Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-6553

Published: 11 July 2018

The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
cups
Launchpad, Ubuntu, Debian
upstream Needs triage

xenial
Released (2.1.3-4ubuntu0.5)
artful
Released (2.2.4-7ubuntu3.1)
bionic
Released (2.2.7-1ubuntu2.1)
trusty
Released (1.7.2-0ubuntu1.10)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H