CVE-2020-10276 - Default credentials on SICK PLC allows disabling safety features on MiR-based robots

by vmayoral
macOS ◆ xterm-256color ◆ zsh 1646 views

Attack demonstrates CVE-2020-10276 where the password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.

Demonstrated using https://aliasrobotics.com/alurity.php.