ID

VAR-202002-0865


CVE

CVE-2015-5626


TITLE

Yokogawa Multiple Product Stack Buffer Overflow Vulnerabilities

Trust: 0.8

sources: IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2015-05997

DESCRIPTION

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. Successful exploits may allow an attacker to execute arbitrary code or to cause a denial-of-service condition. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server

Trust: 2.79

sources: NVD: CVE-2015-5626 // JVNDB: JVNDB-2015-004852 // CNVD: CNVD-2015-05997 // BID: 76709 // IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // VULHUB: VHN-83587 // VULMON: CVE-2015-5626

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2015-05997

AFFECTED PRODUCTS

vendor:yokogawamodel:prosafe-rsscope:lteversion:r3.02.10

Trust: 1.0

vendor:yokogawamodel:centum cs 3000 entryscope:lteversion:r3.09.50

Trust: 1.0

vendor:yokogawamodel:scada software \scope:lteversion:r10.01

Trust: 1.0

vendor:yokogawamodel:fieldmatescope:eqversion:r1.01

Trust: 1.0

vendor:yokogawamodel:b\/m9000csscope:lteversion:r5.05.01

Trust: 1.0

vendor:yokogawamodel:exaopcscope:lteversion:r3.72.00

Trust: 1.0

vendor:yokogawamodel:centum cs 3000scope:lteversion:r3.09.50

Trust: 1.0

vendor:yokogawamodel:centum vp entryscope:lteversion:r5.04.20

Trust: 1.0

vendor:yokogawamodel:exaquantumscope:lteversion:r2.85.00

Trust: 1.0

vendor:yokogawamodel:exarqescope:lteversion:r4.03.20

Trust: 1.0

vendor:yokogawamodel:field wireless device opc serverscope:lteversion:r2.01.02

Trust: 1.0

vendor:yokogawamodel:b\/m9000 vpscope:lteversion:r7.03.04

Trust: 1.0

vendor:yokogawamodel:exaplogscope:lteversion:r3.40.00

Trust: 1.0

vendor:yokogawamodel:fieldmatescope:eqversion:r1.02

Trust: 1.0

vendor:yokogawamodel:centum cs 1000scope:lteversion:r3.08.70

Trust: 1.0

vendor:yokogawamodel:stardom opc serverscope:lteversion:r3.40

Trust: 1.0

vendor:yokogawamodel:exasmocscope:lteversion:r4.03.20

Trust: 1.0

vendor:yokogawamodel:plant resource managerscope:lteversion:r3.12.00

Trust: 1.0

vendor:yokogawamodel:centum vpscope:lteversion:r5.04.20

Trust: 1.0

vendor:yokogawamodel:exapilotscope:lteversion:r3.96.10

Trust: 1.0

vendor:yokogawamodel:versatile data server softwarescope:lteversion:r7.30.01

Trust: 1.0

vendor:yokogawamodel:exaquantum\/batchscope:lteversion:r2.50.30

Trust: 1.0

vendor:yokogawamodel:exaopc <=r3.72.00scope: - version: -

Trust: 0.8

vendor:yokogawamodel:centum centum csscope:eqversion:1000

Trust: 0.8

vendor:yokogawa electricmodel:b/m9000 vpscope:lteversion:(r7.03.04 )

Trust: 0.8

vendor:yokogawa electricmodel:b/m9000csscope:lteversion:(r5.05.01 )

Trust: 0.8

vendor:yokogawa electricmodel:centum cs 1000scope:lteversion:(r3.08.70 )

Trust: 0.8

vendor:yokogawa electricmodel:centum cs 3000scope:lteversion:(r3.09.50 )

Trust: 0.8

vendor:yokogawa electricmodel:centum cs 3000scope:lteversion:small (r3.09.50 )

Trust: 0.8

vendor:yokogawa electricmodel:centum vpscope:lteversion:(r5.04.20 )

Trust: 0.8

vendor:yokogawa electricmodel:centum vpscope:lteversion:basic (r5.04.20 )

Trust: 0.8

vendor:yokogawa electricmodel:centum vpscope:lteversion:small (r5.04.20 )

Trust: 0.8

vendor:yokogawa electricmodel:exaopcscope:lteversion:(r3.72.00 )

Trust: 0.8

vendor:yokogawa electricmodel:exapilotscope:lteversion:(r3.96.10 )

