Vulnerability CVE-2017-18248


Published: 2018-03-26

Description:
The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Apple -> CUPS 

 References:
https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3
https://github.com/apple/cups/issues/5143
https://github.com/apple/cups/releases/tag/v2.2.6
https://lists.debian.org/debian-lts-announce/2018/05/msg00018.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html
https://security.cucumberlinux.com/security/details.php?id=346
https://usn.ubuntu.com/3713-1/

Copyright 2024, cxsecurity.com

 

Back to Top