CVE-2019-16167

NameCVE-2019-16167
Descriptionsysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3188-1
Debian Bugs939914

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sysstat (PTS)buster12.0.3-2vulnerable
buster (security)12.0.3-2+deb10u2fixed
bullseye12.5.2-2fixed
bookworm12.6.1-1fixed
sid, trixie12.7.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sysstatsourcejessie(not affected)
sysstatsourcestretch(not affected)
sysstatsourcebuster12.0.3-2+deb10u1DLA-3188-1
sysstatsource(unstable)12.1.7-1939914

Notes

[stretch] - sysstat <not-affected> (Vulnerable code introduced later)
[jessie] - sysstat <not-affected> (Vulnerable code introduced later)
https://github.com/sysstat/sysstat/issues/230
Introduced after: https://github.com/sysstat/sysstat/commit/65ac30359e49ee717397e39950d7c24a6610d57c (v11.7.1)
Fixed by: https://github.com/sysstat/sysstat/commit/edbf507678bf10914e9804ff8a06737fdcb2e781

Search for package or bug name: Reporting problems