CVE Vulnerabilities

CVE-2019-19725

Double Free

Published: Dec 11, 2019 | Modified: Dec 08, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Sysstat Sysstat_project * 12.2.0 (including)

Potential Mitigations

References