CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVSMKUPWIGQYX4G5LZXL7ZBJN3KY6RM3/', 'name': 'FEDORA-2020-9ced76e631', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RVSMKUPWIGQYX4G5LZXL7ZBJN3KY6RM3/ -

08 Dec 2022, 22:18

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

14 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html -

01 Jan 2022, 20:19

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00067.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00067.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4242-1/ - (UBUNTU) https://usn.ubuntu.com/4242-1/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVSMKUPWIGQYX4G5LZXL7ZBJN3KY6RM3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVSMKUPWIGQYX4G5LZXL7ZBJN3KY6RM3/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00068.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00068.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
CWE CWE-787
First Time Opensuse leap
Canonical ubuntu Linux
Fedoraproject fedora
Canonical
Opensuse
Fedoraproject

Information

Published : 2019-09-09 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-16167

Mitre link : CVE-2019-16167

CVE.ORG link : CVE-2019-16167


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

sysstat_project

  • sysstat

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write