CVE-2019-4169

IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ibm:open_power:op910:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:power_system_8335-gtx:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gth:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ibm:open_power:op920:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:power_system_8335-gtc:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gtg:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_8335-gtw:-:*:*:*:*:*:*:*

Information

Published : 2019-08-26 08:15

Updated : 2022-12-09 11:24


NVD link : CVE-2019-4169

Mitre link : CVE-2019-4169


JSON object : View

CWE
CWE-1188

Insecure Default Initialization of Resource

Advertisement

dedicated server usa

Products Affected

ibm

  • power_system_8335-gtc
  • power_system_8335-gtx
  • power_system_8335-gth
  • power_system_8335-gtw
  • power_system_8335-gtg
  • open_power