CVE-2015-5374

A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions < V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions < V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions < V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions < V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions < 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:siprotec_firmware:4.24:*:*:*:*:*:*:*
OR cpe:2.3:h:siemens:siprotec_4:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siprotec_compact:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-18 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5374

Mitre link : CVE-2015-5374

CVE.ORG link : CVE-2015-5374


JSON object : View

Products Affected

siemens

  • siprotec_firmware
  • siprotec_compact
  • siprotec_4
CWE
CWE-19

Data Processing Errors