2.1
CVSSv2

CVE-2018-1655

Published: 22/06/2018 Updated: 09/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm aix 7.2

ibm aix 5.3

ibm aix 6.1

ibm aix 7.1