Lucene search

K
attackerkbAttackerKBAKB:A3F27040-17BF-44FF-AC3E-186234532AA9
HistoryJun 22, 2018 - 12:00 a.m.

CVE-2018-1655

2018-06-2200:00:00
attackerkb.com
16

EPSS

0.001

Percentile

22.9%

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

Recent assessments:

timb-machine at March 05, 2021 12:31am UTC reported:

<https://talosintelligence.com/vulnerability_reports/TALOS-2018-0624&gt;

This bug is trivial to exploit but time consuming to gain useful advantage. Each execution of rmsock leaks 64 bits of kernel memory. Some work on grooming the kernel address space could make this more effective but I didn’t pursue it.

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 4

EPSS

0.001

Percentile

22.9%

Related for AKB:A3F27040-17BF-44FF-AC3E-186234532AA9