Lucene search

K
debianDebianDEBIAN:DLA-3434-1:64AFC
HistoryMay 27, 2023 - 11:39 a.m.

[SECURITY] [DLA 3434-1] sysstat security update

2023-05-2711:39:38
lists.debian.org
3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.3%


Debian LTS Advisory DLA-3434-1 [email protected]
https://www.debian.org/lts/security/ Sylvain Beucler
May 27, 2023 https://wiki.debian.org/LTS


Package : sysstat
Version : 12.0.3-2+deb10u2
CVE ID : CVE-2023-33204
Debian Bug : 1036294

It was discovered that sysstat, a system performance tools for Linux,
incompletely fixed CVE-2022-39377 (as published in DLA-3188-1), which
could lead to crashes and possibly remote code execution.

CVE-2023-33204

sysstat allows a multiplication integer overflow in check_overflow
in common.c. NOTE: this issue exists because of an incomplete fix
for CVE-2022-39377.

For reference, the initial vulnerability was:

CVE-2022-39377

On 32 bit systems, allocate_structures contains a size_t overflow
in sa_common.c. The allocate_structures function insufficiently
checks bounds before arithmetic multiplication, allowing for an
overflow in the size allocated for the buffer representing system
activities. This issue may lead to Remote Code Execution (RCE).

For Debian 10 buster, these problems have been fixed in version
12.0.3-2+deb10u2.

We recommend that you upgrade your sysstat packages.

For the detailed security status of sysstat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sysstat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.3%