- -----------------------------------------------------------------------
Debian LTS Advisory DLA-3188-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 14, 2022                           https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package        : sysstat
Version        : 12.0.3-2+deb10u1
CVE ID         : CVE-2019-16167 CVE-2019-19725 CVE-2022-39377
Debian Bug     : 939914 946657 1023832

There were a couple of secuity issues found in sysstat, system
performance tools for Linux, which are as follows:

CVE-2019-16167

    sysstat before 12.1.6 has memory corruption due to an Integer
    Overflow in remap_struct() in sa_common.c.

CVE-2019-19725

    sysstat through 12.2.0 has a double free in check_file_actlst
    in sa_common.c.

CVE-2022-39377

    On 32 bit systems, allocate_structures contains a size_t overflow
    in sa_common.c. The allocate_structures function insufficiently
    checks bounds before arithmetic multiplication, allowing for an
    overflow in the size allocated for the buffer representing system
    activities. This issue may lead to Remote Code Execution (RCE).

For Debian 10 buster, these problems have been fixed in version
12.0.3-2+deb10u1.

We recommend that you upgrade your sysstat packages.

For the detailed security status of sysstat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/sysstat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3188-1: sysstat security update

November 13, 2022
There were a couple of secuity issues found in sysstat, system performance tools for Linux, which are as follows: CVE-2019-16167

Summary

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer
Overflow in remap_struct() in sa_common.c.

CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst
in sa_common.c.

CVE-2022-39377

On 32 bit systems, allocate_structures contains a size_t overflow
in sa_common.c. The allocate_structures function insufficiently
checks bounds before arithmetic multiplication, allowing for an
overflow in the size allocated for the buffer representing system
activities. This issue may lead to Remote Code Execution (RCE).

For Debian 10 buster, these problems have been fixed in version
12.0.3-2+deb10u1.

We recommend that you upgrade your sysstat packages.

For the detailed security status of sysstat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/sysstat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : sysstat
Version : 12.0.3-2+deb10u1
CVE ID : CVE-2019-16167 CVE-2019-19725 CVE-2022-39377
Debian Bug : 939914 946657 1023832

Related News