CVE-2019-6163

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A denial of service vulnerability was reported in Lenovo System Update before version 5.07.0084 that could allow service log files to be written to non-standard locations.
Overview
  • CVE ID
  • CVE-2019-6163
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-06-26T14:15:10
  • Last Modified Date
  • 2019-09-13T19:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:lenovo:system_update:*:*:*:*:*:*:*:* 1 OR 5.07.0084
cpe:2.3:h:lenovo:b_series:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:c100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:c200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:e_series:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j105:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j110:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j115:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j200p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:j205:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:k_series:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:n100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:n200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:s200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:s200p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:s205:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkcentre:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkpad:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:thinkstation:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:v_series:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:v100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:lenovo:v200:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.lenovo.com/solutions/LEN-27348 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:21 Added to TrackCVE
2022-12-03 22:28:10 2019-06-26T14:15Z 2019-06-26T14:15:10 CVE Published Date updated
2022-12-03 22:28:10 2019-09-13T19:15:10 CVE Modified Date updated
2022-12-03 22:28:10 Modified Vulnerability Status updated