CVE-2002-1201

IBM AIX 4.3.3 and AIX 5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a flood of malformed TCP packets without any flags set, which prevents AIX from releasing the associated memory buffers.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2002-10-28 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2002-1201

Mitre link : CVE-2002-1201

CVE.ORG link : CVE-2002-1201


JSON object : View

Products Affected

ibm

  • aix