CVE-2010-0302

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

History

03 Feb 2024, 02:22

Type Values Removed Values Added
CPE cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*
References () http://cups.org/articles.php?L596 - () http://cups.org/articles.php?L596 - Release Notes
References () http://cups.org/str.php?L3490 - () http://cups.org/str.php?L3490 - Release Notes
References () http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html - () http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html - Mailing List
References () http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037174.html - () http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037174.html - Mailing List
References () http://secunia.com/advisories/38785 - () http://secunia.com/advisories/38785 - Broken Link
References () http://secunia.com/advisories/38927 - () http://secunia.com/advisories/38927 - Broken Link
References () http://secunia.com/advisories/38979 - () http://secunia.com/advisories/38979 - Broken Link
References () http://secunia.com/advisories/40220 - () http://secunia.com/advisories/40220 - Broken Link
References () http://security.gentoo.org/glsa/glsa-201207-10.xml - () http://security.gentoo.org/glsa/glsa-201207-10.xml - Third Party Advisory
References () http://support.apple.com/kb/HT4188 - () http://support.apple.com/kb/HT4188 - Vendor Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 - () http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 - Broken Link
References () http://www.securityfocus.com/bid/38510 - () http://www.securityfocus.com/bid/38510 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1024124 - () http://www.securitytracker.com/id?1024124 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-906-1 - () http://www.ubuntu.com/usn/USN-906-1 - Third Party Advisory
References () http://www.vupen.com/english/advisories/2010/1481 - () http://www.vupen.com/english/advisories/2010/1481 - Broken Link
References () https://bugzilla.redhat.com/show_bug.cgi?id=557775 - () https://bugzilla.redhat.com/show_bug.cgi?id=557775 - Issue Tracking, Patch
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11216 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11216 - Broken Link
References () https://rhn.redhat.com/errata/RHSA-2010-0129.html - () https://rhn.redhat.com/errata/RHSA-2010-0129.html - Third Party Advisory
CWE CWE-399 CWE-416
CVSS v2 : 4.3
v3 : unknown
v2 : 4.3
v3 : 7.5
First Time Redhat enterprise Linux
Apple mac Os X Server
Redhat enterprise Linux Eus
Canonical
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Redhat
Apple mac Os X
Fedoraproject fedora
Fedoraproject
Canonical ubuntu Linux
Redhat enterprise Linux Workstation

Information

Published : 2010-03-05 19:30

Updated : 2024-02-03 02:22


NVD link : CVE-2010-0302

Mitre link : CVE-2010-0302

CVE.ORG link : CVE-2010-0302


JSON object : View

Products Affected

apple

  • mac_os_x_server
  • cups
  • mac_os_x

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux
  • enterprise_linux_eus

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free