Publication Date:
Last Update:
Current Version: V1.1
CVSS v3.1 Base Score: 7.8
CVSS v4.0 Base Score: 8.6
Un-/Collapse All
Affected Product and Versions Remediation

All versions < V16.41
affected by CVE-2024-31484

Update to V16.41 or later version.

The firmware CPC80 V16.41 is present within “CP-8000/CP-8021/CP-8022 Package” V16.41


All versions < V5.30
affected by CVE-2024-31484, CVE-2024-31485

Update to V5.30 or later version

The firmware CPCI85 V5.30 is present within "CP-8031/CP-8050 Package" V5.30


All versions < V5.30
affected by CVE-2024-31486

Update to V5.30 or later version

The firmware OPUPI0 V5.30 is present within "CP-8031/CP-8050 Package" V5.30


All versions < V1.3.0
affected by CVE-2024-31485

Update to V1.3.0 or later version

The firmware SICORE V1.3.0 is present within "SICAM 8 Software Solution Package" V5.30

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment.

Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS v4.0 Base Score 7.3
CVSS v4.0 Vector CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
CWE CWE-170: Improper Null Termination
CVSS v3.1 Base Score 7.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS v4.0 Base Score 8.6
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
CWE CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS v4.0 Base Score 6.0
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
CWE CWE-312: Cleartext Storage of Sensitive Information

  • Steffen Robertz, Gerhard Hechenberger, Stefan Viehböck, and Constantin Schieber-Knöbl from SEC Consult Vulnerability Lab for coordinated disclosure of the vulnerabilities

https://www.siemens.com/cert/advisories
V1.0 (2024-05-14): Publication Date
V1.1 (2024-06-11): Added Constantin Schieber-Knöbl and Stefan Viehböck to the acknowledgment