Thursday, June 30, 2016

IBM Security Bulletin: Vulnerabilities in IBM Power Hardware Management Console (CVE-2016-0230)

Power Hardware Management Console (HMC) is vulnerable. Attacker can exploit this to gain access. HMC has addressed applicable CVE

CVE(s): CVE-2016-0230

Affected product(s) and affected version(s):

Power HMC V7.3.0.0
Power HMC V7.9.0.0
Power HMC V8.1.0.0
Power HMC V8.2.0.0
Power HMC V8.3.0.0
Power HMC V8.4.0.0
Power HMC V8.5.0.0

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://ift.tt/2974Lnr
X-Force Database: http://ift.tt/29tkCex



from IBM Product Security Incident Response Team http://ift.tt/2974Szj

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.