Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Aix
Total 705 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-2434 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
Buffer overflow in the syscall implementation in IBM AIX 5.3 allows local users to gain privileges via unspecified vectors.
CVE-2009-3900 1 Ibm 2 Aix, Powerha 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in the Cluster Management component in IBM PowerHA 5.4, 5.4.1, 5.5, and 6.1 on AIX allows remote attackers to modify the operating-system configuration via packets to the godm port (6177/tcp).
CVE-2009-3517 1 Ibm 1 Aix 2024-02-28 10.0 HIGH N/A
nfs.ext in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly use the nfs_portmon setting, which allows remote attackers to bypass intended access restrictions for NFSv4 shares via unspecified vectors.
CVE-2009-1954 1 Ibm 1 Aix 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in portmapper (aka portmap) in IBM AIX 5.3 allows attackers to cause a denial of service (daemon hang) via unknown vectors, related to libtli.
CVE-2008-1597 1 Ibm 1 Aix 2024-02-28 4.9 MEDIUM N/A
The WPAR system call implementation in the kernel in IBM AIX 6.1 allows local users to cause a denial of service via unknown calls that trigger "undefined behavior."
CVE-2008-1600 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
The lsmcode program on IBM AIX 5.2, 5.3, and 6.1 does not properly handle environment variables, which allows local users to gain privileges, a different vulnerability than CVE-2004-1329.
CVE-2008-5387 1 Ibm 1 Aix 2024-02-28 6.2 MEDIUM N/A
Buffer overflow in autoconf6 in IBM AIX 6.1.0 through 6.1.2, when Role-Based Access Control is enabled, allows local users with aix.network.config.tcpip authorization to gain privileges via unspecified vectors.
CVE-2008-4018 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
swcons in bos.rte.console in IBM AIX 5.2.0 through 6.1.1 allows local users in the system group to create or overwrite an arbitrary file, and establish weak permissions and root ownership for this file, via unspecified vectors. NOTE: this can be leveraged to gain privileges. NOTE: this issue exists because of an incomplete fix for CVE-2007-5805.
CVE-2009-3516 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
gssd in IBM AIX 5.3.x through 5.3.9 and 6.1.0 through 6.1.2 does not properly handle the NFSv4 Kerberos credential cache, which allows local users to bypass intended access restrictions for Kerberized NFSv4 shares via unspecified vectors.
CVE-2009-2727 1 Ibm 1 Aix 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in the _tt_internal_realpath function in the ToolTalk library (libtt.a) in IBM AIX 5.2.0, 5.3.0, 5.3.7 through 5.3.10, and 6.1.0 through 6.1.3, when the rpc.ttdbserver daemon is enabled in /etc/inetd.conf, allows remote attackers to execute arbitrary code via a long XDR-encoded ASCII string to remote procedure 15.
CVE-2009-1355 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
Stack-based buffer overflow in muxatmd in IBM AIX 5.2, 5.3, and 6.1 allows local users to gain privileges via a long filename.
CVE-2008-2513 1 Ibm 1 Aix 2024-02-28 7.2 HIGH N/A
Buffer overflow in the kernel in IBM AIX 5.2, 5.3, and 6.1 allows local users to execute arbitrary code in kernel mode via unknown attack vectors.
CVE-2008-5386 1 Ibm 1 Aix 2024-02-28 6.9 MEDIUM N/A
Buffer overflow in ndp in IBM AIX 6.1.0 through 6.1.2, when the netcd daemon is running, allows local users to gain privileges via unspecified vectors.
CVE-2009-0536 1 Ibm 1 Aix 2024-02-28 4.9 MEDIUM N/A
at in bos.rte.cron on IBM AIX 5.2.0, 5.3.0 through 5.3.9, and 6.1.0 through 6.1.2 allows local users to read arbitrary files via unspecified vectors, related to failure to drop root privileges.
CVE-2009-0435 1 Ibm 2 Aix, Websphere Application Server 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the IBM Asynchronous I/O (aka AIO or libibmaio) library in the Java Message Service (JMS) component in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.17 on AIX 5.3 allows attackers to cause a denial of service (daemon crash) via vectors related to the aio_getioev2 and getEvent methods.
CVE-2007-4799 1 Ibm 1 Aix 2024-02-28 4.9 MEDIUM N/A
The perfstat kernel extension in bos.perf.perfstat in AIX 5.3 does not verify privileges when processing a SET call, which allows local users to cause a denial of service (system hang or crash) via unspecified SET operations.
CVE-2007-1223 3 Hitachi, Ibm, Sun 4 Hi-ux\/we2, Osas\/ft\/w, Aix and 1 more 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Hitachi OSAS/FT/W before 20070223 allows attackers to cause a denial of service (responder control processing halt) by sending "data unexpectedly through the port".
CVE-2007-0392 1 Ibm 1 Aix 2024-02-28 4.6 MEDIUM N/A
IBM AIX 5.3 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of CVE-2002-0572.
CVE-2007-4236 1 Ibm 1 Aix 2024-02-28 6.9 MEDIUM N/A
Buffer overflow in lpd in bos.rte.printers in AIX 5.2 and 5.3 allows local users with printq group privileges to gain root privileges.
CVE-2006-5008 1 Ibm 1 Aix 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in utape in IBM AIX 5.2.0 and 5.3.0 allows attackers to execute arbitrary commands and overwrite arbitrary files via unspecified vectors.