exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2017-2885

Status Candidate

Overview

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Related Files

ProCaster LE-32F430 GStreamer souphttpsrc libsoup/2.51.3 Stack Overflow
Posted Dec 7, 2020
Authored by def

ProCaster LE-32F430 SmartTV remote code execution exploit that leverages a stack overflow vulnerability in GStreamer souphttpsrc libsoup version 2.51.3.

tags | exploit, remote, overflow, code execution
advisories | CVE-2017-2885
SHA-256 | 1ad3a65acf697bf1c70bb81022b9b7a2d3b137e69287c12676f5b7dbeb0c2376
Gentoo Linux Security Advisory 201709-26
Posted Sep 26, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201709-26 - A vulnerability in libsoup might allow remote attackers to execute arbitrary code. Versions less than 2.56.1 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2017-2885
SHA-256 | 90b31b9d9cea9f8cbe8007c69e4741b088a4bd68896e32121610f754014b02ca
Ubuntu Security Notice USN-3383-1
Posted Aug 11, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3383-1 - Aleksandar Nikolic discovered a stack based buffer overflow when handling chunked encoding. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-2885
SHA-256 | d7c0396f8bdb083d40f718df72795e6d257d1e8c292bfb46319c39bc2eb754ff
Red Hat Security Advisory 2017-2459-01
Posted Aug 11, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2459-01 - The libsoup packages provide an HTTP client and server library for GNOME. Security Fix: A stack-based buffer overflow flaw was discovered within the HTTP processing of libsoup. A remote attacker could exploit this flaw to cause a crash or, potentially, execute arbitrary code by sending a specially crafted HTTP request to a server using the libsoup HTTP server functionality or by tricking a user into connecting to a malicious HTTP server with an application using the libsoup HTTP client functionality.

tags | advisory, remote, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2017-2885
SHA-256 | c321e39764d4ea90115daaa085e98f4fb231f535452f14a5c6e22c4c92dd6699
Debian Security Advisory 3929-1
Posted Aug 10, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3929-1 - Aleksandar Nikolic of Cisco Talos discovered a stack-based buffer overflow vulnerability in libsoup2.4, a HTTP library implementation in C. A remote attacker can take advantage of this flaw by sending a specially crafted HTTP request to cause an application using the libsoup2.4 library to crash (denial of service), or potentially execute arbitrary code.

tags | advisory, remote, web, denial of service, overflow, arbitrary
systems | cisco, linux, debian
advisories | CVE-2017-2885
SHA-256 | 310a70ae21393eb773e894d9e3c1fe126f02479b49ecada180120eac46f3355c
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close