A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2020-03-10T19:16:17

Updated: 2024-08-05T02:09:39.609Z

Reserved: 2019-11-26T00:00:00

Link: CVE-2019-19279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-10T20:15:18.807

Modified: 2020-03-13T19:49:41.617

Link: CVE-2019-19279

cve-icon Redhat

No data.