9.1
CRITICAL
CVE-2019-16240
HP OfficeJet Pro and PageWide Printer Buffer Overflow and Information Disclosureernels
Description

A Buffer Overflow and Information Disclosure issue exists in HP OfficeJet Pro Printers before 001.1937C, and HP PageWide Managed Printers and HP PageWide Pro Printers before 001.1937D exists; A maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.

INFO

Published Date :

Nov. 9, 2021, 3:15 p.m.

Last Modified :

Nov. 15, 2021, 4:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-16240 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp pagewide_pro_577dw_d3q21a_firmware
2 Hp pagewide_pro_577dw_d3q21b_firmware
3 Hp pagewide_pro_577dw_d3q21c_firmware
4 Hp pagewide_pro_577dw_d3q21d_firmware
5 Hp pagewide_pro_477dn_d3q19a_firmware
6 Hp pagewide_pro_477dn_d3q19b_firmware
7 Hp pagewide_pro_477dn_d3q19d_firmware
8 Hp pagewide_pro_477dw_d3q20a_firmware
9 Hp pagewide_pro_477dw_d3q20b_firmware
10 Hp pagewide_pro_477dw_d3q20c_firmware
11 Hp pagewide_pro_477dw_d3q20d_firmware
12 Hp pagewide_pro_477dw_w2z53b_firmware
13 Hp pagewide_377dw_j9v80a_firmware
14 Hp pagewide_377dw_j9v80b_firmware
15 Hp pagewide_managed_p57750dw_j9v82d_firmware
16 Hp pagewide_managed_p52750dw_j9v78b_firmware
17 Hp pagewide_pro_577z_k9z76a_firmware
18 Hp pagewide_pro_577z_k9z76b_firmware
19 Hp pagewide_pro_577z_k9z76d_firmware
20 Hp pagewide_pro_552dw_2dr21d_firmware
21 Hp pagewide_pro_552dw_d3q17a_firmware
22 Hp pagewide_pro_552dw_d3q17d_firmware
23 Hp pagewide_pro_552dw_k9z74a_firmware
24 Hp pagewide_pro_552dw_k9z74d_firmware
25 Hp pagewide_pro_452dw_w2z52b_firmware
26 Hp pagewide_pro_452dw_d3q16d_firmware
27 Hp pagewide_pro_452dw_d3q16a_firmware
28 Hp pagewide_pro_452dn_d3q15d_firmware
29 Hp pagewide_pro_452dn_d3q15b_firmware
30 Hp pagewide_pro_452dn_d3q15a_firmware
31 Hp pagewide_managed_p52750dw_j9v82d_firmware
32 Hp pagewide_managed_p52750dw_j9v82a_firmware
33 Hp pagewide_managed_p57750dw_j9v78b_firmware
34 Hp pagewide_managed_p57750dw_j9v82a_firmware
35 Hp pagewide_managed_p55250dw_j6u51b_firmware
36 Hp pagewide_managed_p55250dw_j6u55d_firmware
37 Hp pagewide_managed_p55250dw_j6u55a_firmware
38 Hp pagewide_352dw_j6u57b_firmware
39 Hp pagewide_352dw_j6u57a_firmware
40 Hp officejet_pro_8210_d9l63a_firmware
41 Hp officejet_pro_8210_d9l64a_firmware
42 Hp officejet_pro_8210_j3p65a_firmware
43 Hp officejet_pro_8210_j3p68a_firmware
44 Hp officejet_pro_8210_t0g70a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16240.

URL Resource
https://support.hp.com/us-en/document/c06458150 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16240 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16240 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://support.hp.com/us-en/document/c06458150 No Types Assigned https://support.hp.com/us-en/document/c06458150 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577z_k9z76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577z_k9z76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577z_k9z76b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577z_k9z76b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577z_k9z76d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577z_k9z76d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577dw_d3q21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577dw_d3q21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577dw_d3q21b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577dw_d3q21b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577dw_d3q21c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577dw_d3q21c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_577dw_d3q21d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_577dw_d3q21d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_552dw_2dr21d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_552dw_2dr21d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_552dw_d3q17a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_552dw_d3q17a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_552dw_d3q17d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_552dw_d3q17d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_552dw_k9z74a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_552dw_k9z74a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_552dw_k9z74d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_552dw_k9z74d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dw_d3q20a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dw_d3q20a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dw_d3q20b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dw_d3q20b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dw_d3q20c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dw_d3q20c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dw_d3q20d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dw_d3q20d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dw_w2z53b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dw_w2z53b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dn_d3q19d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dn_d3q19d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dn_d3q19b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dn_d3q19b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_477dn_d3q19a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_477dn_d3q19a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dw_w2z52b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dw_w2z52b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dw_d3q16d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dw_d3q16d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dw_d3q16a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dw_d3q16a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dn_d3q15d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dn_d3q15d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dn_d3q15b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dn_d3q15b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_pro_452dn_d3q15a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_pro_452dn_d3q15a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p52750dw_j9v78b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p52750dw_j9v78b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p52750dw_j9v82d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p52750dw_j9v82d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p52750dw_j9v82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p52750dw_j9v82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p57750dw_j9v78b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p57750dw_j9v78b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p57750dw_j9v82d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p57750dw_j9v82d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p57750dw_j9v82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p57750dw_j9v82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u51b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u51b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u55d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u55d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u55a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u55a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_377dw_j9v80b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_377dw_j9v80b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_377dw_j9v80a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_377dw_j9v80a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_352dw_j6u57b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_352dw_j6u57b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:pagewide_352dw_j6u57a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:pagewide_352dw_j6u57a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:officejet_pro_8210_d9l63a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:officejet_pro_8210_d9l63a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:officejet_pro_8210_d9l64a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:officejet_pro_8210_d9l64a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:officejet_pro_8210_j3p65a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:officejet_pro_8210_j3p65a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:officejet_pro_8210_j3p68a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:officejet_pro_8210_j3p68a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:officejet_pro_8210_t0g70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:officejet_pro_8210_t0g70a:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16240 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.03%

score

0.68700

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability