U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-6111

Change History

Modified Analysis by NIST 3/24/2023 2:12:41 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp2361
     OR
          cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) xcp3070
     OR
          cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:siemens:scalance_x204rna_eec_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7
     OR
          cpe:2.3:h:siemens:scalance_x204rna_eec:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:siemens:scalance_x204rna_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7
     OR
          cpe:2.3:h:siemens:scalance_x204rna:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:apache:mina_sshd:2.2.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions up to (excluding) 12.0
     *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*
     *cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*
     *cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*
     *cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
Removed CVSS V3
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html Broken Link
Changed Reference Type
http://www.openwall.com/lists/oss-security/2019/04/18/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2019/04/18/1 Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2022/08/02/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2022/08/02/1 Mailing List, Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/106741 Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/106741 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2019:3702 No Types Assigned
https://access.redhat.com/errata/RHSA-2019:3702 Third Party Advisory
Changed Reference Type
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf No Types Assigned
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf Third Party Advisory
Changed Reference Type
https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E No Types Assigned
https://lists.apache.org/thread.html/c45d9bc90700354b58fb7455962873c44229841880dcb64842fa7d23@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
Changed Reference Type
https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E No Types Assigned
https://lists.apache.org/thread.html/c7301cab36a86825359e1b725fc40304d1df56dc6d107c1fe885148b@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
Changed Reference Type
https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E No Types Assigned
https://lists.apache.org/thread.html/d540139359de999b0f1c87d05b715be4d7d4bec771e1ae55153c5c7a@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
Changed Reference Type
https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E No Types Assigned
https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
Changed Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/ Mailing List, Third Party Advisory
Changed Reference Type
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc No Types Assigned
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:10.scp.asc Third Party Advisory
Changed Reference Type
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Third Party Advisory