CVE Vulnerabilities

CVE-2017-1692

Published: Feb 07, 2018 | Modified: Feb 26, 2018
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM X-Force ID: 134067.

Affected Software

Name Vendor Start Version End Version
Aix Ibm 5.3 5.3
Aix Ibm 6.1 6.1
Aix Ibm 7.1 7.1
Aix Ibm 7.2 7.2

References