CVE-2019-19725

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
Overview
  • CVE ID
  • CVE-2019-19725
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-11T18:16:20
  • Last Modified Date
  • 2022-12-08T22:16:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:* 1 OR 12.2.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:42 Added to TrackCVE
2022-12-04 07:40:43 2019-12-11T18:16Z 2019-12-11T18:16:20 CVE Published Date updated
2022-12-04 07:40:43 2022-11-14T15:15:12 CVE Modified Date updated
2022-12-04 07:40:43 Undergoing Analysis Vulnerability Status updated
2022-12-04 07:40:47 References updated
2022-12-08 23:10:36 2022-12-08T22:16:25 CVE Modified Date updated
2022-12-08 23:10:36 Undergoing Analysis Analyzed Vulnerability Status updated