Vulnerability CVE-2017-18190


Published: 2018-02-16

Description:
A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).

Type:

CWE-290

(Authentication Bypass by Spoofing)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Debian -> Debian linux 
Canonical -> Ubuntu linux 
Apple -> CUPS 

 References:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1048
https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41
https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html
https://usn.ubuntu.com/3577-1/

Copyright 2024, cxsecurity.com

 

Back to Top