U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-17024

Change History

Modified Analysis by NIST 4/08/2022 10:34:50 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
OR
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Removed CWE
NIST CWE-416

								
						
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html Mailing List, Third Party Advisory
Changed Reference Type
http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html No Types Assigned
http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html Exploit, Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0111 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0111 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0120 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0120 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0123 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0123 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0127 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0127 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0292 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0292 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2020:0295 No Types Assigned
https://access.redhat.com/errata/RHSA-2020:0295 Third Party Advisory
Changed Reference Type
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826 Broken Link
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826 Issue Tracking, Vendor Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2020/Jan/26 No Types Assigned
https://seclists.org/bugtraq/2020/Jan/26 Mailing List, Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/202003-02 No Types Assigned
https://security.gentoo.org/glsa/202003-02 Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/4241-1/ No Types Assigned
https://usn.ubuntu.com/4241-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/4335-1/ No Types Assigned
https://usn.ubuntu.com/4335-1/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2020/dsa-4603 No Types Assigned
https://www.debian.org/security/2020/dsa-4603 Third Party Advisory