CVE-2017-2885

CVE-2017-2885

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.

Source: CVE-2017-2885

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다