Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 7.5
Affected Product and Versions Remediation

All versions

All versions

All versions

All versions

All versions

All versions

All versions

All versions

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions >= V2.3

All versions

All versions
  • Disable the FTP service (Note that the FTP service is disabled by default on APOGEE, Desigo, and TALON products.)

Please follow the General Security Recommendations.

As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.5
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption

Products listed in this advisory use the Nucleus RTOS (Real-time operating system).

For more details regarding the vulnerability reported for Nucleus RTOS refer to Siemens Security Advisory SSA-313313: https://cert-portal.siemens.com/productcert/pdf/ssa-313313.pdf

https://www.siemens.com/cert/advisories

V1.0 (2022-10-11): Publication Date