Debian DLA-3188-1 : sysstat - LTS security update

critical Nessus Plugin ID 167432

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3188 advisory.

- sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
(CVE-2019-16167)

- sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c. (CVE-2019-19725)

- sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). This issue has been patched in version 12.7.1. (CVE-2022-39377)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sysstat packages.

For Debian 10 buster, these problems have been fixed in version 12.0.3-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939914

https://security-tracker.debian.org/tracker/source-package/sysstat

https://www.debian.org/lts/security/2022/dla-3188

https://security-tracker.debian.org/tracker/CVE-2019-16167

https://security-tracker.debian.org/tracker/CVE-2019-19725

https://security-tracker.debian.org/tracker/CVE-2022-39377

https://packages.debian.org/source/buster/sysstat

Plugin Details

Severity: Critical

ID: 167432

File Name: debian_DLA-3188.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/14/2022

Updated: 10/4/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-19725

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:isag, p-cpe:/a:debian:debian_linux:sysstat, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2022

Vulnerability Publication Date: 9/9/2019

Reference Information

CVE: CVE-2019-16167, CVE-2019-19725, CVE-2022-39377