CVE-2019-3701

medium

Description

An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule that makes the data length code a higher value than the available CAN frame data size. In combination with a configured checksum calculation where the result is stored relatively to the end of the data (e.g. cgw_csum_xor_rel) the tail of the skb (e.g. frag_list pointer in skb_shared_info) can be rewritten which finally can cause a system crash. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller's I/O memory when processing can-gw manipulated outgoing frames.

References

https://usn.ubuntu.com/4118-1/

https://usn.ubuntu.com/4115-1/

https://usn.ubuntu.com/3932-2/

https://usn.ubuntu.com/3932-1/

https://support.f5.com/csp/article/K17957133

https://marc.info/?l=linux-netdev&m=154661373531512&w=2

https://marc.info/?l=linux-netdev&m=154651842302479&w=2

https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html

https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html

https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html

https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68

http://www.securityfocus.com/bid/106443

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html

Details

Source: Mitre, NVD

Published: 2019-01-03

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 4.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Severity: Medium