4.4
CVSSv3

CVE-2019-3701

Published: 03/01/2019 Updated: 03/09/2019
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

An issue exists in can_can_gw_rcv in net/can/gw.c in the Linux kernel up to and including 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule that makes the data length code a higher value than the available CAN frame data size. In combination with a configured checksum calculation where the result is stored relatively to the end of the data (e.g. cgw_csum_xor_rel) the tail of the skb (e.g. frag_list pointer in skb_shared_info) can be rewritten which finally can cause a system crash. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller's I/O memory when processing can-gw manipulated outgoing frames.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 8.0

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
An issue was discovered in can_can_gw_rcv in net/can/gwc in the Linux kernel through 41913 The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller's I/O memory when proc ...