CVE-2019-6189

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.
Overview
  • CVE ID
  • CVE-2019-6189
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-20T02:15:10
  • Last Modified Date
  • 2019-11-22T00:58:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:system_interface_foundation:*:*:*:*:*:*:*:* 1 OR 1.1.18.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.lenovo.com/solutions/LEN-29198 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:58:52 Added to TrackCVE
2022-12-04 06:35:48 2019-11-20T02:15Z 2019-11-20T02:15:10 CVE Published Date updated
2022-12-04 06:35:48 2019-11-22T00:58:18 CVE Modified Date updated
2022-12-04 06:35:48 Analyzed Vulnerability Status updated