7.5
CVSSv3

CVE-2017-18190

Published: 16/02/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS prior to 2.2.2 allows remote malicious users to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups

debian debian linux 7.0

debian debian linux 8.0

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

Vendor Advisories

Synopsis Low: OpenShift Container Platform 4340 security and bug fix update Type/Severity Security Advisory: Low Topic An update is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring S ...
CUPS could be made to provide access to printers over the network ...
A localhostlocaldomain whitelist entry in valid_host() in scheduler/clientc in CUPS before 222 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding The localhostlocaldomain name is often resolved via a DNS server (neither the OS nor the web browser is responsib ...