U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-16168

Change History

Modified Analysis by NIST 4/13/2021 8:34:13 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:oracle:communications_design_studio:7.3.4.3.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:communications_design_studio:7.3.5.5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:communications_design_studio:7.4.0.4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
     *cpe:2.3:a:oracle:jre:1.8.0:update231:*:*:*:*:*:*
     *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.18
     *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
     *cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
     *cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:tenable:nessus_agent:*:*:*:*:*:*:*:* versions up to (including) 8.2.3
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
     *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3
     *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5
     *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.3
     *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html Broken Link
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html Broken Link
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html Mailing List, Third Party Advisory
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/ Mailing List, Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/202003-16 No Types Assigned
https://security.gentoo.org/glsa/202003-16 Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20200122-0003/ No Types Assigned
https://security.netapp.com/advisory/ntap-20200122-0003/ Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
Changed Reference Type
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62 Third Party Advisory
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62 Vendor Advisory
Changed Reference Type
https://www.sqlite.org/src/timeline?c=98357d8c1263920b Patch
https://www.sqlite.org/src/timeline?c=98357d8c1263920b Patch, Vendor Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2021-08 No Types Assigned
https://www.tenable.com/security/tns-2021-08 Third Party Advisory