Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0798 | First vendor Publication | 2009-04-24 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13300 | |||
Oval ID: | oval:org.mitre.oval:def:13300 | ||
Title: | USN-766-1 -- acpid vulnerability | ||
Description: | It was discovered that acpid did not properly handle a large number of connections. A local user could exploit this and monopolize CPU resources, leading to a denial of service. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-766-1 CVE-2009-0798 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 9.04 Ubuntu 6.06 Ubuntu 8.10 | Product(s): | acpid |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13342 | |||
Oval ID: | oval:org.mitre.oval:def:13342 | ||
Title: | DSA-1786-1 acpid -- denial of service | ||
Description: | It was discovered that acpid, a daemon for delivering ACPI events, is prone to a denial of service attack by opening a large number of UNIX sockets, which are not closed properly. For the stable distribution, this problem has been fixed in version 1.0.8-1lenny1. For the oldstable distribution, this problem has been fixed in version 1.0.4-5etch1. For the testing distribution and the unstable distribution , this problem has been fixed in version 1.0.10-1. We recommend that you upgrade your acpid packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1786-1 CVE-2009-0798 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | acpid |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22884 | |||
Oval ID: | oval:org.mitre.oval:def:22884 | ||
Title: | ELSA-2009:0474: acpid security update (Moderate) | ||
Description: | ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0474-01 CVE-2009-0798 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | acpid |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28838 | |||
Oval ID: | oval:org.mitre.oval:def:28838 | ||
Title: | RHSA-2009:0474 -- acpid security update (Moderate) | ||
Description: | An updated acpid package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. acpid is a daemon that dispatches ACPI (Advanced Configuration and Power Interface) events to user-space programs. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0474 CESA-2009:0474-CentOS 3 CESA-2009:0474-CentOS 5 CVE-2009-0798 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 3 CentOS Linux 5 | Product(s): | acpid |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7560 | |||
Oval ID: | oval:org.mitre.oval:def:7560 | ||
Title: | ACPI Event Daemon (acpid) DOS vulnerability | ||
Description: | ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0798 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:8089 | |||
Oval ID: | oval:org.mitre.oval:def:8089 | ||
Title: | DSA-1786 acpid -- denial of service | ||
Description: | It was discovered that acpid, a daemon for delivering ACPI events, is prone to a denial of service attack by opening a large number of UNIX sockets, which are not closed properly. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1786 CVE-2009-0798 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | acpid |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:9955 | |||
Oval ID: | oval:org.mitre.oval:def:9955 | ||
Title: | ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop. | ||
Description: | ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0798 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for acpid CESA-2009:0474 centos4 i386 File : nvt/gb_CESA-2009_0474_acpid_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for acpid CESA-2009:0474 centos5 i386 File : nvt/gb_CESA-2009_0474_acpid_centos5_i386.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:107-1 (acpid) File : nvt/mdksa_2009_107_1.nasl |
2009-06-05 | Name : Fedora Core 10 FEDORA-2009-5578 (acpid) File : nvt/fcore_2009_5578.nasl |
2009-06-05 | Name : Fedora Core 9 FEDORA-2009-5608 (acpid) File : nvt/fcore_2009_5608.nasl |
2009-06-05 | Name : Mandrake Security Advisory MDVSA-2009:107 (acpid) File : nvt/mdksa_2009_107.nasl |
2009-06-05 | Name : Ubuntu USN-761-2 (php5) File : nvt/ubuntu_761_2.nasl |
2009-06-05 | Name : Ubuntu USN-766-1 (acpid) File : nvt/ubuntu_766_1.nasl |
2009-06-05 | Name : Ubuntu USN-767-1 (freetype) File : nvt/ubuntu_767_1.nasl |
2009-05-25 | Name : Gentoo Security Advisory GLSA 200905-06 (acpid) File : nvt/glsa_200905_06.nasl |
2009-05-11 | Name : RedHat Security Advisory RHSA-2009:0474 File : nvt/RHSA_2009_0474.nasl |
2009-05-11 | Name : CentOS Security Advisory CESA-2009:0474 (acpid) File : nvt/ovcesa2009_0474.nasl |
2009-05-05 | Name : Debian Security Advisory DSA 1786-1 (acpid) File : nvt/deb_1786_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
54299 | acpid daemon UNIX Socket Exhaustion Infinite Loop Remote DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-08 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2010-0006_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2009-0008.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2009-0037.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2009-0474.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20090507_acpid_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2010-04-02 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2010-0006.nasl - Type : ACT_GATHER_INFO |
2009-05-28 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5578.nasl - Type : ACT_GATHER_INFO |
2009-05-28 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5608.nasl - Type : ACT_GATHER_INFO |
2009-05-26 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2009-0474.nasl - Type : ACT_GATHER_INFO |
2009-05-26 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200905-06.nasl - Type : ACT_GATHER_INFO |
2009-05-08 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2009-107.nasl - Type : ACT_GATHER_INFO |
2009-05-08 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-0474.nasl - Type : ACT_GATHER_INFO |
2009-05-04 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1786.nasl - Type : ACT_GATHER_INFO |
2009-04-28 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-766-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:11:28 |
|
2024-11-28 12:18:26 |
|
2021-05-04 12:09:13 |
|
2021-04-22 01:09:34 |
|
2020-05-23 01:40:07 |
|
2020-05-23 00:23:27 |
|
2017-09-29 09:24:06 |
|
2017-08-17 09:22:29 |
|
2016-04-26 18:40:48 |
|
2016-03-09 13:25:54 |
|
2014-11-27 13:27:27 |
|
2014-02-17 10:49:06 |
|
2013-05-10 23:45:31 |
|