Rapid7 Vulnerability & Exploit Database

IBM AIX: nimsh_advisory (CVE-2022-22351): Vulnerability in nimsh affects AIX

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

IBM AIX: nimsh_advisory (CVE-2022-22351): Vulnerability in nimsh affects AIX

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
03/07/2022
Created
10/12/2022
Added
10/12/2022
Modified
10/12/2022

Description

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged trusted host user to exploit a vulnerability in the nimsh daemon to cause a denial of service in the nimsh daemon on another trusted host. IBM X-Force ID: 220396

Solution(s)

  • ibm-aix-nimsh_advisory

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;