Lucene search

K
cve[email protected]CVE-2015-5627
HistoryFeb 05, 2020 - 7:15 p.m.

CVE-2015-5627

2020-02-0519:15:10
CWE-787
web.nvd.nist.gov
42
cve-2015-5627
yokogawa
centum cs
buffer overflow
denial of service
nvd
security vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.

Affected configurations

Vulners
NVD
Node
yokogawacentum_cs_1000Match3.08.70
OR
yokogawacentum_cs_3000Match3.09.50
OR
yokogawacentum_cs_3000_entryMatch3.09.50
OR
yokogawacentum_vpMatch5.04.20
OR
yokogawacentum_vp_entryMatch5.04.20
OR
yokogawaprosafe-rsMatch3.02.10
OR
yokogawaexaopcMatch3.72.00
OR
yokogawaexaquantumMatch2.85.00
OR
yokogawaexaquantum\/batchMatch2.50.30
OR
yokogawaexapilotMatch3.96.10
OR
yokogawaexaplogMatch3.40.00
OR
yokogawaexasmocMatch4.03.20
OR
yokogawaexarqeMatch4.03.20
OR
yokogawafield_wireless_device_opc_serverMatch2.01.02
OR
yokogawaprmMatch3.12.00
OR
yokogawastardom_fcjMatch7.30.01
OR
yokogawastardom_opc_serverMatch3.40
OR
yokogawafast\/toolsMatch10.01
OR
yokogawab\/m9000csMatch5.05.01
OR
yokogawab\/m9000_vpMatch7.03.04
OR
yokogawafieldmateMatch1.01
OR
yokogawafieldmateMatch1.02
VendorProductVersionCPE
yokogawacentum_cs_10003.08.70cpe:2.3:h:yokogawa:centum_cs_1000:3.08.70:*:*:*:*:*:*:*
yokogawacentum_cs_30003.09.50cpe:2.3:a:yokogawa:centum_cs_3000:3.09.50:*:*:*:*:*:*:*
yokogawacentum_cs_3000_entry3.09.50cpe:2.3:h:yokogawa:centum_cs_3000_entry:3.09.50:*:*:*:*:*:*:*
yokogawacentum_vp5.04.20cpe:2.3:h:yokogawa:centum_vp:5.04.20:*:*:*:*:*:*:*
yokogawacentum_vp_entry5.04.20cpe:2.3:h:yokogawa:centum_vp_entry:5.04.20:*:*:*:*:*:*:*
yokogawaprosafe\-rs3.02.10cpe:2.3:a:yokogawa:prosafe\-rs:3.02.10:*:*:*:*:*:*:*
yokogawaexaopc3.72.00cpe:2.3:a:yokogawa:exaopc:3.72.00:*:*:*:*:*:*:*
yokogawaexaquantum2.85.00cpe:2.3:a:yokogawa:exaquantum:2.85.00:*:*:*:*:*:*:*
yokogawaexaquantum\/batch2.50.30cpe:2.3:a:yokogawa:exaquantum\/batch:2.50.30:*:*:*:*:*:*:*
yokogawaexapilot3.96.10cpe:2.3:a:yokogawa:exapilot:3.96.10:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "product": "CENTUM CS 1000",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.08.70 and earlier"
      }
    ]
  },
  {
    "product": "CENTUM CS 3000",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.09.50 and earlier"
      }
    ]
  },
  {
    "product": "CENTUM CS 3000 Entry",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.09.50 and earlier"
      }
    ]
  },
  {
    "product": "CENTUM VP",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R5.04.20 and earlier"
      }
    ]
  },
  {
    "product": "CENTUM VP Entry",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R5.04.20 and earlier"
      }
    ]
  },
  {
    "product": "ProSafe-RS",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.02.10 and earlier"
      }
    ]
  },
  {
    "product": "Exaopc",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.72.00 and earlier"
      }
    ]
  },
  {
    "product": "Exaquantum",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R2.85.00 and earlier"
      }
    ]
  },
  {
    "product": "Exaquantum/Batch",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R2.50.30 and earlier"
      }
    ]
  },
  {
    "product": "Exapilot",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.96.10 and earlier"
      }
    ]
  },
  {
    "product": "Exaplog",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.40.00 and earlier"
      }
    ]
  },
  {
    "product": "Exasmoc",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R4.03.20 and earlier"
      }
    ]
  },
  {
    "product": "Exarqe",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R4.03.20 and earlier"
      }
    ]
  },
  {
    "product": "Field Wireless Device OPC Server",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R2.01.02 and earlier"
      }
    ]
  },
  {
    "product": "PRM",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.12.00 and earlier"
      }
    ]
  },
  {
    "product": "STARDOM VDS",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R7.30.01 and earlier"
      }
    ]
  },
  {
    "product": "STARDOM OPC Server for Windows",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R3.40 and earlier"
      }
    ]
  },
  {
    "product": "FAST/TOOLS",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R10.01 and earlier"
      }
    ]
  },
  {
    "product": "B/M9000CS",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R5.05.01 and earlier"
      }
    ]
  },
  {
    "product": "B/M9000 VP",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R7.03.04 and earlier"
      }
    ]
  },
  {
    "product": "FieldMate",
    "vendor": "Yokogawa",
    "versions": [
      {
        "status": "affected",
        "version": "R1.01"
      },
      {
        "status": "affected",
        "version": "R1.02"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Related for CVE-2015-5627