CVE-2018-17937

high

Description

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

References

https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01

https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html

https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html

https://security.gentoo.org/glsa/202009-17

Details

Source: Mitre, NVD

Published: 2019-03-13

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High