IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX perfstat kernel extension to cause a denial of service. IBM X-Force ID: 239169.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2022-12-23T19:06:02.504Z

Updated:

Reserved: 2022-10-26T15:46:22.821Z


Link: CVE-2022-43848

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-23T20:15:20.707

Modified: 2023-11-07T03:54:05.370


Link: CVE-2022-43848

JSON object: View

cve-icon Redhat Information

No data.