-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5864
                          sysstat security update
                             14 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sysstat
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39377 CVE-2019-19725 CVE-2019-16167

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html

Comment: CVSS (Max):  9.8 CVE-2019-19725 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-3188-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 14, 2022                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : sysstat
Version        : 12.0.3-2+deb10u1
CVE ID         : CVE-2019-16167 CVE-2019-19725 CVE-2022-39377
Debian Bug     : 939914 946657 1023832

There were a couple of secuity issues found in sysstat, system
performance tools for Linux, which are as follows:

CVE-2019-16167

    sysstat before 12.1.6 has memory corruption due to an Integer
    Overflow in remap_struct() in sa_common.c.

CVE-2019-19725

    sysstat through 12.2.0 has a double free in check_file_actlst
    in sa_common.c.

CVE-2022-39377

    On 32 bit systems, allocate_structures contains a size_t overflow
    in sa_common.c. The allocate_structures function insufficiently
    checks bounds before arithmetic multiplication, allowing for an
    overflow in the size allocated for the buffer representing system
    activities. This issue may lead to Remote Code Execution (RCE).

For Debian 10 buster, these problems have been fixed in version
12.0.3-2+deb10u1.

We recommend that you upgrade your sysstat packages.

For the detailed security status of sysstat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sysstat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAmNxZ6UACgkQgj6WdgbD
S5azUxAAgBdUpwFTx01R0WzjWUVI3SZpFJF3VpRTAHRHb2r1Bi2XcuBsKWu9hwXa
cLPjq7ZW1TLgBH81wJMQnCfJjo7ZEf9P4V8dxdaobcwxjUONNIafgXcwW4zF3VD0
8f3IoGnpzXKO85BfEjJC+9u6nkQ1xQpSyoAz6Gfn/GKLtG2+R6B1aTcV9KWKU8iy
P8ubDMaP9bb4E8QPWRCyddE3IsHhjGIq3R5Y6abA9nDkYhI1s0rA3NovQivd23wp
OBJYczdb4tdA9sY5Omcrepy9pajXlJlhN3cx0dxWijdhq7J5dONFcQsE6QpcMhRV
pvrJWfoYzxqwqRldgmL2j61l8u6YI+On8d97zZoHtLAj4D/iKEn6fNJEEL64EiE9
dus1tyawD2BpLtooKemINNBszZH8SL9CTIxyLnqbz02Fj2PVWW88H4Tw4WkS4ttn
8EWYY9s7eRGdl/s13gfBqQaTIVupw9vRAKCjDfL7eHV2FBQAS/Eu67G10Vv4feAa
FmscULFMPI6i/KwJOcDkOk7IAnd/vjl9zGa5OlGJw75a8sOh/aQjMe6p6CRJn5SO
JIlc7VhAUr9IcQSbuf6Ox9ORxTDfaxMGk7v0BGW6DwhvVJ0ycvjz0FQ7n68zyX/K
Ns+H+OTrbQwt4phW78c9N6/LM5/PZtEGulRvDHj+kUy+E0qxzfE=
=FJFP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY3G3LMkNZI30y1K9AQiTbRAAgs0KnNA6xzB1zd0PbmQ75Ux8uxZcfQgm
uMQk7ydUu9/Mecq4t7Lxt6lXkuNg5wooNKLdjBKrIBRMAPoAvFed6Zq7pVuiW0mF
XYeEyHpdyUcqQXpMTANLxJDMhVZ1IfU/LjmPDDNDVaMa19eiyxC1AaGNi6YFPQvf
S0+2IRK5V8O/nAYT2j16LJgWZhTa6ob79/Uyo4Ux5IUWC/nqXJZiMpZrfkZU5HtR
2C+VGjB0pE2MEIcichlUUVU42h5HaYvsHdSmeKS3ojTNu8z1BD2OwwP1jNEK6Knj
RnhrxPy9LcuUM5y0Znl4hvSAgb4dkLpInOXnNZeV5JV3MQ4P71Zz7e4fz4i6WoFO
hJKBkECPG6adH+XU50KJYtZBezKxW/p3kjk1NIDTzS/ZIyMn4piEbEJFy3tDO9GB
ga+arJnUY9NzJXld5sa0i2QM3OpeJdtiEUAm7gH8BkEAVJSuCIR2G5HBt96VFRsq
fyiYp44e3MQy7L8wBQpndqU6ti4DiVTHJJXqFB+MNjErxs3N+QOStE8IC5kGqoue
oXPavF/e8Fx2kfG1ZeuEROPmYkaqds0wnWFR5aJoTPQGYB5OMJtvMSOmy/swK5+T
mHiA9vGuBK7pAbXPGONbtcQWRIRjSGWMNX6ziq+jcxsYqzqFh5gyQXrC1ST4XUpm
vVMENG4nwN0=
=me7o
-----END PGP SIGNATURE-----