IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2017-02-15T19:00:00

Updated: 2017-09-02T09:57:01

Reserved: 2016-10-25T00:00:00


Link: CVE-2016-8972

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-15T19:59:01.127

Modified: 2021-08-31T15:44:02.410


Link: CVE-2016-8972

JSON object: View

cve-icon Redhat Information

No data.

CWE