ID

VAR-202003-0790


CVE

CVE-2019-13192


TITLE

plural Brother Out-of-bounds write vulnerabilities in printers

Trust: 0.8

sources: JVNDB: JVNDB-2019-015083

DESCRIPTION

Some Brother printers (such as the HL-L8360CDW v1.20) were affected by a heap buffer overflow vulnerability as the IPP service did not parse attribute names properly. This would allow an attacker to execute arbitrary code on the device. plural Brother The printer contains a vulnerability related to out-of-bounds writing.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Brother Industries HL-L8360CDW is a multi-function printer from Brother Industries, Japan

Trust: 2.16

sources: NVD: CVE-2019-13192 // JVNDB: JVNDB-2019-015083 // CNVD: CNVD-2020-20738

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-20738

AFFECTED PRODUCTS

vendor:brothermodel:dcp-j572dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j582nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2552dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2771dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3745cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2551dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5500dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l8260cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j815dw xlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1612wvbscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-7880dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5945dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6902dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2530dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j972nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2386dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-3160cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2713dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-t4000dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-j6000cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2710dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6200dwtscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2372dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2700dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-b7520dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2371dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2357dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6250dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6997cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2685dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2720dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1610wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2560dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-b2080dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1910wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2710dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-7180dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2540dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-b7530dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2540dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1222wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l9570cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5200dwtscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6400dwtscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1617nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j774dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2366dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2370dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-t510wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-9030cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5595dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1612wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1612wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l3230cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:ads-3600wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3730cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6530dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l8610cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j903nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1223wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5900dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2700dnrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2700dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1210wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2550dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2750dwxlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j898nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5700dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-t910dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3770cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5100dntscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1610wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5650dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-7195dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-7895dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:ads-3000nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1919nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-3190cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1623wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-b7535dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j3930dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-5590dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5102dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2541dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6545dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6950dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2770dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-8540dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j2730dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:ads-2800wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j738dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2360dnrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2365dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2551dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j805dw xlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2715dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2705dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j973n-bscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2712dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:fax-l2710dn\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l9570cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1212wvbscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1218wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6400dwgscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j895dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3750cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j982n-bscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l8360cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2750dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6935dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j3530dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5802dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j890dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3710cwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2700dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2720dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j1605dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2540dnrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1911wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l3270cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6930dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6402dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1618wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:fax-l2700dn\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l3230cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j1300dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2740dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2550dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5502dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:ads-2400nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l6600dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5330dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1610wvbscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6900dwgscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-t810w\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6545dw xlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1210wvbscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1623wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1210wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5845dw xlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5630cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j577nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6583cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j805dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5702dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l8690cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2720dn\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6900dwxscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5850dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2370dwxlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2376dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6202dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l9310cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6995cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2520dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j497dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2717dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2395dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-b2050dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5830dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2700dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2730dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l8410cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j572nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2390dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6980cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6983cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2340dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j981nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l3517cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2707dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6900dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6250dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-t710wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l8260cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1911nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2531dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j893nscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l3550cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j491dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6730dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2360dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j995dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6702dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-t810wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5100dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1610wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2550dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l9577cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5730dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j995dw xlscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1915wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j978n-wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6947dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2730dn\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2751dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2732dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5202dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6900dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1612wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6535dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2385dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2537dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1615nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1616nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5600dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j978n-bscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2350dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2532dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l3510cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-9150cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-t510w\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2712dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6400dwxscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1212wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2370dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l3210cwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2715dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j2330dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2315dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l8360cdwtscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2752dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-1622wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6750dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2535dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-2595dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l3551cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6450dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-2560dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2365dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1910wescope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-8530dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-8535dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2703dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5750dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6300dwtscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j1500n\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2750dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2361dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6970dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-b7715dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2716dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j690dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-9350cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2375dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-j6100dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1211wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5930dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-j6000dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-t4500dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2680wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2340dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5845dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6800dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2360dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l3290cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2740dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2540dw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2740dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l3735cdnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j1100dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l6700dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1212wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j772dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2380dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6945dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j998dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5755dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2352dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6400dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5800dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5902dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-t710w\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j738dwnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1912wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l2701dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-1916nwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2351dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5602dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l5200dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-b7720dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j988n\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2560dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j982n-wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1210wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6999cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l5652dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j998dwnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l2305wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6200dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-j973n-wscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-1212wrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5700dnscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j5335dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l8900cdwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l8610cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:dcp-l2520dwrscope:eqversion: -

