Lucene search

K
cve[email protected]CVE-2020-10276
HistoryJun 24, 2020 - 5:15 a.m.

CVE-2020-10276

2020-06-2405:15:13
CWE-798
web.nvd.nist.gov
38
cve-2020-10276
safety plc
default password
manipulated program
emergency stop
laser scanner
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

The password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.

Affected configurations

NVD
Node
mobile-industrial-robotsmir100_firmwareRange2.8.1.1
AND
mobile-industrial-robotsmir100Match-
Node
mobile-industrial-robotsmir200_firmwareMatch-
AND
mobile-industrial-robotsmir200Match-
Node
mobile-industrial-robotsmir250_firmwareMatch-
AND
mobile-industrial-robotsmir250Match-
Node
mobile-industrial-robotsmir500_firmwareMatch-
AND
mobile-industrial-robotsmir500Match-
Node
mobile-industrial-robotsmir1000_firmwareMatch-
AND
mobile-industrial-robotsmir1000Match-
Node
easyroboticser200_firmwareMatch-
AND
easyroboticser200Match-
Node
easyroboticser-lite_firmwareMatch-
AND
easyroboticser-liteMatch-
Node
easyroboticser-flex_firmwareMatch-
AND
easyroboticser-flexMatch-
Node
easyroboticser-one_firmwareMatch-
AND
easyroboticser-oneMatch-
Node
uvd-robotsuvd_firmwareMatch-
AND
uvd-robotsuvdMatch-

CNA Affected

[
  {
    "product": "MiR100",
    "vendor": "Mobile Industrial Robots A/S",
    "versions": [
      {
        "status": "affected",
        "version": "v2.8.1.1 and before"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

Related for CVE-2020-10276