sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
References
Link Resource
https://github.com/sysstat/sysstat/issues/242 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-22 Third Party Advisory
https://usn.ubuntu.com/4242-1/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-11T00:00:00

Updated: 2022-11-14T00:00:00

Reserved: 2019-12-11T00:00:00


Link: CVE-2019-19725

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-11T18:16:20.053

Modified: 2022-12-08T22:16:25.193


Link: CVE-2019-19725

JSON object: View

cve-icon Redhat Information

No data.

CWE