U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-7317

Change History

Modified Analysis by NIST 4/25/2022 10:09:22 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:opensuse:package_hub:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:* versions up to (excluding) 8.7.0-00
     *cpe:2.3:a:hpe:xp7_command_view_advanced_edition_suite:*:*:*:*:*:*:*:* versions up to (excluding) 8.7.0-00
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:*
     *cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions up to (excluding) 9.6
     *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions up to (excluding) 9.6
     *cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
     *cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
     *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vcenter:*:*
     *cpe:2.3:a:netapp:e-series_santricity_storage_manager:*:*:*:*:*:*:*:* versions up to (excluding) 11.53
     *cpe:2.3:a:netapp:e-series_santricity_unified_manager:*:*:*:*:*:*:*:* versions up to (excluding) 3.2
     *cpe:2.3:a:netapp:e-series_santricity_web_services:*:*:*:*:*:web_services_proxy:*:* versions up to (excluding) 4.0
     *cpe:2.3:a:netapp:oncommand_insight:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.9
     *cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:* versions up to (excluding) 5.1
     *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:oracle:*:* versions up to (excluding) 3.4.2
     *cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:* versions up to (excluding) 3.4.2
     *cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:oracle:*:*
     *cpe:2.3:a:netapp:snapmanager:3.4.2:p1:*:*:*:sap:*:*
     *cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.2.6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:java_se:7u221:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:java_se:8u212:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:java_se:11.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:java_se:12.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.23
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:libpng:libpng:1.6.36:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.37
Changed CPE Configuration
OR
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
OR
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Removed CVSS V3
NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html Mailing List, Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/108098 No Types Assigned
http://www.securityfocus.com/bid/108098 Not Applicable, Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1265 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1265 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1267 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1267 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1269 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1269 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1308 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1308 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1309 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1309 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:1310 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:1310 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2494 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2494 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2495 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2495 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2585 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2585 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2590 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2590 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2592 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2592 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:2737 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:2737 Third Party Advisory
Changed Reference Type
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Mailing List, Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html Mailing List, Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/Apr/30 Mailing List, Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/30 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/Apr/36 Mailing List, Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/36 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/May/56 No Types Assigned
https://seclists.org/bugtraq/2019/May/56 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/May/59 No Types Assigned
https://seclists.org/bugtraq/2019/May/59 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://seclists.org/bugtraq/2019/May/67 No Types Assigned
https://seclists.org/bugtraq/2019/May/67 Issue Tracking, Mailing List, Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201908-02 No Types Assigned
https://security.gentoo.org/glsa/201908-02 Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20190719-0005/ No Types Assigned
https://security.netapp.com/advisory/ntap-20190719-0005/ Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3991-1/ No Types Assigned
https://usn.ubuntu.com/3991-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3997-1/ No Types Assigned
https://usn.ubuntu.com/3997-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/4080-1/ No Types Assigned
https://usn.ubuntu.com/4080-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/4083-1/ No Types Assigned
https://usn.ubuntu.com/4083-1/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2019/dsa-4448 No Types Assigned
https://www.debian.org/security/2019/dsa-4448 Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2019/dsa-4451 No Types Assigned
https://www.debian.org/security/2019/dsa-4451 Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned
https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory