IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to obtain root privileges. IBM X-Force ID: 230502.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-09-13T20:45:26.108001Z

Updated: 2024-09-17T00:02:24.650Z

Reserved: 2022-06-23T00:00:00

Link: CVE-2022-34356

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-13T21:15:09.240

Modified: 2022-09-16T02:56:48.280

Link: CVE-2022-34356

cve-icon Redhat

No data.