Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-16167

Published: September 9, 2019Last modified: November 8, 2023

Description

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

Severity score breakdown

ParameterValue
Base score5.5
Attack VectorLOCAL
Attack complexityLOW
Privileges requiredNONE
User interactionREQUIRED
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSsysstatNot affected (12.6.2-r1)
StreamsysstatNot affected (12.6.2-r1)

References

ON THIS PAGE