Lucene search

K
mageiaGentoo FoundationMGASA-2019-0168
HistoryMay 12, 2019 - 12:35 p.m.

Updated sysstat packages fix security vulnerabilities

2019-05-1212:35:33
Gentoo Foundation
advisories.mageia.org
16

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.011 Low

EPSS

Percentile

84.8%

Updated sysstat package fix security vulnerabilities: Out-of-bounds read during a memmove call inside the remap_struct function (CVE-2018-19416). Out-of-bounds read during a memset call inside the remap_struct function (CVE-2018-19517).

OSVersionArchitecturePackageVersionFilename
Mageia6noarchsysstat< 12.1.4-1sysstat-12.1.4-1.mga6

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.011 Low

EPSS

Percentile

84.8%