Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17937

Published: 13 March 2019

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
gpsd
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(3.17-6)
focal Not vulnerable
(3.17-6)
groovy Not vulnerable
(3.17-6)
hirsute Not vulnerable
(3.17-6)
impish Not vulnerable
(3.17-6)
jammy Not vulnerable
(3.17-6)
kinetic Not vulnerable
(3.17-6)
lunar Not vulnerable
(3.17-6)
mantic Not vulnerable
(3.17-6)
noble Not vulnerable
(3.17-6)
trusty Does not exist
(trusty was needed)
upstream
Released (3.17-6)
xenial Needed

Patches:
upstream: https://gitlab.com/gpsd/gpsd/commit/7646cbd04055a50b157312ba6b376e88bd398c19

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H