Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 7.6
Affected Product and Versions Remediation

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned

All versions >= V8.3
Currently no fix is planned
  • Use HTTPS communication only in trusted networks without unknown network devices
  • If possible, connect the Base Module directly with LOGO! Soft Comfort and the Web Browser

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.6
CVSS v3.1 Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-1319: Improper Protection against Electromagnetic Fault Injection (EM-FI)

  • Sebastien Leger for reporting the vulnerability

Siemens has released new hardware versions with the LOGO! V8.4 BM product family for several affected devices in which the vulnerability is fixed and the Product CA private key is rotated:

  • LOGO! 12/24RCE (6ED1052-1MD08-0BA2)
  • LOGO! 12/24RCEo (6ED1052-2MD08-0BA2)
  • LOGO! 24CE (6ED1052-1CC08-0BA2)
  • LOGO! 24CEo (6ED1052-2CC08-0BA2)
  • LOGO! 24RCE (6ED1052-1HB08-0BA2)
  • LOGO! 24RCEo (6ED1052-2HB08-0BA2)
  • LOGO! 230RCE (6ED1052-1FB08-0BA2)
  • LOGO! 230RCEo (6ED1052-2FB08-0BA2)

Siemens is working on new hardware versions for the SIPLUS devices to address this issue further.

For more information please also refer to the related product support article: https://support.industry.siemens.com/cs/ww/en/view/109826554/.

https://www.siemens.com/cert/advisories

V1.0 (2023-12-12): Publication Date