Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16167

Published: 9 September 2019

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
sysstat
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
disco
Released (12.0.1-1ubuntu0.1)
eoan
Released (12.0.6-1ubuntu0.1)
focal Not vulnerable
(12.2.0-2)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(12.5.2-2build2)
kinetic Not vulnerable
(12.5.6-1)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://github.com/sysstat/sysstat/commit/edbf507678bf10914e9804ff8a06737fdcb2e781

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H