An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memmove call, as demonstrated by sadf.
References
Link Resource
http://www.securityfocus.com/bid/106010 Third Party Advisory VDB Entry
https://github.com/sysstat/sysstat/issues/196 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-21T19:00:00

Updated: 2018-11-27T10:57:01

Reserved: 2018-11-21T00:00:00


Link: CVE-2018-19416

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-21T20:29:00.260

Modified: 2018-12-18T13:11:15.103


Link: CVE-2018-19416

JSON object: View

cve-icon Redhat Information

No data.

CWE