Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2885

Published: 10 August 2017

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libsoup2.4
Launchpad, Ubuntu, Debian
trusty
Released (2.44.2-1ubuntu2.2)
upstream Needs triage

xenial
Released (2.52.2-1ubuntu0.2)
zesty
Released (2.56.0-2ubuntu0.1)
Patches:
upstream: https://git.gnome.org/browse/libsoup/commit/?id=03c91c76daf70ee227f38304c5e45a155f45073d

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H