Trust: 1.0

vendor:brothermodel:hl-l6300dwscope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-j6580cdw\scope:eqversion: -

Trust: 1.0

vendor:brothermodel:mfc-l5755dw\scope:eqversion: -

Trust: 1.0

vendor:brother industriesmodel:hl-l8360cdwscope:eqversion:1.20

Trust: 0.8

vendor:brothermodel:industries hl-l8360cdwscope:eqversion:1.20

Trust: 0.6

sources: CNVD: CNVD-2020-20738 // JVNDB: JVNDB-2019-015083 // NVD: CVE-2019-13192

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13192
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2019-015083
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-20738
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-855
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2019-13192
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015083
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-20738
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-13192
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015083
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-20738 // JVNDB: JVNDB-2019-015083 // CNNVD: CNNVD-202003-855 // NVD: CVE-2019-13192

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2019-015083 // NVD: CVE-2019-13192

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-855

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202003-855

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015083

PATCH

title:faq00100670_000url:https://support.brother.com/g/b/faqend.aspx?c=us&lang=en&prod=group2&faqid=faq00100670_000

Trust: 0.8

title:Patch for Brother Industries HL-L8360CDW buffer overflow vulnerability (CNVD-2020-20738)url:https://www.cnvd.org.cn/patchInfo/show/212015

Trust: 0.6

title:Brother HL-L8360CDW Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112075

Trust: 0.6

sources: CNVD: CNVD-2020-20738 // JVNDB: JVNDB-2019-015083 // CNNVD: CNNVD-202003-855

EXTERNAL IDS

db:NVDid:CVE-2019-13192

Trust: 3.0

db:JVNDBid:JVNDB-2019-015083

Trust: 0.8

db:CNVDid:CNVD-2020-20738

Trust: 0.6

db:CNNVDid:CNNVD-202003-855

Trust: 0.6

sources: CNVD: CNVD-2020-20738 // JVNDB: JVNDB-2019-015083 // CNNVD: CNNVD-202003-855 // NVD: CVE-2019-13192

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-13192

Trust: 2.0

url:https://global.brother

Trust: 1.6

url:https://support.brother.com/g/b/faqend.aspx?c=us&lang=en&prod=group2&faqid=faq00100670_000

Trust: 1.6

url:https://www.nccgroup.trust/us/our-research/technical-advisory-multiple-vulnerabilities-in-brother-printers/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13192

Trust: 0.8

sources: CNVD: CNVD-2020-20738 // JVNDB: JVNDB-2019-015083 // CNNVD: CNNVD-202003-855 // NVD: CVE-2019-13192

SOURCES

db:CNVDid:CNVD-2020-20738
db:JVNDBid:JVNDB-2019-015083
db:CNNVDid:CNNVD-202003-855
db:NVDid:CVE-2019-13192

LAST UPDATE DATE

2024-11-23T22:48:07.476000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-20738date:2020-04-01T00:00:00
db:JVNDBid:JVNDB-2019-015083date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-855date:2020-04-02T00:00:00
db:NVDid:CVE-2019-13192date:2024-11-21T04:24:24.253

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-20738date:2020-04-01T00:00:00
db:JVNDBid:JVNDB-2019-015083date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-855date:2020-03-13T00:00:00
db:NVDid:CVE-2019-13192date:2020-03-13T19:15:15.900