gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.
References
Link Resource
http://www.securityfocus.com/bid/107029 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01 Third Party Advisory US Government Resource
https://lists.debian.org/debian-lts-announce/2019/03/msg00040.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00024.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202009-17 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-02-14T00:00:00

Updated: 2021-10-29T09:06:09

Reserved: 2018-10-02T00:00:00


Link: CVE-2018-17937

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-13T17:29:00.227

Modified: 2021-11-02T14:31:28.197


Link: CVE-2018-17937

JSON object: View

cve-icon Redhat Information

No data.