Denial of Service Vulnerability in IBM AIX and VIOS

Denial of Service Vulnerability in IBM AIX and VIOS

CVE-2011-1385 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194.

Learn more about our Cis Benchmark Audit For Apple Ios.