fkie_cve-2016-8972
Vulnerability from fkie_nvd
Published
2017-02-15 19:59
Modified
2024-11-21 03:00
Severity ?
Summary
IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | aix | 6.1 | |
ibm | aix | 7.1 | |
ibm | aix | 7.2 | |
ibm | vios | 2.2.0.0 | |
ibm | vios | 2.2.0.10 | |
ibm | vios | 2.2.0.11 | |
ibm | vios | 2.2.0.12 | |
ibm | vios | 2.2.0.13 | |
ibm | vios | 2.2.1.0 | |
ibm | vios | 2.2.1.1 | |
ibm | vios | 2.2.1.3 | |
ibm | vios | 2.2.1.4 | |
ibm | vios | 2.2.1.5 | |
ibm | vios | 2.2.1.6 | |
ibm | vios | 2.2.1.7 | |
ibm | vios | 2.2.1.8 | |
ibm | vios | 2.2.2.0 | |
ibm | vios | 2.2.2.1 | |
ibm | vios | 2.2.2.2 | |
ibm | vios | 2.2.2.3 | |
ibm | vios | 2.2.2.4 | |
ibm | vios | 2.2.2.6 | |
ibm | vios | 2.2.2.70 | |
ibm | vios | 2.2.3.0 | |
ibm | vios | 2.2.3.1 | |
ibm | vios | 2.2.3.2 | |
ibm | vios | 2.2.3.3 | |
ibm | vios | 2.2.3.4 | |
ibm | vios | 2.2.3.50 | |
ibm | vios | 2.2.3.51 | |
ibm | vios | 2.2.3.52 | |
ibm | vios | 2.2.3.60 | |
ibm | vios | 2.2.3.70 | |
ibm | vios | 2.2.3.80 | |
ibm | vios | 2.2.4.0 | |
ibm | vios | 2.2.4.10 | |
ibm | vios | 2.2.4.21 | |
ibm | vios | 2.2.4.22 | |
ibm | vios | 2.2.4.23 | |
ibm | vios | 2.2.4.30 | |
ibm | vios | 2.2.5.0 | |
ibm | vios | 2.2.5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD518B94-9CD7-4C45-8766-578CF427B4CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "0402E20C-8B41-4A2A-BFF9-92EC843985F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6791504A-A48A-4ED0-94AF-4C8A3B91516F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:vios:2.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBB1E35B-EBF5-4F5E-8BD7-50E264B4759B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "89B876D5-7095-4BA2-9EE3-3F0632BC2E77", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "918D00A4-5502-4DD6-A079-807AB3E964B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A38E8EAD-0742-41CB-B69E-DCC483CBC485", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "D1E3BE5C-5097-4585-AF0D-79661DC4A231", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "953723A1-606F-4976-A843-1A3F020B9B53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "3F70EC32-7365-4653-8843-84C92EE9EC68", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "AFABBD01-0773-4823-ABBA-95181558C88E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "CE68D967-3356-4CF1-A582-F4EEAC52FA1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "75F11AA6-E01D-4951-BB2C-31BB181DF895", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "F2D6AF76-02D2-42C1-9620-8F73D5547CC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "C762024B-5792-43A3-A82F-A1C0F152F7BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "9F110827-BCB4-468D-B8F7-4B545F965BFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "43E177AD-166A-4521-89BE-66E7571EB80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3FAE0988-3222-4B11-A809-DFEE0FFDD98F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "683595A9-7C48-455D-91E7-BF7E1F5B4BF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1851D0FB-87ED-408B-84E7-40FB5730DF49", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.2.70:*:*:*:*:*:*:*", "matchCriteriaId": "87E318CF-A37A-462C-BBD9-C204903473E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "32B39B8F-50BF-460E-BD26-5C38E125362F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "35AB63E6-D66C-4F69-8C76-5BB56B0D6A18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "D3F16ABD-287C-4710-9720-570648A13F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.50:*:*:*:*:*:*:*", "matchCriteriaId": "F91C924A-F383-4875-887E-4C059CA4F5D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.51:*:*:*:*:*:*:*", "matchCriteriaId": "0F207983-A483-497B-B1F4-FA21D156B9C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.52:*:*:*:*:*:*:*", "matchCriteriaId": "B8236623-0E6F-4E58-B874-4327C7A08D67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.60:*:*:*:*:*:*:*", "matchCriteriaId": "AFEB862B-3D48-4B79-9459-B256B8130D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.70:*:*:*:*:*:*:*", "matchCriteriaId": "10CF6973-5A1A-4138-A608-999181C08012", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.3.80:*:*:*:*:*:*:*", "matchCriteriaId": "77DDD51C-3769-49B5-BC33-9B72BE963894", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "64519E21-0EB7-4452-8BE3-62B1136265A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "E03847F2-0AE3-499B-96DD-4ECC7EA10692", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.21:*:*:*:*:*:*:*", "matchCriteriaId": "40A3B8F7-DF46-4664-9E9D-CD0CA950FB5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.22:*:*:*:*:*:*:*", "matchCriteriaId": "E6C02E4E-2B79-426F-92CA-512EEC38FD4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.23:*:*:*:*:*:*:*", "matchCriteriaId": "15F1D8C3-1F06-4AA5-B76D-529F7CBC9809", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "AD6F29F6-36CA-4C3F-B5BE-31C8559FFD62", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E69C878E-72C5-4119-8CA1-25F0236CEB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:vios:2.2.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "C5E265DC-511E-4800-9BD4-922C96B59CF0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011." }, { "lang": "es", "value": "IBM AIX 6.1, 7.1 y 7.2 podr\u00eda permitir a un usuario local obtener privilegios de root utilizando un comando especialmente manipulado dentro del cliente de bellmail. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011." } ], "id": "CVE-2016-8972", "lastModified": "2024-11-21T03:00:23.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-02-15T19:59:01.127", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc" }, { "source": "psirt@us.ibm.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94979" }, { "source": "psirt@us.ibm.com", "url": "http://www.securitytracker.com/id/1037480" }, { "source": "psirt@us.ibm.com", "url": "https://www.exploit-db.com/exploits/40950/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94979" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40950/" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.