cve-2020-10279
Vulnerability from cvelistv5
Published
2020-06-24 06:05
Modified
2024-09-17 02:31
Severity
10.0 (Critical) - cvssV3_0 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:H
Summary
RVD#2569: Insecure operating system defaults in MiR robots
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:58:40.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/aliasrobotics/RVD/issues/2569"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MiR100",
          "vendor": "Mobile Industrial Robots A/S",
          "versions": [
            {
              "status": "affected",
              "version": "v2.8.1.1 and before"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "V\u00edctor Mayoral Vilches (Alias Robotics)"
        }
      ],
      "datePublic": "2020-06-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "MiR robot controllers (central computation unit) makes use of Ubuntu 16.04.2 an operating system, Thought for desktop uses, this operating system presents insecure defaults for robots. These insecurities include a way for users to escalate their access beyond what they were granted via file creation, access race conditions, insecure home directory configurations and defaults that facilitate Denial of Service (DoS) attacks."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-276",
              "description": "CWE-276",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-24T06:05:23",
        "orgId": "dc524f69-879d-41dc-ab8f-724e78658a1a",
        "shortName": "Alias"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/aliasrobotics/RVD/issues/2569"
        }
      ],
      "source": {
        "defect": [
          "RVD#2569"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "RVD#2569: Insecure operating system defaults in MiR robots",
      "x_generator": {
        "engine": "Robot Vulnerability Database (RVD)"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@aliasrobotics.com",
          "DATE_PUBLIC": "2020-06-24T06:00:54 +00:00",
          "ID": "CVE-2020-10279",
          "STATE": "PUBLIC",
          "TITLE": "RVD#2569: Insecure operating system defaults in MiR robots"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MiR100",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "v2.8.1.1 and before"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Mobile Industrial Robots A/S"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "V\u00edctor Mayoral Vilches (Alias Robotics)"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "MiR robot controllers (central computation unit) makes use of Ubuntu 16.04.2 an operating system, Thought for desktop uses, this operating system presents insecure defaults for robots. These insecurities include a way for users to escalate their access beyond what they were granted via file creation, access race conditions, insecure home directory configurations and defaults that facilitate Denial of Service (DoS) attacks."
            }
          ]
        },
        "generator": {
          "engine": "Robot Vulnerability Database (RVD)"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "critical",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-276"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/aliasrobotics/RVD/issues/2569",
              "refsource": "CONFIRM",
              "url": "https://github.com/aliasrobotics/RVD/issues/2569"
            }
          ]
        },
        "source": {
          "defect": [
            "RVD#2569"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dc524f69-879d-41dc-ab8f-724e78658a1a",
    "assignerShortName": "Alias",
    "cveId": "CVE-2020-10279",
    "datePublished": "2020-06-24T06:05:23.937615Z",
    "dateReserved": "2020-03-10T00:00:00",
    "dateUpdated": "2024-09-17T02:31:41.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-10279\",\"sourceIdentifier\":\"cve@aliasrobotics.com\",\"published\":\"2020-06-24T06:15:11.543\",\"lastModified\":\"2022-04-25T17:39:12.187\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"MiR robot controllers (central computation unit) makes use of Ubuntu 16.04.2 an operating system, Thought for desktop uses, this operating system presents insecure defaults for robots. These insecurities include a way for users to escalate their access beyond what they were granted via file creation, access race conditions, insecure home directory configurations and defaults that facilitate Denial of Service (DoS) attacks.\"},{\"lang\":\"es\",\"value\":\"Los controladores de robot MiR (unidad de c\u00f3mputo central) usan Ubuntu versi\u00f3n 16.04.2 como sistema operativo. Pensado para usos de escritorio, este sistema operativo presenta valores predeterminados no seguros para robots. Estas inseguridades incluyen una forma para usuarios de escalar su acceso m\u00e1s all\u00e1 de lo que se les fue concedido por medio de una creaci\u00f3n de archivos, condiciones de carrera de acceso, configuraciones no seguras del directorio de inicio y valores predeterminados que facilitan unos ataques de Denegaci\u00f3n de Servicio (DoS)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"cve@aliasrobotics.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1188\"},{\"lang\":\"en\",\"value\":\"CWE-362\"}]},{\"source\":\"cve@aliasrobotics.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"BBDEDA2D-26AB-4F23-B672-D0C89A7BEFB9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0989373-02AB-4E05-BAC2-0522A641D73A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"78E261B1-C56F-4428-9D53-5BBCCACEAFCF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF40B1F-0DD2-4B8A-BFBA-A7E641DC3316\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"877EEDC4-E86F-420D-81C6-3F632C787003\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1AE2A0-D83D-441B-856B-7E6FAB065C0D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"335CA5FE-5AFD-4D49-9A88-1CD71C9281BE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57611E0-5CB2-40FD-8420-ED13A1C4863F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"6865A559-8CA9-4F51-AC43-35BDF5201B91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04043B16-E401-4D2C-9812-71923CEA2716\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mobile-industrial-robotics:er200_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"39BD42AA-95E1-4A02-BB9D-C54AE6BAF9B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mobile-industrial-robotics:er200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8A47E5E-7754-47EA-B02D-8A7F54124ED4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:enabled-robotics:er-lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"DF0E5CFB-6C15-4BB1-97D8-DD52F68190DD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:enabled-robotics:er-lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"472A560B-547D-4C9F-BE86-ED602FA32799\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:enabled-robotics:er-flex_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"D5528AFD-75DF-4296-9A29-4BD00AB76273\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:enabled-robotics:er-flex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"654488E4-161E-40B5-9E0B-BE68F5F38E91\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:enabled-robotics:er-one_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"CD6E62F4-9C15-49AA-BFB7-81443D40B9B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:enabled-robotics:er-one:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB77317-78C0-4800-8E1D-498979B6CB06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:uvd-robots:uvd_robots_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.1.1\",\"matchCriteriaId\":\"A7452D74-36A5-4C87-AA20-8E9A80724EAA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:uvd-robots:uvd_robots:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FD4ACEB-1184-47AB-86E4-732DA183E8AE\"}]}]}],\"references\":[{\"url\":\"https://github.com/aliasrobotics/RVD/issues/2569\",\"source\":\"cve@aliasrobotics.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...