[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-17937Date: (C)2019-05-07   (M)2023-12-22


gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-107029
GLSA-202009-17
https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html
https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:gpsd_project:gpsd
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-121
OVAL    1
oval:org.secpod.oval:def:1901941

© SecPod Technologies