CVE-2018-1655

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-22 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1655

Mitre link : CVE-2018-1655

CVE.ORG link : CVE-2018-1655


JSON object : View

Products Affected

ibm

  • aix
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor