Denial of Service Vulnerability in IBM AIX 6.1 and 7.1

Denial of Service Vulnerability in IBM AIX 6.1 and 7.1

CVE-2011-1375 · MEDIUM Severity

AV:L/AC:L/AU:N/C:N/I:N/A:C

IBM AIX 6.1 and 7.1 does not restrict the wpar_limits_config and wpar_limits_modify system calls, which allows local users to cause a denial of service (system crash) via a crafted call.

Learn more about our Cis Benchmark Audit For Ibm Aix.