This vulnerability allows physical attackers to execute arbitrary code on affected Tesla vehicles. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ice_updater update mechanism. The issue results from the lack of proper validation of user-supplied firmware. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17463.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1188/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2023-03-29T00:00:00

Updated: 2023-03-29T00:00:00

Reserved: 2022-09-01T00:00:00


Link: CVE-2022-3093

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-29T19:15:17.013

Modified: 2023-04-06T17:09:43.097


Link: CVE-2022-3093

JSON object: View

cve-icon Redhat Information

No data.

CWE