Executive Summary

Informations
Name CVE-2017-18248 First vendor Publication 2018-03-26
Vendor Cve Last vendor Modification 2018-07-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18248

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121

Nessus® Vulnerability Scanner

Date Description
2018-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1412.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1387.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-99f551e4ff.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ec5f10e626.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3
https://github.com/apple/cups/issues/5143
https://github.com/apple/cups/releases/tag/v2.2.6
MISC https://security.cucumberlinux.com/security/details.php?id=346
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00018.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html
UBUNTU https://usn.ubuntu.com/3713-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-16 12:41:20
  • Multiple Updates
2021-05-04 13:00:05
  • Multiple Updates
2021-04-22 02:13:22
  • Multiple Updates
2020-05-23 02:05:00
  • Multiple Updates
2020-05-23 00:58:55
  • Multiple Updates
2018-10-30 12:10:26
  • Multiple Updates
2018-07-13 09:19:07
  • Multiple Updates
2018-07-05 09:18:59
  • Multiple Updates
2018-05-28 09:19:24
  • Multiple Updates
2018-04-20 21:19:49
  • Multiple Updates
2018-03-27 09:18:54
  • Multiple Updates
2018-03-26 21:20:19
  • First insertion