Advisory Details

July 18th, 2023

(Pwn2Own) Tesla Model 3 bcmdhd Out-Of-Bounds Write Local Privilege Escalation Vulnerability

ZDI-23-971
ZDI-CAN-20733

CVE ID CVE-2023-32155
CVSS SCORE 7.8, AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
AFFECTED VENDORS Tesla
AFFECTED PRODUCTS Model 3
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected Tesla Model 3 vehicles. An attacker must first obtain the ability to execute code on the wifi subsystem in order to exploit this vulnerability.

The specific flaw exists within the bcmdhd driver. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.

ADDITIONAL DETAILS

Fixed in 2023.12 firmware release.


DISCLOSURE TIMELINE
  • 2023-03-30 - Vulnerability reported to vendor
  • 2023-07-18 - Coordinated public release of advisory
CREDIT David BERARD (@_p0ly_) and Vincent DEHORS (@vdehors) from Synacktiv (@Synacktiv)
BACK TO ADVISORIES