Lucene search

K
nvd[email protected]NVD:CVE-2015-5627
HistoryFeb 05, 2020 - 7:15 p.m.

CVE-2015-5627

2020-02-0519:15:10
CWE-787
web.nvd.nist.gov
1

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.

Affected configurations

NVD
Node
yokogawacentum_cs_1000_firmwareRanger3.08.70
AND
yokogawacentum_cs_1000Match-
Node
yokogawacentum_cs_3000_firmwareRanger3.09.50
AND
yokogawacentum_cs_3000Match-
Node
yokogawacentum_cs_3000_entry_firmwareRanger3.09.50
AND
yokogawacentum_cs_3000_entryMatch-
Node
yokogawacentum_vp_firmwareRanger5.04.20
AND
yokogawacentum_vpMatch-
Node
yokogawacentum_vp_entry_firmwareRanger5.04.20
AND
yokogawacentum_vp_entryMatch-
Node
yokogawaprosafe-rs_firmwareRanger3.02.10
AND
yokogawaprosafe-rsMatch-
Node
yokogawaexaopcRanger3.72.00
OR
yokogawaexapilotRanger3.96.10
OR
yokogawaexaplogRanger3.40.00
OR
yokogawaexaquantumRanger2.85.00
OR
yokogawaexaquantum\/batchRanger2.50.30
OR
yokogawaexarqeRanger4.03.20
OR
yokogawaexasmocRanger4.03.20
Node
yokogawafield_wireless_device_opc_serverRanger2.01.02
AND
yokogawafield_wireless_device_opc_serverMatch-
Node
yokogawaplant_resource_managerRanger3.12.00
OR
yokogawascada_software_\(fast\/tools\)Ranger10.01
OR
yokogawaversatile_data_server_softwareRanger7.30.01
Node
yokogawab\/m9000cs_firmwareRanger5.05.01
AND
yokogawab\/m9000csMatch-
Node
yokogawab\/m9000_vp_firmwareRanger7.03.04
AND
yokogawab\/m9000_vpMatch-
Node
yokogawafieldmateMatchr1.01
OR
yokogawafieldmateMatchr1.02
Node
yokogawastardom_opc_serverRanger3.40windows
AND
yokogawastardom_opc_serverMatch-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

Related for NVD:CVE-2015-5627