CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
References
Link Resource
https://github.com/sysstat/sysstat/issues/242 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-22 Third Party Advisory
https://usn.ubuntu.com/4242-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

08 Dec 2022, 22:16

Type Values Removed Values Added
First Time Debian
Canonical
Canonical ubuntu Linux
Debian debian Linux
CPE cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
References (UBUNTU) https://usn.ubuntu.com/4242-1/ - (UBUNTU) https://usn.ubuntu.com/4242-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202007-22 - (GENTOO) https://security.gentoo.org/glsa/202007-22 - Third Party Advisory

14 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html -

Information

Published : 2019-12-11 18:16

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19725

Mitre link : CVE-2019-19725

CVE.ORG link : CVE-2019-19725


JSON object : View

Products Affected

sysstat_project

  • sysstat

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-415

Double Free