CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.
References
Link Resource
http://www.securityfocus.com/bid/107029 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01 Third Party Advisory US Government Resource
https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202009-17 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gpsd_project:gpsd:*:*:*:*:*:*:*:*
cpe:2.3:a:microjson_project:microjson:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

02 Nov 2021, 14:31

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202009-17 - (GENTOO) https://security.gentoo.org/glsa/202009-17 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html - Mailing List, Third Party Advisory

29 Oct 2021, 10:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html -
CWE CWE-787

Information

Published : 2019-03-13 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17937

Mitre link : CVE-2018-17937

CVE.ORG link : CVE-2018-17937


JSON object : View

Products Affected

microjson_project

  • microjson

gpsd_project

  • gpsd

debian

  • debian_linux
CWE
CWE-121

Stack-based Buffer Overflow

CWE-787

Out-of-bounds Write