[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1655Date: (C)2018-06-27   (M)2023-12-22


IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1041166
BID-104542
http://aix.software.ibm.com/aix/efixes/security/rmsock_advisory2.asc
ibm-aix-cve20181655-info-disc(144748)

CPE    4
cpe:/o:ibm:aix:7.2
cpe:/o:ibm:aix:7.1
cpe:/o:ibm:aix:5.3
cpe:/o:ibm:aix:6.1
...
CWE    1
CWE-200
OVAL    1
oval:org.secpod.oval:def:60355

© SecPod Technologies