Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-0302 | First vendor Publication | 2010-03-05 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0302 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-416 | Use After Free |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11216 | |||
Oval ID: | oval:org.mitre.oval:def:11216 | ||
Title: | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. | ||
Description: | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2010-0302 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22030 | |||
Oval ID: | oval:org.mitre.oval:def:22030 | ||
Title: | RHSA-2010:0129: cups security update (Moderate) | ||
Description: | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0129-01 CESA-2010:0129 CVE-2010-0302 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | cups |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22958 | |||
Oval ID: | oval:org.mitre.oval:def:22958 | ||
Title: | ELSA-2010:0129: cups security update (Moderate) | ||
Description: | Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listing of a large number of print jobs, related to improperly maintaining a reference count. NOTE: some of these details are obtained from third party information. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-3553. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0129-01 CVE-2010-0302 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | cups |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28031 | |||
Oval ID: | oval:org.mitre.oval:def:28031 | ||
Title: | DEPRECATED: ELSA-2010-0129 -- cups security update (moderate) | ||
Description: | [1:1.3.7-11:.6] - Applied patch for CVE-2010-0302 (incomplete fix for CVE-2009-3553, bug #557775). | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010-0129 CVE-2010-0302 | Version: | 4 |
Platform(s): | Oracle Linux 5 | Product(s): | cups |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-10 | Name : Gentoo Security Advisory GLSA 201207-10 (cups) File : nvt/glsa_201207_10.nasl |
2011-08-09 | Name : CentOS Update for cups CESA-2010:0129 centos5 i386 File : nvt/gb_CESA-2010_0129_cups_centos5_i386.nasl |
2010-11-23 | Name : Fedora Update for cups FEDORA-2010-17615 File : nvt/gb_fedora_2010_17615_cups_fc13.nasl |
2010-11-23 | Name : Fedora Update for cups FEDORA-2010-17627 File : nvt/gb_fedora_2010_17627_cups_fc12.nasl |
2010-07-30 | Name : Fedora Update for cups FEDORA-2010-10101 File : nvt/gb_fedora_2010_10101_cups_fc12.nasl |
2010-07-02 | Name : Fedora Update for cups FEDORA-2010-10388 File : nvt/gb_fedora_2010_10388_cups_fc13.nasl |
2010-06-28 | Name : Fedora Update for cups FEDORA-2010-10066 File : nvt/gb_fedora_2010_10066_cups_fc11.nasl |
2010-04-16 | Name : Mandriva Update for cups MDVSA-2010:073 (cups) File : nvt/gb_mandriva_MDVSA_2010_073.nasl |
2010-04-16 | Name : Mandriva Update for cups MDVSA-2010:073-1 (cups) File : nvt/gb_mandriva_MDVSA_2010_073_1.nasl |
2010-03-22 | Name : Fedora Update for cups FEDORA-2010-2743 File : nvt/gb_fedora_2010_2743_cups_fc11.nasl |
2010-03-12 | Name : Fedora Update for cups FEDORA-2010-3761 File : nvt/gb_fedora_2010_3761_cups_fc12.nasl |
2010-03-10 | Name : CUPS 'scheduler/select.c' Denial Of Service Vulnerability File : nvt/gb_cups_cupsdDoSelect_dos_vuln.nasl |
2010-03-10 | Name : CUPS 'lppasswd' Tool Localized Message String Security Bypass Vulnerability File : nvt/gb_cups_lppasswd_sec_bypass_vuln.nasl |
2010-03-05 | Name : RedHat Update for cups RHSA-2010:0129-01 File : nvt/gb_RHSA-2010_0129-01_cups.nasl |
2010-03-05 | Name : Ubuntu Update for cups, cupsys vulnerabilities USN-906-1 File : nvt/gb_ubuntu_USN_906_1.nasl |
2010-02-19 | Name : Mandriva Update for dhcp MDVA-2010:073 (dhcp) File : nvt/gb_mandriva_MDVA_2010_073.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
60204 | CUPS scheduler/select.c cupsdDoSelect() Function Use-after-free DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2010-0129.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1595.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20100303_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-07-10 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201207-10.nasl - Type : ACT_GATHER_INFO |
2010-07-08 | Name : The remote printer service is affected by multiple vulnerabilities. File : cups_1_4_4.nasl - Type : ACT_GATHER_INFO |
2010-07-01 | Name : The remote Fedora host is missing a security update. File : fedora_2010-2743.nasl - Type : ACT_GATHER_INFO |
2010-07-01 | Name : The remote Fedora host is missing a security update. File : fedora_2010-3693.nasl - Type : ACT_GATHER_INFO |
2010-07-01 | Name : The remote Fedora host is missing a security update. File : fedora_2010-3761.nasl - Type : ACT_GATHER_INFO |
2010-06-15 | Name : The remote host is missing a Mac OS X update that fixes a security issue. File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO |
2010-06-15 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO |
2010-04-15 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-073.nasl - Type : ACT_GATHER_INFO |
2010-03-19 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_cups-100210.nasl - Type : ACT_GATHER_INFO |
2010-03-19 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_cups-100305.nasl - Type : ACT_GATHER_INFO |
2010-03-19 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_cups-100210.nasl - Type : ACT_GATHER_INFO |
2010-03-19 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_cups-100210.nasl - Type : ACT_GATHER_INFO |
2010-03-15 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2010-0129.nasl - Type : ACT_GATHER_INFO |
2010-03-04 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0129.nasl - Type : ACT_GATHER_INFO |
2010-03-04 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-906-1.nasl - Type : ACT_GATHER_INFO |
2009-11-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:09:16 |
|
2024-11-28 12:21:02 |
|
2024-02-16 12:11:53 |
|
2024-02-03 09:28:10 |
|
2021-05-04 12:11:04 |
|
2021-04-22 01:11:35 |
|
2020-05-23 00:25:10 |
|
2017-09-19 09:23:37 |
|
2016-04-26 19:32:08 |
|
2014-02-17 10:53:34 |
|
2013-05-16 17:02:37 |
|
2013-05-10 23:17:03 |
|