Lucene search

K
cve[email protected]CVE-2019-6195
HistoryFeb 14, 2020 - 5:15 p.m.

CVE-2019-6195

2020-02-1417:15:13
CWE-269
CWE-264
web.nvd.nist.gov
65
cve-2019-6195
authorization bypass
lenovo xclarity controller
xcc
information security
vulnerability

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:S/C:P/I:N/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.6%

An authorization bypass exists in Lenovo XClarity Controller (XCC) versions prior to 3.08 CDI340V, 3.01 TEI392O, 1.71 PSI328N where a valid authenticated user with lesser privileges may be granted read-only access to higher-privileged information if 1) “LDAP Authentication Only with Local Authorization” mode is configured and used by XCC, and 2) a lesser privileged user logs into XCC within 1 minute of a higher privileged user logging out. The authorization bypass does not exist when “Local Authentication and Authorization” or “LDAP Authentication and Authorization” modes are configured and used by XCC.

Affected configurations

NVD
Node
lenovoxclarity_controllerRange<3.01_tei392o
AND
lenovothinkagile_hx_1000Match-
OR
lenovothinkagile_hx_2000Match-
OR
lenovothinkagile_hx_3000Match-
OR
lenovothinkagile_hx_5000Match-
OR
lenovothinkagile_hx_7000Match-
OR
lenovothinkagile_vx_1000Match-
OR
lenovothinkagile_vx_2000Match-
OR
lenovothinkagile_vx_3000Match-
OR
lenovothinkagile_vx_5000Match-
OR
lenovothinkagile_vx_7000Match-
OR
lenovothinksystem_sd530Match-
OR
lenovothinksystem_sd650_dwcMatch-
OR
lenovothinksystem_sn550Match-
OR
lenovothinksystem_sn850Match-
OR
lenovothinksystem_sr150Match-
OR
lenovothinksystem_sr158Match-
OR
lenovothinksystem_sr250Match-
OR
lenovothinksystem_sr258Match-
OR
lenovothinksystem_sr850Match-
OR
lenovothinksystem_sr860Match-
OR
lenovothinksystem_st250Match-
OR
lenovothinksystem_st258Match-
Node
lenovoxclarity_controllerRange<3.08_cdi340v
AND
lenovothinkagile_hx_1000Match-
OR
lenovothinkagile_hx_2000Match-
OR
lenovothinkagile_hx_3000Match-
OR
lenovothinkagile_hx_5000Match-
OR
lenovothinkagile_hx_7000Match-
OR
lenovothinkagile_mx_sr650Match-
OR
lenovothinkagile_vx_1000Match-
OR
lenovothinkagile_vx_2000Match-
OR
lenovothinkagile_vx_3000Match-
OR
lenovothinkagile_vx_5000Match-
OR
lenovothinkagile_vx_7000Match-
OR
lenovothinksystem_sr530Match-
OR
lenovothinksystem_sr550Match-
OR
lenovothinksystem_sr570Match-
OR
lenovothinksystem_sr590Match-
OR
lenovothinksystem_sr630Match-
OR
lenovothinksystem_sr650Match-
OR
lenovothinksystem_st550Match-
OR
lenovothinksystem_st558Match-
Node
lenovoxclarity_controllerRange<1.71_psi328n
AND
lenovothinksystem_sr950_serverMatch-

CNA Affected

[
  {
    "product": "XClarity Controller (XCC)",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "3.08 CDI340V",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "3.01 TEI392O",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "1.71 PSI328N",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:S/C:P/I:N/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.6%

Related for CVE-2019-6195