CVE
- Id
- 40988
- CVE No.
- CVE-2009-3553
- Status
- Candidate
- Description
- Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.
- Phase
- Assigned (20091005)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
448777 | 40988 | CVE-2009-3553 | MISC:http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs | View |
448778 | 40988 | CVE-2009-3553 | MISC:http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs | View |
448779 | 40988 | CVE-2009-3553 | MISC:http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs | View |
448780 | 40988 | CVE-2009-3553 | MISC:http://www.cups.org/str.php?L3200 | View |
448781 | 40988 | CVE-2009-3553 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=530111 | View |
448782 | 40988 | CVE-2009-3553 | CONFIRM:http://support.apple.com/kb/HT4004 | View |
448783 | 40988 | CVE-2009-3553 | APPLE:APPLE-SA-2010-01-19-1 | View |
448784 | 40988 | CVE-2009-3553 | URL:http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html | View |
448785 | 40988 | CVE-2009-3553 | DEBIAN:DSA-2176 | View |
448786 | 40988 | CVE-2009-3553 | URL:http://www.debian.org/security/2011/dsa-2176 | View |
448787 | 40988 | CVE-2009-3553 | FEDORA:FEDORA-2009-12652 | View |
448788 | 40988 | CVE-2009-3553 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html | View |
448789 | 40988 | CVE-2009-3553 | GENTOO:GLSA-201207-10 | View |
448790 | 40988 | CVE-2009-3553 | URL:http://security.gentoo.org/glsa/glsa-201207-10.xml | View |
448791 | 40988 | CVE-2009-3553 | MANDRIVA:MDVSA-2010:073 | View |
448792 | 40988 | CVE-2009-3553 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 | View |
448793 | 40988 | CVE-2009-3553 | REDHAT:RHSA-2009:1595 | View |
448794 | 40988 | CVE-2009-3553 | URL:http://www.redhat.com/support/errata/RHSA-2009-1595.html | View |
448795 | 40988 | CVE-2009-3553 | SUNALERT:275230 | View |
448796 | 40988 | CVE-2009-3553 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 | View |
448797 | 40988 | CVE-2009-3553 | UBUNTU:USN-906-1 | View |
448798 | 40988 | CVE-2009-3553 | URL:http://www.ubuntu.com/usn/USN-906-1 | View |
448799 | 40988 | CVE-2009-3553 | BID:37048 | View |
448800 | 40988 | CVE-2009-3553 | URL:http://www.securityfocus.com/bid/37048 | View |
448801 | 40988 | CVE-2009-3553 | OVAL:oval:org.mitre.oval:def:11183 | View |
448802 | 40988 | CVE-2009-3553 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11183 | View |
448803 | 40988 | CVE-2009-3553 | SECUNIA:37360 | View |
448804 | 40988 | CVE-2009-3553 | URL:http://secunia.com/advisories/37360 | View |
448805 | 40988 | CVE-2009-3553 | SECUNIA:37364 | View |
448806 | 40988 | CVE-2009-3553 | URL:http://secunia.com/advisories/37364 | View |
448807 | 40988 | CVE-2009-3553 | SECUNIA:38241 | View |
448808 | 40988 | CVE-2009-3553 | URL:http://secunia.com/advisories/38241 | View |
448809 | 40988 | CVE-2009-3553 | SECUNIA:43521 | View |
448810 | 40988 | CVE-2009-3553 | URL:http://secunia.com/advisories/43521 | View |
448811 | 40988 | CVE-2009-3553 | VUPEN:ADV-2010-0173 | View |
448812 | 40988 | CVE-2009-3553 | URL:http://www.vupen.com/english/advisories/2010/0173 | View |
448813 | 40988 | CVE-2009-3553 | VUPEN:ADV-2011-0535 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
41395 | JVNDB-2009-002402 | PHP の tempnam 関数における safe_mode の制限を回避される脆弱性 | PHP の tempnam 関数には、safe_mode の制限を回避される、または group-writable、world-writable ディレクトリにファイルを作成される脆弱性が存在します。 | CVE-2009-3557 | 40988 | 5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002402.html | View |