#VU7379 Denial of service in SIPROTEC 4 and Siprotec Compact


Published: 2021-06-17

Vulnerability identifier: #VU7379

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-5374

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
SIPROTEC 4
Hardware solutions / Security hardware applicances
Siprotec Compact
Hardware solutions / Security hardware applicances

Vendor: Siemens

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to an error in the EN100 module. A remote attacker can send specially crafted packets to UDP port 50000 and cause the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Update SIPROTEC 4 to version 4.25.
Update SIPROTEC Compact to version 4.25.

Vulnerable software versions

SIPROTEC 4: 4.24

Siprotec Compact: 4.24


External links
http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-732541.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability