Vulnerability Details : CVE-2017-18190
Potential exploit
A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).
Products affected by CVE-2017-18190
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
Threat overview for CVE-2017-18190
Top countries where our scanners detected CVE-2017-18190
Top open port discovered on systems with this issue
631
IPs affected by CVE-2017-18190 137,314
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-18190!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-18190
0.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 42 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-18190
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-18190
-
This attack-focused weakness is caused by incorrectly implemented authentication schemes that are subject to spoofing attacks.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-18190
-
https://lists.debian.org/debian-lts-announce/2018/02/msg00023.html
[SECURITY] [DLA 1288-1] cups security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3577-1/
USN-3577-1: CUPS vulnerability | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00003.html
[SECURITY] [DLA 1412-1] cups security updateMailing List;Third Party Advisory
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1048
1048 - CUPS: incorrect whitelist permits DNS rebinding attacks - project-zero - MonorailExploit;Issue Tracking;Third Party Advisory
-
https://github.com/apple/cups/commit/afa80cb2b457bf8d64f775bed307588610476c41
Don't treat "localhost.localdomain" as an allowed replacement for loc… · apple/cups@afa80cb · GitHubPatch;Third Party Advisory
Jump to