CVE-2018-1655

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.
References
Configurations

Configuration 1

cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*

Information

Published : 2018-06-22 02:29

Updated : 2019-10-09 11:38


NVD link : CVE-2018-1655

Mitre link : CVE-2018-1655

Products Affected
No products.
CWE