Vulnerability CVE-2017-1692


Published: 2018-02-07

Description:
IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM X-Force ID: 134067.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> AIX 

 References:
http://aix.software.ibm.com/aix/efixes/security/suid_advisory.asc
http://www.securitytracker.com/id/1040330
https://exchange.xforce.ibmcloud.com/vulnerabilities/134067

Copyright 2024, cxsecurity.com

 

Back to Top