7.5
HIGH
CVE-2009-3553
CUPS Use-after-free Denial of Service
Description

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.

INFO

Published Date :

Nov. 20, 2009, 2:30 a.m.

Last Modified :

Feb. 2, 2024, 4:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2009-3553 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple cups
2 Apple mac_os_x
3 Apple mac_os_x_server
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-3553.

URL Resource
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html Mailing List
http://secunia.com/advisories/37360 Broken Link Vendor Advisory
http://secunia.com/advisories/37364 Broken Link Vendor Advisory
http://secunia.com/advisories/38241 Broken Link
http://secunia.com/advisories/43521 Broken Link
http://security.gentoo.org/glsa/glsa-201207-10.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 Broken Link
http://support.apple.com/kb/HT4004 Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs Broken Link Patch Vendor Advisory
http://www.cups.org/str.php?L3200 Broken Link Patch Vendor Advisory
http://www.debian.org/security/2011/dsa-2176 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1595.html Broken Link
http://www.securityfocus.com/bid/37048 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-906-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/0173 Broken Link
http://www.vupen.com/english/advisories/2011/0535 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=530111 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3553 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3553 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html Mailing List
    Changed Reference Type http://secunia.com/advisories/37360 Vendor Advisory http://secunia.com/advisories/37360 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/37364 Vendor Advisory http://secunia.com/advisories/37364 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/38241 No Types Assigned http://secunia.com/advisories/38241 Broken Link
    Changed Reference Type http://secunia.com/advisories/43521 No Types Assigned http://secunia.com/advisories/43521 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201207-10.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201207-10.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT4004 No Types Assigned http://support.apple.com/kb/HT4004 Vendor Advisory
    Changed Reference Type http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs Patch, Vendor Advisory http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs Patch, Vendor Advisory http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs Patch, Vendor Advisory http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.cups.org/str.php?L3200 Patch, Vendor Advisory http://www.cups.org/str.php?L3200 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2176 No Types Assigned http://www.debian.org/security/2011/dsa-2176 Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:073 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1595.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1595.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/37048 No Types Assigned http://www.securityfocus.com/bid/37048 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-906-1 No Types Assigned http://www.ubuntu.com/usn/USN-906-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0173 No Types Assigned http://www.vupen.com/english/advisories/2010/0173 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0535 No Types Assigned http://www.vupen.com/english/advisories/2011/0535 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=530111 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=530111 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html Mailing List
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:* OR *cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.8 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.2 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.8 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2009:1595 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-3553 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. CVE-2009-3553 cups: Use-after-free (crash) due improper reference counting in abstract file descriptors handling interface
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2009:1595 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-3553 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11183 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 20, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3553 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-3553 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.45 }} -7.20%

score

0.93849

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability