Search for vulnerabilities
Vulnerability details: VCID-e39e-n8ex-aaag
Vulnerability ID VCID-e39e-n8ex-aaag
Aliases CVE-2019-2988
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-2988.html
rhas Important https://access.redhat.com/errata/RHSA-2019:3127
rhas Important https://access.redhat.com/errata/RHSA-2019:3128
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-2988.json
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00655 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00655 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00655 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.00655 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
epss 0.01129 https://api.first.org/data/v1/epss?cve=CVE-2019-2988
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1760999
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2977
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-2988
cvssv3 3.7 https://nvd.nist.gov/vuln/detail/CVE-2019-2988
cvssv3.1 3.7 https://nvd.nist.gov/vuln/detail/CVE-2019-2988
generic_textual Medium https://ubuntu.com/security/notices/USN-4223-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4223-1
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-2988.html
https://access.redhat.com/errata/RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0046
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-2988.json
https://api.first.org/data/v1/epss?cve=CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
https://seclists.org/bugtraq/2019/Oct/27
https://seclists.org/bugtraq/2019/Oct/31
https://security.netapp.com/advisory/ntap-20191017-0001/
https://ubuntu.com/security/notices/USN-4223-1
https://usn.ubuntu.com/4223-1/
https://usn.ubuntu.com/usn/usn-4223-1
https://www.debian.org/security/2019/dsa-4546
https://www.debian.org/security/2019/dsa-4548
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
1760999 https://bugzilla.redhat.com/show_bug.cgi?id=1760999
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update221:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2019-2988 https://nvd.nist.gov/vuln/detail/CVE-2019-2988
RHSA-2019:3127 https://access.redhat.com/errata/RHSA-2019:3127
RHSA-2019:3128 https://access.redhat.com/errata/RHSA-2019:3128
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-2988.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-2988
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2019-2988
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2019-2988
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51454
EPSS Score 0.00146
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.