Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18190

Published: 16 February 2018

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
cups
Launchpad, Ubuntu, Debian
upstream
Released (2.2.2)
precise Does not exist

trusty Does not exist
(trusty was released [1.7.2-0ubuntu1.9])
xenial
Released (2.1.3-4ubuntu0.4)
artful Not vulnerable
(2.2.4-7ubuntu2)
Patches:
upstream: https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41