9.8
CVSSv3

CVE-2019-19725

Published: 11/12/2019 Updated: 08/12/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

sysstat up to and including 12.2.0 has a double free in check_file_actlst in sa_common.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sysstat project sysstat

debian debian linux 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 19.10

canonical ubuntu linux 16.04

Vendor Advisories

Debian Bug report logs - #946657 sysstat: CVE-2019-19725 Package: src:sysstat; Maintainer for src:sysstat is Robert Luberda <robert@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 12 Dec 2019 22:27:01 UTC Severity: important Tags: security, upstream Found in version sysstat/1217-1 ...
Several security issues were fixed in Sysstat ...