Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-10-28T15:00:00

Updated: 2024-08-06T02:27:40.875Z

Reserved: 2016-10-11T00:00:00

Link: CVE-2016-8596

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-28T15:59:08.907

Modified: 2016-11-28T20:40:51.027

Link: CVE-2016-8596

cve-icon Redhat

No data.