CVE-2019-19725

Publication date 11 December 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

Status

Package Ubuntu Release Status
sysstat 19.10 eoan
Fixed 12.0.6-1ubuntu0.1
19.04 disco
Fixed 12.0.1-1ubuntu0.1
18.04 LTS bionic
Fixed 11.6.1-1ubuntu0.1
16.04 LTS xenial
Fixed 11.2.0-1ubuntu0.3
14.04 LTS trusty
Not affected

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H