CVE-2017-18248

NameCVE-2017-18248
DescriptionThe add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1387-1, DLA-1412-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cups (PTS)buster2.2.10-6+deb10u6fixed
buster (security)2.2.10-6+deb10u9fixed
bullseye2.3.3op2-3+deb11u6fixed
bullseye (security)2.3.3op2-3+deb11u2fixed
bookworm2.4.2-3+deb12u5fixed
trixie2.4.7-1fixed
sid2.4.7-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cupssourcewheezy1.5.3-5+deb7u8DLA-1387-1
cupssourcejessie1.7.5-11+deb8u3DLA-1412-1
cupssourcestretch2.2.1-8+deb9u3
cupssource(unstable)2.2.6-1

Notes

https://github.com/apple/cups/commit/49fa4983f25b64ec29d548ffa3b9782426007df3
https://github.com/apple/cups/issues/5143

Search for package or bug name: Reporting problems