CVE-2017-2885

NameCVE-2017-2885
DescriptionAn exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3929-1
Debian Bugs871650

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsoup2.4 (PTS)buster2.64.2-2fixed
bullseye2.72.0-2fixed
bookworm2.74.3-1fixed
trixie2.74.3-3fixed
sid2.74.3-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsoup2.4sourcewheezy(not affected)
libsoup2.4sourcejessie2.48.0-1+deb8u1DSA-3929-1
libsoup2.4sourcestretch2.56.0-2+deb9u1DSA-3929-1
libsoup2.4source(unstable)2.56.1-1871650

Notes

[wheezy] - libsoup2.4 <not-affected> (Vulnerable code not present)
https://bugzilla.gnome.org/show_bug.cgi?id=785774

Search for package or bug name: Reporting problems