Siemens.SIPROTEC.DoS

description-logoDescription

This indicates an attack attempt to exploit a Denial of Service vulnerability in Seimens SIPROTEC.
The vulnerability is due to insufficient sanitization of user-supplied data when Seimens SIPROTEC handles a malicious packet on UDP port 50000. An attacker could exploit this vulnerability to cause a denial of service condition on an affected system.

affected-products-logoAffected Products

SIPROTEC 4 and SIPROTEC Compact product families: All devices where the Ethernet module EN100 with version V4.24 or lower is included.

Impact logoImpact

Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Update to V4.25 or above available from the website.
http://www.siemens.com/downloads/siprotec-4
http://www.siemens.com/downloads/siprotec-compact

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)