CVE-2017-2885

CVE Details

Release Date:2018-07-30

Description


An exploitable stack based buffer overflow vulnerability exists in theGNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

See more information about CVE-2017-2885 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (libsoup)ELSA-2017-24592017-08-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete