7.5
CVSSv3

CVE-2009-3553

Published: 20/11/2009 Updated: 02/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote malicious users to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups 1.3.10

apple cups 1.3.7

apple mac os x server

apple mac os x

fedoraproject fedora 10

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

debian debian linux 5.0

redhat enterprise linux 5.0

Vendor Advisories

Synopsis Moderate: cups security update Type/Severity Security Advisory: Moderate Topic Updated cups packages that fix one security issue are now available for RedHat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Description ...
It was discovered that the CUPS scheduler did not properly handle certain network operations A remote attacker could exploit this flaw and cause the CUPS server to crash, resulting in a denial of service This issue only affected Ubuntu 804 LTS, 810, 904 and 910 (CVE-2009-3553, CVE-2010-0302) ...
Debian Bug report logs - #557740 cups: CVE-2009-3553 denial-of-service Package: cups; Maintainer for cups is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups is src:cups (PTS, buildd, popcon) Reported by: Michael Gilbert <michaelsgilbert@gmailcom> Date: Tue, 24 Nov 2009 02:21:01 UTC Severi ...
Debian Bug report logs - #572940 CVE-2010-0302: Incomplete security fix Package: cups; Maintainer for cups is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups is src:cups (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 7 Mar 2010 19:00:01 UTC Severity: impor ...
Several vulnerabilities have been discovered in the Common UNIX Printing System: CVE-2008-5183 A null pointer dereference in RSS job completion notifications could lead to denial of service CVE-2009-3553 It was discovered that incorrect file descriptor handling could lead to denial of service CVE-2010-0540 A cross-site request for ...