Lucene search

K
cve[email protected]CVE-2019-18912
HistoryNov 09, 2021 - 3:15 p.m.

CVE-2019-18912

2021-11-0915:15:08
web.nvd.nist.gov
17
cve-2019-18912
hp printers
mfps
troy solutions
futuresmart firmware

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

A potential security vulnerability has been identified for certain HP printers and MFPs with Troy solutions. For affected printers with FutureSmart Firmware bundle version 4.9 or 4.9.0.1 the potential vulnerability may cause instability in the solution.

Affected configurations

NVD
Node
hplaserjet_enterprise_m507_1pv86aMatch-
OR
hplaserjet_enterprise_m507_1pv87aMatch-
OR
hplaserjet_enterprise_m507_1pv89aMatch-
AND
hpfuturesmart_4Range<2409065_000092
Node
hplaserjet_enterprise_m607_k0q14aMatch-
OR
hplaserjet_enterprise_m607_k0q15aMatch-
OR
hplaserjet_enterprise_m608_k0q17aMatch-
OR
hplaserjet_enterprise_m608_k0q18aMatch-
OR
hplaserjet_enterprise_m608_k0q19aMatch-
OR
hplaserjet_enterprise_m609_k0q20aMatch-
OR
hplaserjet_enterprise_m609_k0q21aMatch-
OR
hplaserjet_enterprise_m609_k0q22aMatch-
AND
hpfuturesmart_4Range<2409065_000063
Node
hplaserjet_enterprise_m806_cz244aMatch-
OR
hplaserjet_enterprise_m806_cz245aMatch-
AND
hpfuturesmart_4Range<2409065_000082
Node
hplaserjet_enterprise_flow_mfp_m527_f2a78vMatch-
OR
hplaserjet_enterprise_flow_mfp_m527_f2a79aMatch-
OR
hplaserjet_enterprise_flow_mfp_m527_f2a80aMatch-
OR
hplaserjet_enterprise_mfp_m527_f2a76aMatch-
OR
hplaserjet_enterprise_mfp_m527_f2a77aMatch-
OR
hplaserjet_enterprise_mfp_m527_f2a81aMatch-
AND
hpfuturesmart_4Range<2409065_000073
Node
hplaserjet_enterprise_mfp_m528_1pv64aMatch-
OR
hplaserjet_enterprise_mfp_m528_1pv65aMatch-
OR
hplaserjet_enterprise_mfp_m528_1pv67aMatch-
AND
hpfuturesmart_4Range<2409065_000054

CNA Affected

[
  {
    "product": "HP LaserJet Enterprise Printers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before FS4: 2409065_000054"
      },
      {
        "status": "affected",
        "version": "before FS4: 2409065_000073"
      },
      {
        "status": "affected",
        "version": "before FS4: 2409065_000082"
      },
      {
        "status": "affected",
        "version": "before FS4: 2409065_000063"
      },
      {
        "status": "affected",
        "version": "before FS4: 2409065_000092"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-18912