CVE-2016-8972

high

Description

IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011.

References

https://www.exploit-db.com/exploits/40950/

http://www.securitytracker.com/id/1037480

http://www.securityfocus.com/bid/94979

http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc

Details

Source: Mitre, NVD

Published: 2017-02-15

Updated: 2021-08-31

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High