CVE Vulnerabilities

CVE-2016-6079

Published: Feb 15, 2017 | Modified: Aug 31, 2021
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.

Affected Software

Name Vendor Start Version End Version
Aix Ibm 5.3 (including) 5.3 (including)
Aix Ibm 6.1 (including) 6.1 (including)
Aix Ibm 7.1 (including) 7.1 (including)
Aix Ibm 7.2 (including) 7.2 (including)

References