aliasrobotics / RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
https://aliasrobotics.com
GNU General Public License v3.0
173 stars 31 forks source link

RVD#3323: Mismanaged permission implementation leads to privilege escalation, exfiltration of sensitive information, and DoS #3323

Open rvd-bot opened 4 years ago

rvd-bot commented 4 years ago
id: 3323
title: 'RVD#3323: Mismanaged permission implementation leads to privilege escalation,
  exfiltration of sensitive information, and DoS'
type: vulnerability
description: "the main user account has restricted privileges but is in the sudoers
  group and there is not any mechanism in place to prevent sudo su or sudo -i
  to be run gaining unrestricted access to sensible files, encryption, or issue orders
  that disrupt robot operation."
cwe: CWE-656
cve: CVE-2020-10286
keywords:
- xArm5 Lite, xArm6, xArm7, permissions
system: xArm5 Lite v1.5.0 and before, xArm6, xArm7
vendor: uFactory
severity:
  rvss-score: 8.3
  rvss-vector: RVSS:1.0/AV:AN/AC:L/PR:N/UI:N/S:U/Y:Z/C:H/I:L/A:H/H:U
  severity-description: high
  cvss-score: 8.3
  cvss-vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
links:
- https://cwe.mitre.org/data/definitions/269.html
- https://github.com/aliasrobotics/RVD/issues/3323
flaw:
  phase: runtime-operation
  specificity: general-issue
  architectural-location: application-specific
  application: Gentoo Linux
  subsystem: N/A
  package: N/A
  languages: N/A
  date-detected: 2020-06-18
  detected-by: Alfonso Glera (Alias Robotics)
  detected-by-method: testing-dynamic alurity:robo_xarm
  date-reported: '2020-07-15'
  reported-by: "Victor Mayoral Vilches"
  reported-by-relationship: security researcher
  issue: https://github.com/aliasrobotics/RVD/issues/3323
  reproducibility: always
  trace: Not disclosed
  reproduction: Not disclosed
  reproduction-image: Not disclosed
exploitation:
  description: Not disclosed
  exploitation-image: Not disclosed
  exploitation-vector: Not disclosed
  exploitation-recipe: ''
mitigation:
  description: Not disclosed
  pull-request: Not disclosed
  date-mitigation: null