U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-3882

Change History

Modified Analysis by NIST 10/16/2020 1:53:12 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 9.5
     *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 7.2
     *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2
     *cpe:2.3:a:netapp:virtual_storage_console_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 7.2
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
Removed CVSS V3
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
NIST CWE-770
Removed CWE
NIST CWE-400

								
						
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html Mailing List, Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2029 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2043 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html Mailing List, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html Mailing List, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/Aug/18 No Types Assigned
https://seclists.org/bugtraq/2019/Aug/18 Mailing List, Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20190517-0005/ No Types Assigned
https://security.netapp.com/advisory/ntap-20190517-0005/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3979-1/ No Types Assigned
https://usn.ubuntu.com/3979-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3980-1/ No Types Assigned
https://usn.ubuntu.com/3980-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3980-2/ No Types Assigned
https://usn.ubuntu.com/3980-2/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3981-1/ No Types Assigned
https://usn.ubuntu.com/3981-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3981-2/ No Types Assigned
https://usn.ubuntu.com/3981-2/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3982-1/ No Types Assigned
https://usn.ubuntu.com/3982-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3982-2/ No Types Assigned
https://usn.ubuntu.com/3982-2/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2019/dsa-4497 No Types Assigned
https://www.debian.org/security/2019/dsa-4497 Third Party Advisory