Advisory Details

October 7th, 2022

Tesla bcmdhd Buffer Overflow Privilege Escalation Vulnerability

ZDI-22-1407
ZDI-CAN-17544

CVE ID CVE-2022-42431
CVSS SCORE 8.8, AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
AFFECTED VENDORS Tesla
AFFECTED PRODUCTS Model 3
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the bcmdhd driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

ADDITIONAL DETAILS

Fixed in Tesla’s 2022.28 release.


DISCLOSURE TIMELINE
  • 2022-05-24 - Vulnerability reported to vendor
  • 2022-10-07 - Coordinated public release of advisory
CREDIT Vincent DEHORS of @Synacktiv
BACK TO ADVISORIES