Introducing the Robot Vulnerability Database (RVD)

12/24/2019
by   Víctor Mayoral Vilches, et al.
0

Cybersecurity in robotics is an emerging topic that has gained significant traction. Researchers have demonstrated some of the potentials and effects of cyber attacks on robots lately. This implies safety related adverse consequences causing human harm, death or lead to significant integrity loss clearly overcoming the privacy concerns in classical IT world. In cybersecurity research, the use of vulnerability databases is a very reliable tool to responsibly disclose vulnerabilities in software products and raise willingness of vendors to address these issues. In this paper we argue, that existing vulnerability databases are of insufficient information density and show some biased content with respect to vulnerabilities in robots. This paper presents the Robot Vulnerability Database (RVD), a directory for responsible disclosure of bugs, weaknesses and vulnerabilities in robots. This article aims to describe the design and process as well as the associated disclosure policy behind RVD. Furthermore the authors present preliminary selected vulnerabilities already contained in RVD and call to the robotics and security communities for contribution to the endeavour of eliminating zero-day vulnerabilities in robotics.

READ FULL TEXT
research
10/01/2018

Robotics CTF (RCTF), a playground for robot hacking

Robots state of insecurity is onstage. There is an emerging concern abou...
research
06/15/2020

A Suite of Metrics for Calculating the Most Significant Security Relevant Software Flaw Types

The Common Weakness Enumeration (CWE) is a prominent list of software we...
research
01/03/2023

Cheesecloth: Zero-Knowledge Proofs of Real-World Vulnerabilities

Currently, when a security analyst discovers a vulnerability in critical...
research
12/16/2019

Industrial robot ransomware: Akerbeltz

Cybersecurity lessons have not been learnt from the dawn of other techno...
research
08/18/2020

Clustering and Analysis of Vulnerabilities Present in Different Robot Types

Due to the new advancements in automation using Artificial Intelligence,...
research
03/14/2023

Half-Day Vulnerabilities: A study of the First Days of CVE Entries

The National Vulnerability Disclosure Database is an invaluable source o...

Please sign up or login with your details

Forgot password? Click here to reset