Lucene search

K
redhatRedHatRHSA-2017:2459
HistoryAug 10, 2017 - 1:21 p.m.

(RHSA-2017:2459) Important: libsoup security update

2017-08-1013:21:25
access.redhat.com
61

0.004 Low

EPSS

Percentile

74.0%

The libsoup packages provide an HTTP client and server library for GNOME.

Security Fix(es):

  • A stack-based buffer overflow flaw was discovered within the HTTP processing of libsoup. A remote attacker could exploit this flaw to cause a crash or, potentially, execute arbitrary code by sending a specially crafted HTTP request to a server using the libsoup HTTP server functionality or by tricking a user into connecting to a malicious HTTP server with an application using the libsoup HTTP client functionality. (CVE-2017-2885)

Red Hat would like to thank Aleksandar Nikolic (Cisco Talos) for reporting this issue.