Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/scada/siemens_siprotec4 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service
Module: auxiliary/dos/scada/siemens_siprotec4
Source code: modules/auxiliary/dos/scada/siemens_siprotec4.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 50000
List of CVEs: CVE-2015-5374

This module sends a specially crafted packet to port 50000/UDP causing a denial of service of the affected (Siemens SIPROTEC 4 and SIPROTEC Compact < V4.25) devices. A manual reboot is required to return the device to service. CVE-2015-5374 and a CVSS v2 base score of 7.8 have been assigned to this vulnerability.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/scada/siemens_siprotec4
msf auxiliary(siemens_siprotec4) > show targets
    ... a list of targets ...
msf auxiliary(siemens_siprotec4) > set TARGET target-id
msf auxiliary(siemens_siprotec4) > show options
    ... show and set options ...
msf auxiliary(siemens_siprotec4) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/scada/siemens_siprotec4 auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/scada/siemens_siprotec4

msf6 auxiliary(dos/scada/siemens_siprotec4) > show info

       Name: Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module - Denial of Service
     Module: auxiliary/dos/scada/siemens_siprotec4
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  M. Can Kurnaz

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   50000            yes       The target port (UDP)

Description:
  This module sends a specially crafted packet to port 50000/UDP 
  causing a denial of service of the affected (Siemens SIPROTEC 4 and 
  SIPROTEC Compact < V4.25) devices. A manual reboot is required to 
  return the device to service. CVE-2015-5374 and a CVSS v2 base score 
  of 7.8 have been assigned to this vulnerability.

References:
  https://www.exploit-db.com/exploits/44103
  https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01

Module Options


This is a complete list of options available in the dos/scada/siemens_siprotec4 auxiliary module:

msf6 auxiliary(dos/scada/siemens_siprotec4) > show options

Module options (auxiliary/dos/scada/siemens_siprotec4):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   50000            yes       The target port (UDP)

Advanced Options


Here is a complete list of advanced options supported by the dos/scada/siemens_siprotec4 auxiliary module:

msf6 auxiliary(dos/scada/siemens_siprotec4) > show advanced

Module advanced options (auxiliary/dos/scada/siemens_siprotec4):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   CHOST                       no        The local client address
   CPORT                       no        The local client port
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/scada/siemens_siprotec4 module can do:

msf6 auxiliary(dos/scada/siemens_siprotec4) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/scada/siemens_siprotec4 auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/scada/siemens_siprotec4) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • M. Can Kurnaz

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.