Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18190

Published: 16 February 2018

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
cups
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.2.4-7ubuntu2)
trusty
Released (1.7.2-0ubuntu1.9)
upstream
Released (2.2.2)
xenial
Released (2.1.3-4ubuntu0.4)
Patches:
upstream: https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N