Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18248

Publication date 26 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.

Status

Package Ubuntu Release Status
cups 18.04 LTS bionic
Not affected
17.10 artful
Fixed 2.2.4-7ubuntu3.1
16.04 LTS xenial
Fixed 2.1.3-4ubuntu0.5
14.04 LTS trusty
Fixed 1.7.2-0ubuntu1.10

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
cups

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H