CVE Vulnerabilities

CVE-2019-4169

Insecure Default Initialization of Resource

Published: Aug 26, 2019 | Modified: Dec 09, 2022
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.

Weakness

The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.

Affected Software

Name Vendor Start Version End Version
Open_power Ibm op910 (including) op910 (including)

Extended Description

Developers often choose default values that leave the product as open and easy to use as possible out-of-the-box, under the assumption that the administrator can (or should) change the default value. However, this ease-of-use comes at a cost when the default is insecure and the administrator does not change it.

References