ID

VAR-201612-0252


CVE

CVE-2015-6574


TITLE

specific  SISCO MMS-EASE  and  AX-S4 ICCP  of the product  SNAP Lite  Denial of service in components  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2015-007311

DESCRIPTION

The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet. (CPU consumption of resources ) It may be in a state. SISCOMMS-EASE and AX-S4ICCP are products of SISCO Corporation of the United States. The former is a set of C language programming interface (API) for MMS (manufacturing message specification), and the latter is a set of data sharing software. SNAP-LiteUtility is one of the data mining and analysis components. There are security vulnerabilities in the SNAP-LiteUtility component V3.2000 in the SISCOMMS-EASE and AX-S4ICCP products. SISCO SNAP-Lite Utility is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause the application to enter an infinite loop and consume excessive CPU resources, resulting in denial-of-service conditions. SISCO SNAP-Lite Utility 3.2000 is vulnerable; other versions may also be affected

Trust: 2.61

sources: NVD: CVE-2015-6574 // JVNDB: JVNDB-2015-007311 // CNVD: CNVD-2016-13114 // BID: 95022 // VULHUB: VHN-84535 // VULMON: CVE-2015-6574

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-13114

AFFECTED PRODUCTS

vendor:siscomodel:mms-easescope:eqversion:11.2000

Trust: 1.9

vendor:siscomodel:ax-s4 iccpscope:eqversion:6.0000

Trust: 1.9

vendor:siscomodel:mms-easescope: - version: -

Trust: 1.6

vendor:siscomodel:ax-s4 iccpscope: - version: -

Trust: 1.6

vendor:siscomodel:ax-s4 iccpscope:eqversion:3.2000

Trust: 0.6

vendor:siscomodel:mms-easescope:eqversion:3.2000

Trust: 0.6

vendor:siscomodel:snap-lite utilityscope:eqversion:3.2000

Trust: 0.3

vendor:siscomodel:snap-lite utilityscope:neversion:3.2000.2

Trust: 0.3

vendor:siscomodel:mms-easescope:neversion:11.8000.2

Trust: 0.3

vendor:siscomodel:mms-easescope:neversion:11.8000.1

Trust: 0.3

vendor:siscomodel:mms-easescope:neversion:11.3000.3

Trust: 0.3

vendor:siscomodel:mms-easescope:neversion:11.2000.2

Trust: 0.3

vendor:siscomodel:ax-s4 iccpscope:neversion:6.0200

Trust: 0.3

sources: CNVD: CNVD-2016-13114 // BID: 95022 // JVNDB: JVNDB-2015-007311 // CNNVD: CNNVD-201612-530 // NVD: CVE-2015-6574

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-6574
value: HIGH

Trust: 1.0

NVD: CVE-2015-6574
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-13114
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201612-530
value: HIGH

Trust: 0.6

VULHUB: VHN-84535
value: HIGH

Trust: 0.1

VULMON: CVE-2015-6574
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-6574
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2016-13114
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-84535
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-6574
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2016-13114 // VULHUB: VHN-84535 // VULMON: CVE-2015-6574 // JVNDB: JVNDB-2015-007311 // CNNVD: CNNVD-201612-530 // NVD: CVE-2015-6574

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.1

problemtype:resource management issues (CWE-399) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-84535 // JVNDB: JVNDB-2015-007311 // NVD: CVE-2015-6574

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201612-530

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201612-530

PATCH

title:Vulnerability Disclosure for CVE-2015-6574url:https://www.sisconet.com/wp-content/uploads/2016/04/SecNote_CVE-2015-6574-Portcullis-20160426.pdf

Trust: 0.8

title:Patch for SISCOMMS-EASE and AX-S4ICCP Denial of Service Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/86585

Trust: 0.6

title:SISCO MMS-EASE and AX-S4 ICCP Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=66459

Trust: 0.6

sources: CNVD: CNVD-2016-13114 // JVNDB: JVNDB-2015-007311 // CNNVD: CNNVD-201612-530

EXTERNAL IDS

db:NVDid:CVE-2015-6574

Trust: 4.3

db:BIDid:95022

Trust: 2.7

db:SIEMENSid:SSA-223771

Trust: 1.8

db:JVNid:JVNVU91561630

Trust: 0.8

db:ICS CERTid:ICSA-22-349-21

Trust: 0.8

db:JVNDBid:JVNDB-2015-007311

Trust: 0.8

db:CNNVDid:CNNVD-201612-530

Trust: 0.7

db:CNVDid:CNVD-2016-13114

Trust: 0.6

db:VULHUBid:VHN-84535

Trust: 0.1

db:ICS CERTid:ICSA-22-349-14

Trust: 0.1

db:VULMONid:CVE-2015-6574

Trust: 0.1

sources: CNVD: CNVD-2016-13114 // VULHUB: VHN-84535 // VULMON: CVE-2015-6574 // BID: 95022 // JVNDB: JVNDB-2015-007311 // CNNVD: CNNVD-201612-530 // NVD: CVE-2015-6574

REFERENCES

url:https://www.sisconet.com/wp-content/uploads/2016/04/secnote_cve-2015-6574-portcullis-20160426.pdf

Trust: 2.7

url:https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-6574/

Trust: 2.1

url:http://www.securityfocus.com/bid/95022

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6574

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.8

url:http://www.sisconet.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-14

Trust: 0.1

sources: CNVD: CNVD-2016-13114 // VULHUB: VHN-84535 // VULMON: CVE-2015-6574 // BID: 95022 // JVNDB: JVNDB-2015-007311 // CNNVD: CNNVD-201612-530 // NVD: CVE-2015-6574

CREDITS

Jerzy Kramarz of Portcullis.

Trust: 0.3

sources: BID: 95022

SOURCES

db:CNVDid:CNVD-2016-13114
db:VULHUBid:VHN-84535
db:VULMONid:CVE-2015-6574
db:BIDid:95022
db:JVNDBid:JVNDB-2015-007311
db:CNNVDid:CNNVD-201612-530
db:NVDid:CVE-2015-6574

LAST UPDATE DATE

2024-08-14T12:40:40.933000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-13114date:2016-12-27T00:00:00
db:VULHUBid:VHN-84535date:2022-12-13T00:00:00
db:VULMONid:CVE-2015-6574date:2022-12-13T00:00:00
db:BIDid:95022date:2017-01-12T02:04:00
db:JVNDBid:JVNDB-2015-007311date:2022-12-19T08:21:00
db:CNNVDid:CNNVD-201612-530date:2022-12-14T00:00:00
db:NVDid:CVE-2015-6574date:2022-12-13T12:15:17.873

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-13114date:2016-12-27T00:00:00
db:VULHUBid:VHN-84535date:2016-12-15T00:00:00
db:VULMONid:CVE-2015-6574date:2016-12-15T00:00:00
db:BIDid:95022date:2016-01-13T00:00:00
db:JVNDBid:JVNDB-2015-007311date:2017-01-04T00:00:00
db:CNNVDid:CNNVD-201612-530date:2016-12-16T00:00:00
db:NVDid:CVE-2015-6574date:2016-12-15T22:59:00.413