CVE-2019-19725

NameCVE-2019-19725
Descriptionsysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3188-1
Debian Bugs946657

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sysstat (PTS)buster12.0.3-2vulnerable
buster (security)12.0.3-2+deb10u2fixed
bullseye12.5.2-2fixed
bookworm12.6.1-1fixed
sid, trixie12.7.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sysstatsourcejessie(not affected)
sysstatsourcestretch(not affected)
sysstatsourcebuster12.0.3-2+deb10u1DLA-3188-1
sysstatsource(unstable)12.2.0-2unimportant946657

Notes

[stretch] - sysstat <not-affected> (Vulnerable code introduced in v11.7.1)
[jessie] - sysstat <not-affected> (Vulnerable code introduced in v11.7.1)
https://github.com/sysstat/sysstat/issues/242
https://github.com/sysstat/sysstat/commit/a5c8abd4a481ee6e27a3acf00e6d9b0f023e20ed
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems