IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID: 207221.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-08-22T19:35:10.383203Z

Updated: 2024-09-16T22:01:40.285Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-22T20:15:08.410

Modified: 2022-08-25T16:04:47.897

Link: CVE-2021-29891

cve-icon Redhat

No data.