CVE-2016-8596

Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libcsp_project:libcsp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8596

Mitre link : CVE-2016-8596

CVE.ORG link : CVE-2016-8596


JSON object : View

Products Affected

libcsp_project

  • libcsp
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer