CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
References
Link Resource
https://github.com/sysstat/sysstat/issues/242 Exploit Issue Tracking Third Party Advisory
https://usn.ubuntu.com/4242-1/ Third Party Advisory
https://security.gentoo.org/glsa/202007-22 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-12-11 10:16

Updated : 2022-12-08 14:16


NVD link : CVE-2019-19725

Mitre link : CVE-2019-19725


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

sysstat_project

  • sysstat