ID

VAR-201911-0876


CVE

CVE-2019-6337


TITLE

HP Inkjet Printer reachable assertion vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-011831

DESCRIPTION

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device. HP Inkjet The printer contains a vulnerability with reachable assertions.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. HP Inkjet printers is an Inkjet series printer from Hewlett-Packard (HP). There are security holes in HP Inkjet printers. The vulnerability originates from network system or product configuration errors during operation

Trust: 2.16

sources: NVD: CVE-2019-6337 // JVNDB: JVNDB-2019-011831 // CNVD: CNVD-2019-43895

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-43895

AFFECTED PRODUCTS

vendor:hpmodel:d3q20cscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:k9z76bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j3p68ascope:ltversion:001.1937c

Trust: 1.0

vendor:hpmodel:d3q19dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j6u55dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q15ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q21ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q15bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:t0g70ascope:ltversion:001.1937c

Trust: 1.0

vendor:hpmodel:w2z52bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q19bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j6u57ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:k9z74dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j9v78bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q16ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q19ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q16dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:k9z74ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:w2z53bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j6u55ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j6u51bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q21dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q20dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q20bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:k9z76dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q15dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j3p65ascope:ltversion:001.1937c

Trust: 1.0

vendor:hpmodel:d9l63ascope:ltversion:001.1937c

Trust: 1.0

vendor:hpmodel:j9v80bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d9l64ascope:ltversion:001.1937c

Trust: 1.0

vendor:hpmodel:k9z76ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q21cscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j6u57bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j9v82ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j9v80ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q20ascope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:2dr21dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q21bscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q17dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:j9v82dscope:ltversion:001.1937d

Trust: 1.0

vendor:hpmodel:d3q17ascope:ltversion:001.1937d

Trust: 1.0

vendor:hewlett packardmodel:d9l63ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:d9l64ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j3p65ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j3p68ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j6u55ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j6u57ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j6u57bscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j9v80ascope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:j9v80bscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:t0g70ascope: - version: -

Trust: 0.8

vendor:hpmodel:inkjet printersscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-43895 // JVNDB: JVNDB-2019-011831 // NVD: CVE-2019-6337

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6337
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6337
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-43895
value: LOW

Trust: 0.6

CNNVD: CNNVD-201911-393
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-6337
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-43895
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-6337
baseSeverity: MEDIUM
baseScore: 5.2
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 4.2
version: 3.1

Trust: 1.0

NVD: CVE-2019-6337
baseSeverity: MEDIUM
baseScore: 5.2
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-43895 // JVNDB: JVNDB-2019-011831 // CNNVD: CNNVD-201911-393 // NVD: CVE-2019-6337

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-617

Trust: 0.8

sources: JVNDB: JVNDB-2019-011831 // NVD: CVE-2019-6337

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-393

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011831

PATCH

title:c06458150url:https://support.hp.com/us-en/document/c06458150

Trust: 0.8

title:Patch for HP Inkjet printers Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/193101

Trust: 0.6

title:HP Inkjet printers Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=102510

Trust: 0.6

sources: CNVD: CNVD-2019-43895 // JVNDB: JVNDB-2019-011831 // CNNVD: CNNVD-201911-393

EXTERNAL IDS

db:NVDid:CVE-2019-6337

Trust: 3.0

db:JVNDBid:JVNDB-2019-011831

Trust: 0.8

db:CNVDid:CNVD-2019-43895

Trust: 0.6

db:CNNVDid:CNNVD-201911-393

Trust: 0.6

sources: CNVD: CNVD-2019-43895 // JVNDB: JVNDB-2019-011831 // CNNVD: CNNVD-201911-393 // NVD: CVE-2019-6337

REFERENCES

url:https://support.hp.com/us-en/document/c06458150

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-6337

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6337

Trust: 0.8

sources: CNVD: CNVD-2019-43895 // JVNDB: JVNDB-2019-011831 // CNNVD: CNNVD-201911-393 // NVD: CVE-2019-6337

SOURCES

db:CNVDid:CNVD-2019-43895
db:JVNDBid:JVNDB-2019-011831
db:CNNVDid:CNNVD-201911-393
db:NVDid:CVE-2019-6337

LAST UPDATE DATE

2024-11-23T22:37:36.295000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-43895date:2019-12-05T00:00:00
db:JVNDBid:JVNDB-2019-011831date:2019-11-19T00:00:00
db:CNNVDid:CNNVD-201911-393date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6337date:2024-11-21T04:46:26.230

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-43895date:2019-12-04T00:00:00
db:JVNDBid:JVNDB-2019-011831date:2019-11-19T00:00:00
db:CNNVDid:CNNVD-201911-393date:2019-11-07T00:00:00
db:NVDid:CVE-2019-6337date:2019-11-07T15:15:11.070