Trust: 0.8

vendor:yokogawa electricmodel:exaplogscope:lteversion:(r3.40.00 )

Trust: 0.8

vendor:yokogawa electricmodel:exaquantumscope:lteversion:(r2.85.00 )

Trust: 0.8

vendor:yokogawa electricmodel:exaquantumscope:lteversion:/batch (r2.50.30 )

Trust: 0.8

vendor:yokogawa electricmodel:exarqescope:lteversion:(r4.03.20 )

Trust: 0.8

vendor:yokogawa electricmodel:exasmocscope:lteversion:(r4.03.20 )

Trust: 0.8

vendor:yokogawa electricmodel:fast/toolsscope:lteversion:(r10.01 )

Trust: 0.8

vendor:yokogawa electricmodel:fieldmatescope:eqversion:(r1.01 and r1.02)

Trust: 0.8

vendor:yokogawa electricmodel:prmscope:lteversion:(r3.12.00 )

Trust: 0.8

vendor:yokogawa electricmodel:prosafe-rsscope:lteversion:(r3.02.10 )

Trust: 0.8

vendor:yokogawa electricmodel:stardomscope:lteversion:opc server for windows (r3.40 )

Trust: 0.8

vendor:yokogawa electricmodel:stardomscope:lteversion:vds (r7.30.01 )

Trust: 0.8

vendor:yokogawa electricmodel:for field wireless opc serverscope:lteversion:(r2.01.02 )

Trust: 0.8

vendor:yokogawamodel:centum centum vp entryscope: - version: -

Trust: 0.6

vendor:yokogawamodel:centum centum vpscope: - version: -

Trust: 0.6

vendor:yokogawamodel:centum centum cs entryscope:eqversion:3000

Trust: 0.6

vendor:yokogawamodel:centum centum csscope:eqversion:3000

Trust: 0.6

vendor:yokogawamodel:stardom vds r7.30.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:stardom opc server for windows r3.40scope: - version: -

Trust: 0.3

vendor:yokogawamodel:prosafe-rs r3.02.10scope: - version: -

Trust: 0.3

vendor:yokogawamodel:prosafe-rs r2.03.80scope: - version: -

Trust: 0.3

vendor:yokogawamodel:prosafe-rs r1.03.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:prm r3.12.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:prm r3.11.20scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fieldmate r1.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fieldmate r1.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:field wireless device opc server r2.01.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:field wireless device opc server r2.01.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.05-sp2scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.05scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.04scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.03scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r9.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fast/tools r10.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exasmoc r4.03.20scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exarqe r4.03.20scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum/batch r2.50.30scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum/batch r2.50.10scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum r2.85.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum r2.80.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum r2.50.30scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaquantum r2.02.50scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaplog r3.40.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exapilot r3.96.10scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exapilot r3.96.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaopc r3.72.10scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaopc r3.72.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaopc r3.71.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:exaopcscope:eqversion:3.72.00

Trust: 0.3

vendor:yokogawamodel:exaopcscope:eqversion:3.71.02

Trust: 0.3

vendor:yokogawamodel:centum vp entry r5.04.20scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum vp r5.04.20scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum vp r5.04.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum vp r4.03.56scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum vp r4.03.00scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum cs entry r3.09.50scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.09.50scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.09scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.08.70scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.08.50scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.08scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.07scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.06scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.05scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.04scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.03scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.02scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.01scope:eqversion:3000

Trust: 0.3

vendor:yokogawamodel:centum cs r3.08.70scope:eqversion:1000

Trust: 0.3

vendor:yokogawamodel:b/m9000cs r5.05.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:b/m9000 vp r7.03.04scope: - version: -

Trust: 0.3

vendor:yokogawamodel:b/m9000 vp r7.03.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:centum centum vp entryscope:eqversion:*

Trust: 0.2

vendor:yokogawamodel:centum centum vpscope:eqversion:*

Trust: 0.2

vendor:yokogawamodel:centum centum cs entryscope:eqversion:3000*

Trust: 0.2

vendor:yokogawamodel:centum centum csscope:eqversion:3000*

Trust: 0.2

sources: IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2015-05997 // BID: 76709 // JVNDB: JVNDB-2015-004852 // NVD: CVE-2015-5626

