Lucene search

K
cve[email protected]CVE-2018-17937
HistoryMar 13, 2019 - 5:29 p.m.

CVE-2018-17937

2019-03-1317:29:00
CWE-787
CWE-121
web.nvd.nist.gov
58
gpsd
microjson
buffer overflow
remote code execution
nvd
cve-2018-17937

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.4%

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

Affected configurations

NVD
Node
gpsd_projectgpsdRange2.903.17
OR
microjson_projectmicrojsonRange1.01.3
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0

CNA Affected

[
  {
    "product": "gpsd and microjson (Open Source Project)",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.4%