aliasrobotics / RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
https://aliasrobotics.com
GNU General Public License v3.0
171 stars 31 forks source link

RVD#15: Insecure transport in Universal Robots's robot-to-robot communications #15

Open aliasbot opened 6 years ago

aliasbot commented 6 years ago
{
    "id": 15,
    "title": "RVD#15: Insecure transport in Universal Robots's robot-to-robot communications ",
    "type": "vulnerability",
    "description": "Insecure transport in Universal Robots's robot-to-robot communications could allow man-in-the-middle attackers to eavesdrop sensitive information or affect integrity of sent data.On versions: Alpha2Services--0520-english-1.1.0.1.jar, Alpha2Services.jar Credits to: Cesar Cerrudo and Lucas Apa from IOActive",
    "cwe": "CWE-Cleartext Transmission of Sensitive Information (CWE-319)",
    "cve": "None",
    "keywords": [
        "malformed",
        "robot",
        "robot: UR10",
        "robot: UR3",
        "robot: UR5",
        "severity: critical",
        "state: new",
        "vendor: Universal Robots",
        "vulnerability"
    ],
    "system": "UR3, UR5, UR10",
    "vendor": "Universal Robots",
    "severity": {
        "rvss-score": 10.0,
        "rvss-vector": "RVSS:1.0/AV:RN/AC:H/PR:N/UI:N/Y:T/S:U/C:H/I:H/A:L/H:H",
        "severity-description": "critical",
        "cvss-score": 0,
        "cvss-vector": ""
    },
    "links": [
        "https://ioactive.com/pdfs/Hacking-Robots-Before-Skynet-Technical-Appendix.pdf",
        "https://ioactive.com/exploiting-industrial-collaborative-robots/",
        "https://github.com/aliasrobotics/RVD/issues/15"
    ],
    "flaw": {
        "phase": "testing",
        "specificity": "subject-specific",
        "architectural-location": "application-specific code",
        "application": "manipulation",
        "subsystem": "actuation:manipulator",
        "package": "N/A",
        "languages": "None",
        "date-detected": "2017-03-01",
        "detected-by": "Lucas Apa (IOActive)",
        "detected-by-method": "testing violation",
        "date-reported": "2017-03-01",
        "reported-by": "Lucas Apa (IOActive)",
        "reported-by-relationship": "security researcher",
        "issue": "https://github.com/aliasrobotics/RVD/issues/6",
        "reproducibility": "always",
        "trace": null,
        "reproduction": "",
        "reproduction-image": ""
    },
    "exploitation": {
        "description": "",
        "exploitation-image": "",
        "exploitation-vector": ""
    },
    "mitigation": {
        "description": "",
        "pull-request": "",
        "date-mitigation": null
    }
}
github-actions[bot] commented 4 years ago

Feedback (automatically generated):

Please review the feedback above. Once addressed, either request the removal of the malformed label to trigger another automatic review.

github-actions[bot] commented 4 years ago

Feedback (automatically generated):

Please review the feedback above. Once addressed, either request the removal of the malformed label to trigger another automatic review.