Vulnerability CVE-2018-1655


Published: 2018-06-22

Description:
IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> AIX 

 References:
http://aix.software.ibm.com/aix/efixes/security/rmsock_advisory2.asc
http://www.securityfocus.com/bid/104542
http://www.securitytracker.com/id/1041166
https://exchange.xforce.ibmcloud.com/vulnerabilities/144748

Copyright 2024, cxsecurity.com

 

Back to Top