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-5626
value: CRITICAL

Trust: 1.0

IPA: JVNDB-2015-004852
value: HIGH

Trust: 0.8

CNVD: CNVD-2015-05997
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201509-477
value: CRITICAL

Trust: 0.6

IVD: 8128c7be-2351-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULHUB: VHN-83587
value: HIGH

Trust: 0.1

VULMON: CVE-2015-5626
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-5626
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2015-004852
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2015-05997
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 8128c7be-2351-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-83587
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-5626
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2015-05997 // VULHUB: VHN-83587 // VULMON: CVE-2015-5626 // JVNDB: JVNDB-2015-004852 // CNNVD: CNNVD-201509-477 // NVD: CVE-2015-5626

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

sources: VULHUB: VHN-83587 // NVD: CVE-2015-5626

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201509-477

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201509-477

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-004852

PATCH

title:横河電機株式会社 の告知ページurl:http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm

Trust: 0.8

title:Patch of Yokogawa Multiple Product Stack Buffer Overflow Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/63995

Trust: 0.6

title:Multiple Yokogawa Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108065

Trust: 0.6

sources: CNVD: CNVD-2015-05997 // JVNDB: JVNDB-2015-004852 // CNNVD: CNNVD-201509-477

EXTERNAL IDS

db:NVDid:CVE-2015-5626

Trust: 3.7

db:ICS CERTid:ICSA-15-253-01

Trust: 3.5

db:CNVDid:CNVD-2015-05997

Trust: 0.8

db:CNNVDid:CNNVD-201509-477

Trust: 0.8

db:JVNid:JVNVU92677348

Trust: 0.8

db:JVNDBid:JVNDB-2015-004852

Trust: 0.8

db:BIDid:76709

Trust: 0.4

db:IVDid:8128C7BE-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-83587

Trust: 0.1

db:VULMONid:CVE-2015-5626

Trust: 0.1

sources: IVD: 8128c7be-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2015-05997 // VULHUB: VHN-83587 // VULMON: CVE-2015-5626 // BID: 76709 // JVNDB: JVNDB-2015-004852 // CNNVD: CNNVD-201509-477 // NVD: CVE-2015-5626

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-15-253-01

Trust: 3.6

url:http://www.yokogawa.com/dcs/security/ysar/ysar-15-0003e.pdf

Trust: 2.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5626

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5627

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5628

Trust: 0.8

url:http://jvn.jp/vu/jvnvu92677348/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-5626

Trust: 0.6

url:http://www.yokogawa.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.securityfocus.com/bid/76709

Trust: 0.1

sources: CNVD: CNVD-2015-05997 // VULHUB: VHN-83587 // VULMON: CVE-2015-5626 // BID: 76709 // JVNDB: JVNDB-2015-004852 // CNNVD: CNNVD-201509-477 // NVD: CVE-2015-5626

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 76709

SOURCES

db:IVDid:8128c7be-2351-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2015-05997
db:VULHUBid:VHN-83587
db:VULMONid:CVE-2015-5626
db:BIDid:76709
db:JVNDBid:JVNDB-2015-004852
db:CNNVDid:CNNVD-201509-477
db:NVDid:CVE-2015-5626

LAST UPDATE DATE

2024-11-23T22:37:32.265000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2015-05997date:2015-09-16T00:00:00
db:VULHUBid:VHN-83587date:2020-02-12T00:00:00
db:VULMONid:CVE-2015-5626date:2020-02-12T00:00:00
db:BIDid:76709date:2015-09-10T00:00:00
db:JVNDBid:JVNDB-2015-004852date:2015-09-28T00:00:00
db:CNNVDid:CNNVD-201509-477date:2020-05-29T00:00:00
db:NVDid:CVE-2015-5626date:2024-11-21T02:33:26.700

SOURCES RELEASE DATE

db:IVDid:8128c7be-2351-11e6-abef-000c29c66e3ddate:2015-09-16T00:00:00
db:CNVDid:CNVD-2015-05997date:2015-09-16T00:00:00
db:VULHUBid:VHN-83587date:2020-02-05T00:00:00
db:VULMONid:CVE-2015-5626date:2020-02-05T00:00:00
db:BIDid:76709date:2015-09-10T00:00:00
db:JVNDBid:JVNDB-2015-004852date:2015-09-28T00:00:00
db:CNNVDid:CNNVD-201509-477date:2015-09-24T00:00:00
db:NVDid:CVE-2015-5626date:2020-02-05T19:15:10.240