#VU10385 Privilege escalation in IBM AIX


Published: 2018-02-06

Vulnerability identifier: #VU10385

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1692

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
IBM AIX
Operating systems & Components / Operating system

Vendor: IBM Corporation

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to an unspecified flaw in bellmail, caccelstat, iostat, lquerypv, restbyinode, and vmstat. A local attacker can gain root privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

IBM AIX: 5.3 - 7.2


External links
http://aix.software.ibm.com/aix/efixes/security/suid_advisory.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability