[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19725Date: (C)2019-12-12   (M)2023-12-22


sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-202007-22
USN-4242-1
https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html
https://github.com/sysstat/sysstat/issues/242

CWE    1
CWE-415
OVAL    6
oval:org.secpod.oval:def:60867
oval:org.secpod.oval:def:70111
oval:org.secpod.oval:def:89050509
oval:org.secpod.oval:def:89000580
...

© SecPod Technologies