CVE-2016-8596

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.
Overview
  • CVE ID
  • CVE-2016-8596
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-10-28T15:59:08
  • Last Modified Date
  • 2016-11-28T20:40:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libcsp_project:libcsp:*:*:*:*:*:*:*:* 1 OR 1.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/GomSpace/libcsp/pull/80 Patch Vendor Advisory
http://www.securityfocus.com/bid/94226
History
Created Old Value New Value Data Type Notes
2022-05-10 10:03:46 Added to TrackCVE
2022-12-02 11:55:16 2016-10-28T15:59Z 2016-10-28T15:59:08 CVE Published Date updated
2022-12-02 11:55:16 2016-11-28T20:40:51 CVE Modified Date updated
2022-12-02 11:55:16 Modified Vulnerability Status updated