Rapid7 Vulnerability & Exploit Database

Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service

Back to Search

Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service

Created
03/19/2019

Description

This module sends a specially crafted packet to port 50000/UDP causing a denial of service of the affected (Siemens SIPROTEC 4 and SIPROTEC Compact < V4.25) devices. A manual reboot is required to return the device to service. CVE-2015-5374 and a CVSS v2 base score of 7.8 have been assigned to this vulnerability.

Author(s)

  • M. Can Kurnaz

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/scada/siemens_siprotec4
msf auxiliary(siemens_siprotec4) > show actions
    ...actions...
msf auxiliary(siemens_siprotec4) > set ACTION < action-name >
msf auxiliary(siemens_siprotec4) > show options
    ...show and set options...
msf auxiliary(siemens_siprotec4) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;