Executive Summary

Informations
Name CVE-2011-1159 First vendor Publication 2011-10-04
Vendor Cve Last vendor Modification 2012-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

acpid.c in acpid before 2.0.9 does not properly handle a situation in which a process has connected to acpid.socket but is not reading any data, which allows local users to cause a denial of service (daemon hang) via a crafted application that performs a connect system call but no read system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1159

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21324
 
Oval ID: oval:org.mitre.oval:def:21324
Title: USN-1234-1 -- acpid vulnerability
Description: acpid could be made to stall under certain conditions.
Family: unix Class: patch
Reference(s): USN-1234-1
CVE-2011-1159
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): acpid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for acpid MDVSA-2012:086 (acpid)
File : nvt/gb_mandriva_MDVSA_2012_086.nasl
2012-02-11 Name : Debian Security Advisory DSA 2362-1 (acpid)
File : nvt/deb_2362_1.nasl
2011-10-21 Name : Ubuntu Update for acpid USN-1234-1
File : nvt/gb_ubuntu_USN_1234_1.nasl
2011-05-17 Name : Fedora Update for acpid FEDORA-2011-6460
File : nvt/gb_fedora_2011_6460_acpid_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70625 acpid Daemon Socket Blocking Mode Local DoS

acpid contains a flaw that may allow a local denial of service. The issue is triggered when the daemon uses a socket in blocking mode to communicate with unprivileged programs, which may be exploited to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2012-06-01 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-086.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2362.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1234-1.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6460.nasl - Type : ACT_GATHER_INFO
2011-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6681.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45915
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=688698
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059880.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060053.html
MLIST http://www.openwall.com/lists/oss-security/2011/01/19/4
http://www.openwall.com/lists/oss-security/2011/03/15/12
http://www.openwall.com/lists/oss-security/2011/03/15/7
SECUNIA http://secunia.com/advisories/42947
http://secunia.com/advisories/44621

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:14:11
  • Multiple Updates
2021-04-22 01:15:23
  • Multiple Updates
2020-05-23 01:44:05
  • Multiple Updates
2020-05-23 00:28:01
  • Multiple Updates
2016-04-26 20:37:54
  • Multiple Updates
2014-02-17 11:01:06
  • Multiple Updates
2013-05-10 22:56:35
  • Multiple Updates