CVE-2017-18190

high

Description

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).

References

https://usn.ubuntu.com/3577-1/

https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html

https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html

https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41

Details

Source: Mitre, NVD

Published: 2018-02-16

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High