CVE-2017-18248

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*

Information

Published : 2018-03-26 10:29

Updated : 2018-07-12 18:29


NVD link : CVE-2017-18248

Mitre link : CVE-2017-18248


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

apple

  • cups