IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged trusted host user to exploit a vulnerability in the nimsh daemon to cause a denial of service in the nimsh daemon on another trusted host. IBM X-Force ID: 220396
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-03-07T16:55:17.127823Z

Updated: 2024-09-16T23:31:18.019Z

Reserved: 2022-01-03T00:00:00

Link: CVE-2022-22351

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-07T17:15:08.323

Modified: 2023-08-08T14:22:24.967

Link: CVE-2022-22351

cve-icon Redhat

No data.