-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0493.2
                         gpsd Open Source Project
                             25 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gpsd
                   microjson
Publisher:         ICS-CERT
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17937  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01

Revision History:  February 25 2019: Corrected the product tag, and publisher
                   February 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-310-01)

gpsd Open Source Project

Original release date: February 14, 2019

1. EXECUTIVE SUMMARY

  o CVSS v3 8.3
  o Vendor: gpsd Open Source Project
  o Equipment: gpsd, microjson
  o Vulnerability: Stack-based Buffer Overflow

2. REPOSTED INFORMATION

This advisory was originally posted to the HSIN ICS-CERT library on November 6,
2018, and is being released to the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code
execution, data exfiltration, or denial-of service via device crash.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of gpsd and microjson, an open-source GPS framework, are
affected:

  o gpsd, Versions 2.90 to 3.17
  o microjson Versions 1.0 to 1.3

As reported on the gpsd website, gpsd can be found in many mobile embedded
systems such as Android phones, drones, robot submarines, driverless cars,
manned aircraft, marine navigation systems, and military vehicles.

Google has been contacted regarding this vulnerability. They have examined it
and believe the vulnerability does not apply to Android.

4.2 VULNERABILITY OVERVIEW

4.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

A stack-based buffer overflow may allow remote attackers to execute arbitrary
code on embedded platforms via traffic on Port 2947/TCP or crafted JSON
inputs. 

CVE-2018-17937 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:H
/I:H/A:H).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Defense Industrial Base,
    Emergency Services, Transportation Systems, and other sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Open-source Project

4.4 RESEARCHER

GE Digital Cyber Security Services, working with GE-PSIRT, reported the
vulnerability to NCCIC.

5. MITIGATIONS

Platforms which implement stack protector and local variable re-ordering reduce
the impact of this vulnerability to availability only.

gpsd/microjson project maintainers recommend upgrading to gpsd Version 3.18 or
newer and microjson 1.4 or newer to resolve this vulnerability.
http://download-mirror.savannah.gnu.org/releases/gpsd/
http://www.catb.org/esr/microjson/

For more information visit the gpsd website:
http://www.catb.org/gpsd/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable from an adjacent network. High skill level is
needed to exploit.

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8bKR
-----END PGP SIGNATURE-----