9.8
CRITICAL
CVE-2015-5627
Yokogawa Industrial Automation Stack-Based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.

INFO

Published Date :

Feb. 5, 2020, 7:15 p.m.

Last Modified :

Feb. 12, 2020, 8:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yokogawa centum_cs_3000_firmware
2 Yokogawa centum_vp_firmware
3 Yokogawa exaopc
4 Yokogawa centum_cs_1000_firmware
5 Yokogawa centum_cs_3000_entry_firmware
6 Yokogawa centum_vp_entry_firmware
7 Yokogawa prosafe-rs_firmware
8 Yokogawa exapilot
9 Yokogawa exaplog
10 Yokogawa exaquantum
11 Yokogawa exaquantum\/batch
12 Yokogawa exarqe
13 Yokogawa exasmoc
14 Yokogawa field_wireless_device_opc_server
15 Yokogawa plant_resource_manager
16 Yokogawa scada_software_\(fast\/tools\)
17 Yokogawa versatile_data_server_software
18 Yokogawa b\/m9000cs_firmware
19 Yokogawa b\/m9000_vp_firmware
20 Yokogawa fieldmate
21 Yokogawa stardom_opc_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5627.

URL Resource
http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf Not Applicable
https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01 Mitigation Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf No Types Assigned http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf Not Applicable
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01 Mitigation, Third Party Advisory, US Government Resource
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:* versions up to (including) r3.08.70 OR cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:* versions up to (including) r3.09.50 OR cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:* versions up to (including) r3.09.50 OR cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:* versions up to (including) r5.04.20 OR cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:* versions up to (including) r5.04.20 OR cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:* versions up to (including) r3.02.10 OR cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:* versions up to (including) r3.72.00 *cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:* versions up to (including) r3.96.10 *cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:* versions up to (including) r3.40.00 *cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:* versions up to (including) r2.85.00 *cpe:2.3:a:yokogawa:exaquantum\/batch:*:*:*:*:*:*:*:* versions up to (including) r2.50.30 *cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:* versions up to (including) r4.03.20 *cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:* versions up to (including) r4.03.20
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:* versions up to (including) r2.01.02 OR cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:* versions up to (including) r3.12.00 *cpe:2.3:a:yokogawa:scada_software_\(fast\/tools\):*:*:*:*:*:*:*:* versions up to (including) r10.01 *cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:* versions up to (including) r7.30.01
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:b\/m9000cs_firmware:*:*:*:*:*:*:*:* versions up to (including) r5.05.01 OR cpe:2.3:h:yokogawa:b\/m9000cs:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:b\/m9000_vp_firmware:*:*:*:*:*:*:*:* versions up to (including) r7.03.04 OR cpe:2.3:h:yokogawa:b\/m9000_vp:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:* *cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:* versions up to (including) r3.40 OR cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5627 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.04%

score

0.60847

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability