CVE-2017-18248

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when D-Bus support is enabled, can be crashed by remote attackers by sending print jobs with an invalid username, related to a D-Bus notification.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-26 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18248

Mitre link : CVE-2017-18248

CVE.ORG link : CVE-2017-18248


JSON object : View

Products Affected

apple

  • cups
CWE
CWE-20

Improper Input Validation