[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3188-1] sysstat security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -----------------------------------------------------------------------
Debian LTS Advisory DLA-3188-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 14, 2022                           https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package        : sysstat
Version        : 12.0.3-2+deb10u1
CVE ID         : CVE-2019-16167 CVE-2019-19725 CVE-2022-39377
Debian Bug     : 939914 946657 1023832

There were a couple of secuity issues found in sysstat, system
performance tools for Linux, which are as follows:

CVE-2019-16167

    sysstat before 12.1.6 has memory corruption due to an Integer
    Overflow in remap_struct() in sa_common.c.

CVE-2019-19725

    sysstat through 12.2.0 has a double free in check_file_actlst
    in sa_common.c.

CVE-2022-39377

    On 32 bit systems, allocate_structures contains a size_t overflow
    in sa_common.c. The allocate_structures function insufficiently
    checks bounds before arithmetic multiplication, allowing for an
    overflow in the size allocated for the buffer representing system
    activities. This issue may lead to Remote Code Execution (RCE).

For Debian 10 buster, these problems have been fixed in version
12.0.3-2+deb10u1.

We recommend that you upgrade your sysstat packages.

For the detailed security status of sysstat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sysstat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAmNxZ6UACgkQgj6WdgbD
S5azUxAAgBdUpwFTx01R0WzjWUVI3SZpFJF3VpRTAHRHb2r1Bi2XcuBsKWu9hwXa
cLPjq7ZW1TLgBH81wJMQnCfJjo7ZEf9P4V8dxdaobcwxjUONNIafgXcwW4zF3VD0
8f3IoGnpzXKO85BfEjJC+9u6nkQ1xQpSyoAz6Gfn/GKLtG2+R6B1aTcV9KWKU8iy
P8ubDMaP9bb4E8QPWRCyddE3IsHhjGIq3R5Y6abA9nDkYhI1s0rA3NovQivd23wp
OBJYczdb4tdA9sY5Omcrepy9pajXlJlhN3cx0dxWijdhq7J5dONFcQsE6QpcMhRV
pvrJWfoYzxqwqRldgmL2j61l8u6YI+On8d97zZoHtLAj4D/iKEn6fNJEEL64EiE9
dus1tyawD2BpLtooKemINNBszZH8SL9CTIxyLnqbz02Fj2PVWW88H4Tw4WkS4ttn
8EWYY9s7eRGdl/s13gfBqQaTIVupw9vRAKCjDfL7eHV2FBQAS/Eu67G10Vv4feAa
FmscULFMPI6i/KwJOcDkOk7IAnd/vjl9zGa5OlGJw75a8sOh/aQjMe6p6CRJn5SO
JIlc7VhAUr9IcQSbuf6Ox9ORxTDfaxMGk7v0BGW6DwhvVJ0ycvjz0FQ7n68zyX/K
Ns+H+OTrbQwt4phW78c9N6/LM5/PZtEGulRvDHj+kUy+E0qxzfE=
=FJFP
-----END PGP SIGNATURE-----


Reply to: