ID CVE-2009-0798
Summary ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
References
Vulnerable Configurations
  • cpe:2.3:a:tim_hockin:acpid:0.99.0:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:0.99.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:0.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:0.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:0.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:0.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:*:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:*:*:*:*:*:*:*:*
  • cpe:2.3:a:tim_hockin:acpid:20010510:*:*:*:*:*:*:*
    cpe:2.3:a:tim_hockin:acpid:20010510:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-09-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2014-01-20T04:01:36.025-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
    family unix
    id oval:org.mitre.oval:def:7560
    status accepted
    submitted 2010-04-01T16:51:44.000-04:00
    title cpid) DOS vulnerability
    version 8
  • accepted 2013-04-29T04:23:37.116-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
    family unix
    id oval:org.mitre.oval:def:9955
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
    version 30
redhat via4
advisories
bugzilla
id 494443
title CVE-2009-0798 acpid: too many open files DoS
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • comment acpid is earlier than 0:1.0.3-2.el4_7.1
      oval oval:com.redhat.rhsa:tst:20090474001
    • comment acpid is signed with Red Hat master key
      oval oval:com.redhat.rhsa:tst:20090474002
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • comment acpid is earlier than 0:1.0.4-7.el5_3.1
      oval oval:com.redhat.rhsa:tst:20090474004
    • comment acpid is signed with Red Hat redhatrelease key
      oval oval:com.redhat.rhsa:tst:20090474005
rhsa
id RHSA-2009:0474
released 2009-05-07
severity Moderate
title RHSA-2009:0474: acpid security update (Moderate)
rpms
  • acpid-0:1.0.1-3
  • acpid-0:1.0.2-4
  • acpid-0:1.0.3-2.el4_7.1
  • acpid-0:1.0.4-7.el5_3.1
  • acpid-debuginfo-0:1.0.2-4
  • acpid-debuginfo-0:1.0.3-2.el4_7.1
  • acpid-debuginfo-0:1.0.4-7.el5_3.1
refmap via4
bid 34692
confirm
debian DSA-1786
fedora
  • FEDORA-2009-5578
  • FEDORA-2009-5608
gentoo GLSA-200905-06
mandriva MDVSA-2009:107
sectrack 1022182
secunia
  • 34838
  • 34914
  • 34918
  • 35010
  • 35209
  • 35231
ubuntu USN-766-1
xf acpid-socket-dos(50060)
Last major update 29-09-2017 - 01:34
Published 24-04-2009 - 15:30
Last modified 29-09-2017 - 01:34
Back to Top