Vulnerability CVE-2015-5374


Published: 2015-07-18

Description:
A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions < V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions < V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions < V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions < V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions < 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Siemens SIPROTEC 4 / Compact EN100 Ethernet Module Denial Of Service
M. Can Kurnaz
18.02.2018

Type:

CWE-19

(Data Handling)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Siemens -> Siprotec firmware 

 References:
http://www.securityfocus.com/bid/75948
http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf
https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01
https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03
https://www.exploit-db.com/exploits/44103/
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf

Copyright 2024, cxsecurity.com

 

Back to Top