Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2885

Published: 10 August 2017

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Priority

High

CVSS 3 base score: 9.8

Status

Package Release Status
libsoup2.4
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty Does not exist
(trusty was released [2.44.2-1ubuntu2.2])
xenial
Released (2.52.2-1ubuntu0.2)
zesty
Released (2.56.0-2ubuntu0.1)
Patches:
upstream: https://git.gnome.org/browse/libsoup/commit/?id=03c91c76daf70ee227f38304c5e45a155f45073d