CVE-2015-5374

high

Description

A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions < V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions < V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions < V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions < V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions < 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device.

References

https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf

https://www.exploit-db.com/exploits/44103/

https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03

https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01

http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf

http://www.securityfocus.com/bid/75948

Details

Source: Mitre, NVD

Published: 2015-07-18

Updated: 2018-03-23

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High