[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-16167Date: (C)2019-09-12   (M)2023-12-22


sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2020-9ced76e631
USN-4242-1
https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html
https://github.com/sysstat/sysstat/compare/v12.1.5...v12.1.6
https://github.com/sysstat/sysstat/issues/230
openSUSE-SU-2019:2395
openSUSE-SU-2019:2397

CPE    1
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
CWE    1
CWE-787
OVAL    9
oval:org.secpod.oval:def:60867
oval:org.secpod.oval:def:89003122
oval:org.secpod.oval:def:67986
oval:org.secpod.oval:def:89003241
...

© SecPod Technologies