Denial of service in Tesla Model 3 vehicles



Published: 2020-03-23 | Updated: 2023-01-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10558
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Tesla Model 3
Other software / Other software solutions

Vendor Tesla

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU26321

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-10558

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to due to improper process separation in the driving interface. A remote attacker can trick a victim to visit a crafted webpage, crash the chromium-based browser interface and inherently crash the entire Tesla Model 3 interface.

Successful exploitation of this vulnerability allows a remote attacker to disable the speedometer, web browser, climate controls, turn signals, navigation, autopilot notifications, and blinker notifications along with other miscellaneous functions from the main screen. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Tesla Model 3: before 2020.4.10

External links

http://safekeepsecurity.com/about/cve-2020-10558/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###