IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2017-02-15T19:00:00

Updated: 2017-09-02T09:57:01

Reserved: 2016-06-29T00:00:00


Link: CVE-2016-6079

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-15T19:59:00.330

Modified: 2021-08-31T15:44:02.330


Link: CVE-2016-6079

JSON object: View

cve-icon Redhat Information

No data.

CWE