Vulnerability CVE-2016-6079


Published: 2017-02-15

Description:
IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Privilege Escalation
Hector X. Monseg...
08.11.2016

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> VIOS 
IBM -> AIX 

 References:
http://aix.software.ibm.com/aix/efixes/security/lquerylv_advisory.asc
http://www.securityfocus.com/bid/94090
http://www.securitytracker.com/id/1037256
https://www.exploit-db.com/exploits/40710/

Copyright 2024, cxsecurity.com

 

Back to Top