Privilege Escalation Vulnerability in IBM AIX and VIOS

Privilege Escalation Vulnerability in IBM AIX and VIOS

CVE-2021-29801 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to gain root privileges. IBM X-Force ID: 203977.

Learn more about our Cis Benchmark Audit For Apple Ios.