CVE-2022-3093

This vulnerability allows physical attackers to execute arbitrary code on affected Tesla vehicles. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ice_updater update mechanism. The issue results from the lack of proper validation of user-supplied firmware. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17463.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1188/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tesla:model_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_3:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tesla:model_s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_s:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tesla:model_x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_x:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tesla:model_y_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_y:-:*:*:*:*:*:*:*

History

06 Apr 2023, 17:09

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1188/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1188/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:tesla:model_s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:tesla:model_y_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_x:-:*:*:*:*:*:*:*
cpe:2.3:o:tesla:model_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_3:-:*:*:*:*:*:*:*
cpe:2.3:o:tesla:model_x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_y:-:*:*:*:*:*:*:*
cpe:2.3:h:tesla:model_s:-:*:*:*:*:*:*:*
First Time Tesla model X Firmware
Tesla model Y
Tesla model S Firmware
Tesla model 3
Tesla model S
Tesla
Tesla model Y Firmware
Tesla model X
Tesla model 3 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.4

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-3093

Mitre link : CVE-2022-3093

CVE.ORG link : CVE-2022-3093


JSON object : View

Products Affected

tesla

  • model_x
  • model_y_firmware
  • model_3
  • model_s_firmware
  • model_x_firmware
  • model_3_firmware
  • model_y
  • model_s
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition