CVE-2019-4169

IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ibm:open_power:op910:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:power_system_8335-gth:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gtx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ibm:open_power:op920:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:power_system_8335-gtc:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gtg:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gtw:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 15:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-4169

Mitre link : CVE-2019-4169

CVE.ORG link : CVE-2019-4169


JSON object : View

Products Affected

ibm

  • power_system_8335-gtc
  • open_power
  • power_system_8335-gtw
  • power_system_8335-gtg
  • power_system_8335-gtx
  • power_system_8335-gth
CWE
CWE-1188

Insecure Default Initialization of Resource