CVE-2009-3553

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.
References
Link Resource
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html Mailing List
http://secunia.com/advisories/37360 Broken Link Vendor Advisory
http://secunia.com/advisories/37364 Broken Link Vendor Advisory
http://secunia.com/advisories/38241 Broken Link
http://secunia.com/advisories/43521 Broken Link
http://security.gentoo.org/glsa/glsa-201207-10.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 Broken Link
http://support.apple.com/kb/HT4004 Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/str.php?L3200 Broken Link Patch Vendor Advisory
http://www.debian.org/security/2011/dsa-2176 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1595.html Broken Link
http://www.securityfocus.com/bid/37048 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-906-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/0173 Broken Link
http://www.vupen.com/english/advisories/2011/0535 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=530111 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html Mailing List
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

History

02 Feb 2024, 16:04

Type Values Removed Values Added
First Time Redhat enterprise Linux
Debian
Canonical
Apple mac Os X Server
Redhat
Apple mac Os X
Debian debian Linux
Fedoraproject fedora
Fedoraproject
Canonical ubuntu Linux
References () http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html - () http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html - Mailing List
References () http://secunia.com/advisories/37360 - Vendor Advisory () http://secunia.com/advisories/37360 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/37364 - Vendor Advisory () http://secunia.com/advisories/37364 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/38241 - () http://secunia.com/advisories/38241 - Broken Link
References () http://secunia.com/advisories/43521 - () http://secunia.com/advisories/43521 - Broken Link
References () http://security.gentoo.org/glsa/glsa-201207-10.xml - () http://security.gentoo.org/glsa/glsa-201207-10.xml - Third Party Advisory
References () http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 - () http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 - Broken Link
References () http://support.apple.com/kb/HT4004 - () http://support.apple.com/kb/HT4004 - Vendor Advisory
References () http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs - Patch, Vendor Advisory () http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs - Broken Link, Patch, Vendor Advisory
References () http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs - Patch, Vendor Advisory () http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs - Broken Link, Patch, Vendor Advisory
References () http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs - Patch, Vendor Advisory () http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs - Broken Link, Patch, Vendor Advisory
References () http://www.cups.org/str.php?L3200 - Patch, Vendor Advisory () http://www.cups.org/str.php?L3200 - Broken Link, Patch, Vendor Advisory
References () http://www.debian.org/security/2011/dsa-2176 - () http://www.debian.org/security/2011/dsa-2176 - Mailing List
References () http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 - () http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2009-1595.html - () http://www.redhat.com/support/errata/RHSA-2009-1595.html - Broken Link
References () http://www.securityfocus.com/bid/37048 - () http://www.securityfocus.com/bid/37048 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-906-1 - () http://www.ubuntu.com/usn/USN-906-1 - Third Party Advisory
References () http://www.vupen.com/english/advisories/2010/0173 - () http://www.vupen.com/english/advisories/2010/0173 - Broken Link
References () http://www.vupen.com/english/advisories/2011/0535 - () http://www.vupen.com/english/advisories/2011/0535 - Broken Link
References () https://bugzilla.redhat.com/show_bug.cgi?id=530111 - () https://bugzilla.redhat.com/show_bug.cgi?id=530111 - Issue Tracking
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html - () https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html - Mailing List
CWE CWE-399 CWE-416
CPE cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : unknown
v2 : 5.0
v3 : 7.5

07 Nov 2023, 02:04

Type Values Removed Values Added
Summary Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.

13 Feb 2023, 01:17

Type Values Removed Values Added
Summary CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2009-3553', 'name': 'https://access.redhat.com/security/cve/CVE-2009-3553', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1595', 'name': 'https://access.redhat.com/errata/RHSA-2009:1595', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2009-3553 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1595 -
Summary Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface

Information

Published : 2009-11-20 02:30

Updated : 2024-02-02 16:04


NVD link : CVE-2009-3553

Mitre link : CVE-2009-3553

CVE.ORG link : CVE-2009-3553


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

redhat

  • enterprise_linux

apple

  • cups
  • mac_os_x
  • mac_os_x_server

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free