CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
References
Configurations

Configuration 1

cpe:2.3:a:sysstat_project:sysstat:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-12-11 06:16

Updated : 2022-12-08 10:16


NVD link : CVE-2019-19725

Mitre link : CVE-2019-19725

Products Affected
No products.
CWE