Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18248

Published: 26 March 2018

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
cups
Launchpad, Ubuntu, Debian
upstream
Released (2.2.6-1)
xenial
Released (2.1.3-4ubuntu0.5)
artful
Released (2.2.4-7ubuntu3.1)
bionic Not vulnerable
(2.2.6-5)
trusty
Released (1.7.2-0ubuntu1.10)
Patches:
upstream: https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H