CVE-2016-0230

IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:7.9.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp2:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:8.1.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp3:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:8.2.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.2.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.2.0:sp2:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:8.3.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.3.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.3.0:sp2:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:7.3.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp4:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp5:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp7:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:8.4.0:-:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:8.4.0:sp1:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:ibm:hardware_management_console:8.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-07 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0230

Mitre link : CVE-2016-0230

CVE.ORG link : CVE-2016-0230


JSON object : View

Products Affected

ibm

  • hardware_management_console
CWE
CWE-264

Permissions, Privileges, and Access Controls