CVE-2020-10279

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
MiR robot controllers (central computation unit) makes use of Ubuntu 16.04.2 an operating system, Thought for desktop uses, this operating system presents insecure defaults for robots. These insecurities include a way for users to escalate their access beyond what they were granted via file creation, access race conditions, insecure home directory configurations and defaults that facilitate Denial of Service (DoS) attacks.
Overview
  • CVE ID
  • CVE-2020-10279
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-24T06:15:11
  • Last Modified Date
  • 2022-04-25T17:39:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robotics:er200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:mobile-industrial-robotics:er200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-lite_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-flex_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-flex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-one_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-one:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:uvd-robots:uvd_robots_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:uvd-robots:uvd_robots:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/aliasrobotics/RVD/issues/2569 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:51 Added to TrackCVE
2022-12-04 18:39:31 2020-06-24T06:15Z 2020-06-24T06:15:11 CVE Published Date updated
2022-12-04 18:39:31 2022-04-25T17:39:12 CVE Modified Date updated
2022-12-04 18:39:31 Analyzed Vulnerability Status updated
2022-12-04 18:39:32 CWE-1188 Weakness Enumeration updated