Attacker Value
Moderate
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
1

CVE-2018-1655

Disclosure Date: June 22, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains a vulnerability in the rmsock command that may be used to expose kernel memory. IBM X-Force ID: 144748.

Add Assessment

2
Ratings
Technical Analysis

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0624

This bug is trivial to exploit but time consuming to gain useful advantage. Each execution of rmsock leaks 64 bits of kernel memory. Some work on grooming the kernel address space could make this more effective but I didn’t pursue it.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • ibm

Products

  • aix 5.3,
  • aix 6.1,
  • aix 7.1,
  • aix 7.2
Technical Analysis