CVE-2016-6079

high

Description

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.

References

https://www.exploit-db.com/exploits/40710/

http://www.securitytracker.com/id/1037256

http://www.securityfocus.com/bid/94090

http://aix.software.ibm.com/aix/efixes/security/lquerylv_advisory.asc

Details

Source: Mitre, NVD

Published: 2017-02-15

Updated: 2021-08-31

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High