An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-08-10T00:00:00

Updated: 2022-04-19T18:24:10

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2885

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-24T19:29:02.783

Modified: 2022-06-07T17:25:35.820


Link: CVE-2017-2885

JSON object: View

cve-icon Redhat Information

No data.

CWE