5.5
CVSSv3

CVE-2019-16167

Published: 09/09/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

sysstat prior to 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sysstat project sysstat

fedoraproject fedora 31

opensuse leap 15.0

opensuse leap 15.1

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 19.10

canonical ubuntu linux 16.04

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #939914 sysstat: CVE-2019-16167: Memory corruption bug due to Integer Overflow in remap_struct() Package: src:sysstat; Maintainer for src:sysstat is Robert Luberda <robert@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 Sep 2019 05:57:02 UTC Severity: importan ...
Several security issues were fixed in Sysstat ...
Synopsis Low: sysstat security update Type/Severity Security Advisory: Low Topic An update for sysstat is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a det ...
Synopsis Low: sysstat security update Type/Severity Security Advisory: Low Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for sysstat is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this updat ...