Vulnerability CVE-2018-17937


Published: 2019-03-13

Description:
gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
6.4/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gpsd project -> GPSD 

 References:
http://www.securityfocus.com/bid/107029
https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01
https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html

Copyright 2024, cxsecurity.com

 

Back to Top