CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/107029 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202009-17 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gpsd_project:gpsd:*:*:*:*:*:*:*:*
cpe:2.3:a:microjson_project:microjson:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-03-13 05:29

Updated : 2021-11-02 02:31


NVD link : CVE-2018-17937

Mitre link : CVE-2018-17937

Products Affected
No products.
CWE