Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16167

Publication date 9 September 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

Status

Package Ubuntu Release Status
sysstat 22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Not affected
19.10 eoan
Fixed 12.0.6-1ubuntu0.1
19.04 disco
Fixed 12.0.1-1ubuntu0.1
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
sysstat

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4242-1
    • Sysstat vulnerabilities
    • 20 January 2020

Other references