5.2
MEDIUM
CVE-2019-6337
HP Inkjet Printers Stack-Based Buffer Overflow
Description

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.

INFO

Published Date :

Nov. 7, 2019, 3:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-6337 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp j6u57b_firmware
2 Hp j9v82a_firmware
3 Hp j9v82d_firmware
4 Hp j6u55a_firmware
5 Hp j6u55d_firmware
6 Hp j9v80a_firmware
7 Hp j9v80b_firmware
8 Hp d3q15a_firmware
9 Hp d3q15b_firmware
10 Hp d3q15d_firmware
11 Hp d3q17a_firmware
12 Hp d3q17d_firmware
13 Hp d3q19a_firmware
14 Hp d3q19d_firmware
15 Hp d3q20a_firmware
16 Hp d3q20b_firmware
17 Hp d3q20c_firmware
18 Hp d3q20d_firmware
19 Hp d3q21a_firmware
20 Hp d3q21c_firmware
21 Hp d3q21d_firmware
22 Hp k9z76a_firmware
23 Hp k9z76d_firmware
24 Hp d3q16a_firmware
25 Hp d3q16d_firmware
26 Hp d9l63a_firmware
27 Hp d9l64a_firmware
28 Hp t0g70a_firmware
29 Hp j3p68a_firmware
30 Hp j3p65a_firmware
31 Hp j6u57a_firmware
32 Hp j6u51b_firmware
33 Hp j9v78b_firmware
34 Hp w2z52b_firmware
35 Hp d3q19b_firmware
36 Hp w2z53b_firmware
37 Hp 2dr21d_firmware
38 Hp k9z74a_firmware
39 Hp k9z74d_firmware
40 Hp d3q21b_firmware
41 Hp k9z76b_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6337.

URL Resource
https://support.hp.com/us-en/document/c06458150 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6337 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6337 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-617 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
    Changed Reference Type https://support.hp.com/us-en/document/c06458150 No Types Assigned https://support.hp.com/us-en/document/c06458150 Vendor Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l63a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:d9l63a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d9l64a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:d9l64a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:t0g70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:t0g70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j3p65a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:j3p65a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j3p68a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937c OR cpe:2.3:h:hp:j3p68a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u57a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j6u57a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u57b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j6u57b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v80a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j9v80a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v80b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j9v80b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j6u55a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u55d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j6u55d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j6u51b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j6u51b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j9v82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v82d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j9v82d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j9v78b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:j9v78b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q15a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q15b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q15d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q15d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q16a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q16d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q16d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:w2z52b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:w2z52b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q19a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q19a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q19b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q19b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q19d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q19d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q20a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q20b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q20c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q20d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q20d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:w2z53b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:w2z53b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:2dr21d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:2dr21d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q17a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q17a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q17d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q17d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z74a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:k9z74a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z74d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:k9z74d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q21b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q21c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3q21d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:d3q21d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:k9z76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z76b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:k9z76b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:k9z76d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 001.1937d OR cpe:2.3:h:hp:k9z76d:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6337 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6337 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability