Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2009-0798
Beschreibung:ACPI Event Daemon (acpid) before 1.0.10 allows remote attackers to cause a denial of service (CPU consumption and connectivity loss) by opening a large number of UNIX sockets without closing them, which triggers an infinite loop.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.63972   1.3.6.1.4.1.25623.1.0.63938   1.3.6.1.4.1.25623.1.0.64045   1.3.6.1.4.1.25623.1.0.63948   1.3.6.1.4.1.25623.1.0.64127   1.3.6.1.4.1.25623.1.0.64084   1.3.6.1.4.1.25623.1.0.64072   1.3.6.1.4.1.25623.1.0.66363   1.3.6.1.4.1.25623.1.0.122488   1.3.6.1.4.1.25623.1.0.880698   1.3.6.1.4.1.25623.1.0.880915  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2009-0798
BugTraq ID: 34692
http://www.securityfocus.com/bid/34692
Debian Security Information: DSA-1786 (Google Search)
http://www.debian.org/security/2009/dsa-1786
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01342.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01365.html
http://www.gentoo.org/security/en/glsa/glsa-200905-06.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:107
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7560
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9955
RedHat Security Advisories: RHSA-2009:0474
http://www.redhat.com/support/errata/RHSA-2009-0474.html
http://www.securitytracker.com/id?1022182
http://secunia.com/advisories/34838
http://secunia.com/advisories/34914
http://secunia.com/advisories/34918
http://secunia.com/advisories/35010
http://secunia.com/advisories/35209
http://secunia.com/advisories/35231
http://www.ubuntu.com/usn/USN-766-1
XForce ISS Database: acpid-socket-dos(50060)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50060




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.