U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-3553 Detail

Description

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html Mailing List 
http://security.gentoo.org/glsa/glsa-201207-10.xml Third Party Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 Broken Link 
http://support.apple.com/kb/HT4004 Vendor Advisory 
http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs Broken Link  Patch  Vendor Advisory 
http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs Broken Link  Patch  Vendor Advisory 
http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs Broken Link  Patch  Vendor Advisory 
http://www.cups.org/str.php?L3200 Broken Link  Patch  Vendor Advisory 
http://www.debian.org/security/2011/dsa-2176 Mailing List 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 Broken Link 
http://www.redhat.com/support/errata/RHSA-2009-1595.html Broken Link 
http://www.securityfocus.com/bid/37048 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-906-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/0173 Broken Link 
http://www.vupen.com/english/advisories/2011/0535 Broken Link 
https://bugzilla.redhat.com/show_bug.cgi?id=530111 Issue Tracking 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 Broken Link 
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html Mailing List 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-3553
NVD Published Date:
11/19/2009
NVD Last Modified:
02/02/2024
Source:
Red Hat, Inc.