6.8
MEDIUM
CVE-2016-0230
IBM Power Hardware Management Console (HMC) Local Privilege Escalation
Description

IBM Power Hardware Management Console (HMC) 7.3 through 7.3.0 SP7, 7.9 through 7.9.0 SP3, 8.1 through 8.1.0 SP3, 8.2 through 8.2.0 SP2, 8.3 through 8.3.0 SP2, 8.4 through 8.4.0 SP1, and 8.5.0 allows physically proximate attackers to obtain root access via unspecified vectors.

INFO

Published Date :

July 7, 2016, 2:59 p.m.

Last Modified :

Dec. 9, 2020, 2:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2016-0230 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm hardware_management_console

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0230 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0230 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/91535 No Types Assigned http://www.securityfocus.com/bid/91535 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04021 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04021 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04022 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04022 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04023 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04023 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04024 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04024 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04025 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04025 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04026 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04026 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1MB04027 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1MB04027 Vendor Advisory
    Changed Reference Type https://delivery04.dhe.ibm.com/sar/CMA/HMA/069vc/2/MH01635.readme.html No Types Assigned https://delivery04.dhe.ibm.com/sar/CMA/HMA/069vc/2/MH01635.readme.html Vendor Advisory
    Changed Reference Type https://delivery04.dhe.ibm.com/sar/CMA/HMA/069y2/1/MH01636.readme.html No Types Assigned https://delivery04.dhe.ibm.com/sar/CMA/HMA/069y2/1/MH01636.readme.html Vendor Advisory
    Changed Reference Type https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html No Types Assigned https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html Vendor Advisory
    Changed Reference Type https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1v/2/MH01639.readme.html No Types Assigned https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1v/2/MH01639.readme.html Vendor Advisory
    Changed Reference Type https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a2q/1/MH01640.readme.html No Types Assigned https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a2q/1/MH01640.readme.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp3:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:7.9.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.9.0:sp3:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp3:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:8.1.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.1.0:sp3:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:sp2:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:8.2.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.2.0:sp2:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:sp2:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:8.3.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.3.0:sp2:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp4:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp5:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp7:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:7.3.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp4:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp5:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:7.3.0:sp7:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:8.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.4.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:8.4.0:-:*:*:*:*:*:* *cpe:2.3:a:ibm:hardware_management_console:8.4.0:sp1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:ibm:power_hardware_management_console:8.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:ibm:hardware_management_console:8.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91535 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.9.0:sp3:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp2:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.1.0:sp3:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.2.0:sp2:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.3.0:sp2:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp7:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp1:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp4:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:7.3.0:sp5:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:ibm:power_hardware_management_console:8.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:power_hardware_management_console:8.4.0:sp1:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:ibm:power_hardware_management_console:8.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=nas8N1021387 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=nas8N1021387 Advisory, Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Jul. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0230 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0230 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.07%

score

0.65572

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability