Lucene search

K
nvd[email protected]NVD:CVE-2019-6337
HistoryNov 07, 2019 - 3:15 p.m.

CVE-2019-6337

2019-11-0715:15:11
web.nvd.nist.gov
2

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P

CVSS3

5.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

30.6%

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.

Affected configurations

Nvd
Node
hpd9l63a_firmwareRange<001.1937c
AND
hpd9l63aMatch-
Node
hpd9l64a_firmwareRange<001.1937c
AND
hpd9l64aMatch-
Node
hpt0g70a_firmwareRange<001.1937c
AND
hpt0g70aMatch-
Node
hpj3p65a_firmwareRange<001.1937c
AND
hpj3p65aMatch-
Node
hpj3p68a_firmwareRange<001.1937c
AND
hpj3p68aMatch-
Node
hpj6u57a_firmwareRange<001.1937d
AND
hpj6u57aMatch-
Node
hpj6u57bMatch-
AND
hpj6u57b_firmwareRange<001.1937d
Node
hpj9v80aMatch-
AND
hpj9v80a_firmwareRange<001.1937d
Node
hpj9v80bMatch-
AND
hpj9v80b_firmwareRange<001.1937d
Node
hpj6u55aMatch-
AND
hpj6u55a_firmwareRange<001.1937d
Node
hpj6u55dMatch-
AND
hpj6u55d_firmwareRange<001.1937d
Node
hpj6u51bMatch-
AND
hpj6u51b_firmwareRange<001.1937d
Node
hpj9v82aMatch-
AND
hpj9v82a_firmwareRange<001.1937d
Node
hpj9v82dMatch-
AND
hpj9v82d_firmwareRange<001.1937d
Node
hpj9v78b_firmwareRange<001.1937d
AND
hpj9v78bMatch-
Node
hpd3q15a_firmwareRange<001.1937d
AND
hpd3q15aMatch-
Node
hpd3q15b_firmwareRange<001.1937d
AND
hpd3q15bMatch-
Node
hpd3q15d_firmwareRange<001.1937d
AND
hpd3q15dMatch-
Node
hpd3q16a_firmwareRange<001.1937d
AND
hpd3q16aMatch-
Node
hpd3q16d_firmwareRange<001.1937d
AND
hpd3q16dMatch-
Node
hpw2z52b_firmwareRange<001.1937d
AND
hpw2z52bMatch-
Node
hpd3q19a_firmwareRange<001.1937d
AND
hpd3q19aMatch-
Node
hpd3q19b_firmwareRange<001.1937d
AND
hpd3q19bMatch-
Node
hpd3q19d_firmwareRange<001.1937d
AND
hpd3q19dMatch-
Node
hpd3q20a_firmwareRange<001.1937d
AND
hpd3q20aMatch-
Node
hpd3q20b_firmwareRange<001.1937d
AND
hpd3q20bMatch-
Node
hpd3q20c_firmwareRange<001.1937d
AND
hpd3q20cMatch-
Node
hpd3q20d_firmwareRange<001.1937d
AND
hpd3q20dMatch-
Node
hpw2z53b_firmwareRange<001.1937d
AND
hpw2z53bMatch-
Node
hp2dr21d_firmwareRange<001.1937d
AND
hp2dr21dMatch-
Node
hpd3q17a_firmwareRange<001.1937d
AND
hpd3q17aMatch-
Node
hpd3q17d_firmwareRange<001.1937d
AND
hpd3q17dMatch-
Node
hpk9z74a_firmwareRange<001.1937d
AND
hpk9z74aMatch-
Node
hpk9z74d_firmwareRange<001.1937d
AND
hpk9z74dMatch-
Node
hpd3q21a_firmwareRange<001.1937d
AND
hpd3q21aMatch-
Node
hpd3q21b_firmwareRange<001.1937d
AND
hpd3q21bMatch-
Node
hpd3q21c_firmwareRange<001.1937d
AND
hpd3q21cMatch-
Node
hpd3q21d_firmwareRange<001.1937d
AND
hpd3q21dMatch-
Node
hpk9z76a_firmwareRange<001.1937d
AND
hpk9z76aMatch-
Node
hpk9z76b_firmwareRange<001.1937d
AND
hpk9z76bMatch-
Node
hpk9z76d_firmwareRange<001.1937d
AND
hpk9z76dMatch-
VendorProductVersionCPE
hpd9l63a_firmware*cpe:2.3:o:hp:d9l63a_firmware:*:*:*:*:*:*:*:*
hpd9l63a-cpe:2.3:h:hp:d9l63a:-:*:*:*:*:*:*:*
hpd9l64a_firmware*cpe:2.3:o:hp:d9l64a_firmware:*:*:*:*:*:*:*:*
hpd9l64a-cpe:2.3:h:hp:d9l64a:-:*:*:*:*:*:*:*
hpt0g70a_firmware*cpe:2.3:o:hp:t0g70a_firmware:*:*:*:*:*:*:*:*
hpt0g70a-cpe:2.3:h:hp:t0g70a:-:*:*:*:*:*:*:*
hpj3p65a_firmware*cpe:2.3:o:hp:j3p65a_firmware:*:*:*:*:*:*:*:*
hpj3p65a-cpe:2.3:h:hp:j3p65a:-:*:*:*:*:*:*:*
hpj3p68a_firmware*cpe:2.3:o:hp:j3p68a_firmware:*:*:*:*:*:*:*:*
hpj3p68a-cpe:2.3:h:hp:j3p68a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 821

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P

CVSS3

5.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for NVD:CVE-2019-6337