Sysstat Sysstatproject Sysstat

Do you want an email whenever new security vulnerabilities are reported in Sysstatproject Sysstat?

By the Year

In 2024 there have been 0 vulnerabilities in Sysstatproject Sysstat . Last year Sysstat had 1 security vulnerability published. Right now, Sysstat is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.80
2022 1 7.80
2021 0 0.00
2020 0 0.00
2019 2 7.65
2018 2 6.65

It may take a day or so for new Sysstat vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Sysstatproject Sysstat Security Vulnerabilities

sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c

CVE-2023-33204 7.8 - High - May 18, 2023

sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377.

Integer Overflow or Wraparound

sysstat is a set of system performance tools for the Linux operating system

CVE-2022-39377 7.8 - High - November 08, 2022

sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). This issue has been patched in version 12.7.1.

Classic Buffer Overflow

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

CVE-2019-19725 9.8 - Critical - December 11, 2019

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

Double-free

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

CVE-2019-16167 5.5 - Medium - September 09, 2019

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

Memory Corruption

An issue was discovered in sysstat 12.1.1

CVE-2018-19517 5.5 - Medium - November 24, 2018

An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memset call, as demonstrated by sadf.

Out-of-bounds Read

An issue was discovered in sysstat 12.1.1

CVE-2018-19416 7.8 - High - November 21, 2018

An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memmove call, as demonstrated by sadf.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Sysstatproject Sysstat or by Sysstatproject? Click the Watch button to subscribe.

subscribe