CVE-2017-18190

NameCVE-2017-18190
DescriptionA localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1288-1, DLA-1412-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cups (PTS)bullseye2.3.3op2-3+deb11u6fixed
bullseye (security)2.3.3op2-3+deb11u2fixed
bookworm2.4.2-3+deb12u5fixed
sid, trixie2.4.10-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cupssourcewheezy1.5.3-5+deb7u7DLA-1288-1
cupssourcejessie1.7.5-11+deb8u3DLA-1412-1
cupssourcestretch2.2.1-8+deb9u1
cupssource(unstable)2.2.3-2

Notes

https://bugs.chromium.org/p/project-zero/issues/detail?id=1048
https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41 (v2.2.2)

Search for package or bug name: Reporting problems