Vulnerability CVE-2019-4169


Published: 2019-08-26

Description:
IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Open power 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10881209
https://exchange.xforce.ibmcloud.com/vulnerabilities/158702

Copyright 2024, cxsecurity.com

 

Back to Top