Exposure of Kernel Memory via rmsock Command in IBM AIX

Exposure of Kernel Memory via rmsock Command in IBM AIX

CVE-2018-1655 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

Learn more about our Cis Benchmark Audit For Ibm Aix.