ghsa-q6gc-h25f-hw7c
Vulnerability from github
Published
2022-05-13 01:06
Modified
2022-05-13 01:06
Severity
Details

IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-8972"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-02-15T19:59:00Z",
    "severity": "HIGH"
  },
  "details": "IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011.",
  "id": "GHSA-q6gc-h25f-hw7c",
  "modified": "2022-05-13T01:06:57Z",
  "published": "2022-05-13T01:06:57Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8972"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/40950"
    },
    {
      "type": "WEB",
      "url": "http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/94979"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1037480"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...