Lucene search

K
cvelistMitreCVELIST:CVE-2019-3701
HistoryJan 03, 2019 - 4:00 p.m.

CVE-2019-3701

2019-01-0316:00:00
mitre
www.cve.org
2

6.4 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

31.8%

An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user “root” with CAP_NET_ADMIN can create a CAN frame modification rule that makes the data length code a higher value than the available CAN frame data size. In combination with a configured checksum calculation where the result is stored relatively to the end of the data (e.g. cgw_csum_xor_rel) the tail of the skb (e.g. frag_list pointer in skb_shared_info) can be rewritten which finally can cause a system crash. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller’s I/O memory when processing can-gw manipulated outgoing frames.