < V15.1 Update 4
Update to V15 Update 4 or later version

All versions < V16 Update 1
Update to V16 Update 1 or later version

All versions < V15.1 Update 3
Update to V15 Update 3 or later version

All versions < V16 Update 1
Update to V16 Update 1 or later version
  • Have the software running on systems within trusted networks
  • CVE-2020-7581: Make sure that there is no executable at the following locations: C:\Program.exe, C:\Program Files\Common.exe, or C:\Program Files\Common Files\Siemens\Automation\Simatic.exe

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 6.7
CVSS Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-428: Unquoted Search Path or Element
CVSS v3.1 Base Score 6.5
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.3
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation

  • Victor Fidalgo from INCIBE for coordinated disclosure of CVE-2020-7581
  • Reid Wightman from Dragos for coordinated disclosure of CVE-2020-7581 and CVE-2020-7587

https://www.siemens.com/cert/advisories

V1.0 (2020-07-14): Publication Date
V1.1 (2020-08-11): Added solution for SIMATIC PCS neo
V1.2 (2020-09-08): Added solution for SIMATIC STEP 7 (TIA Portal) V15
V1.3 (2020-11-10): Added solution for SIMOCODE ES
V1.4 (2020-12-08): Added solution for Soft Starter ES
V1.5 (2021-02-09): Added solution for SIMOCODE ES V15 and Soft Starter ES V15
V1.6 (2021-03-09): Added solution for SIMATIC IT Production Suite
V1.7 (2021-04-13): Added solution for Opcenter Intelligence
V1.8 (2021-07-13): Added solution for SIMATIC IT LMS
V1.9 (2022-08-09): No fix planned for SIMATIC Notifier Server for Windows; corrected fix version information for SIMOCODE ES and Soft Starter ES