Vulnerability CVE-2016-3053


Published: 2017-02-01

Description:
IBM AIX contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Privilege Escalation
Hector X. Monseg...
08.11.2016

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> AIX 

 References:
http://aix.software.ibm.com/aix/efixes/security/lsmcode_advisory2.asc
http://www.securityfocus.com/bid/93605
http://www.securitytracker.com/id/1037030
https://www.exploit-db.com/exploits/40709/

Copyright 2024, cxsecurity.com

 

Back to Top