An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-17T03:32:40.423Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2885

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:02.783

Modified: 2022-06-07T17:25:35.820

Link: CVE-2017-2885

cve-icon Redhat

Severity : Important

Publid Date: 2017-08-10T00:00:00Z

Links: CVE-2017-2885 - Bugzilla