Vulnerability CVE-2017-2885


Published: 2018-04-24

Description:
An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Gnome -> Libsoup 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/100258
https://access.redhat.com/errata/RHSA-2017:2459
https://www.debian.org/security/2017/dsa-3929
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392

Copyright 2024, cxsecurity.com

 

Back to Top