Debian DLA-3434-1 : sysstat - LTS security update

high Nessus Plugin ID 176434

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3434 advisory.

- sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). This issue has been patched in version 12.7.1. (CVE-2022-39377)

- sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377. (CVE-2023-33204)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sysstat packages.

For Debian 10 buster, these problems have been fixed in version 12.0.3-2+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036294

https://security-tracker.debian.org/tracker/source-package/sysstat

https://www.debian.org/lts/security/2023/dla-3434

https://security-tracker.debian.org/tracker/CVE-2022-39377

https://security-tracker.debian.org/tracker/CVE-2023-33204

https://packages.debian.org/source/buster/sysstat

Plugin Details

Severity: High

ID: 176434

File Name: debian_DLA-3434.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/27/2023

Updated: 5/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-33204

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:isag, p-cpe:/a:debian:debian_linux:sysstat, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/27/2023

Vulnerability Publication Date: 11/8/2022

Reference Information

CVE: CVE-2022-39377, CVE-2023-33204