Lucene search

K
cve[email protected]CVE-2020-10270
HistoryJun 24, 2020 - 5:15 a.m.

CVE-2020-10270

2020-06-2405:15:12
CWE-798
web.nvd.nist.gov
28
cve-2020-10270
mir fleet
wireless interface
hardcoded ip
default credentials
user guides
cyber attacks
authentication
network requests

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Out of the wired and wireless interfaces within MiR100, MiR200 and other vehicles from the MiR fleet, it’s possible to access the Control Dashboard on a hardcoded IP address. Credentials to such wireless interface default to well known and widely spread users (omitted) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. This flaw allows cyber attackers to take control of the robot remotely and make use of the default user interfaces MiR has created, lowering the complexity of attacks and making them available to entry-level attackers. More elaborated attacks can also be established by clearing authentication and sending network requests directly. We have confirmed this flaw in MiR100 and MiR200 but according to the vendor, it might also apply to MiR250, MiR500 and MiR1000.

Affected configurations

NVD
Node
aliasroboticsmir100_firmwareRange2.8.1.1
AND
aliasroboticsmir100Match-
Node
aliasroboticsmir200_firmwareRange2.8.1.1
AND
aliasroboticsmir200Match-
Node
aliasroboticsmir250_firmwareRange2.8.1.1
AND
aliasroboticsmir250Match-
Node
aliasroboticsmir500_firmwareRange2.8.1.1
AND
aliasroboticsmir500Match-
Node
aliasroboticsmir1000_firmwareRange2.8.1.1
AND
aliasroboticsmir1000Match-
Node
mobile-industrial-roboticser200_firmwareRange2.8.1.1
AND
mobile-industrial-roboticser200Match-
Node
enabled-roboticser-lite_firmwareRange2.8.1.1
AND
enabled-roboticser-liteMatch-
Node
enabled-roboticser-flex_firmwareRange2.8.1.1
AND
enabled-roboticser-flexMatch-
Node
enabled-roboticser-one_firmwareRange2.8.1.1
AND
enabled-roboticser-oneMatch-
Node
uvd-robotsuvd_robots_firmwareRange2.8.1.1
AND
uvd-robotsuvd_robotsMatch-

CNA Affected

[
  {
    "product": "MiR100",
    "vendor": "Mobile Industrial Robots A/S",
    "versions": [
      {
        "status": "affected",
        "version": "v2.8.1.1 and before"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Related for CVE-2020-10270