- Issued:
- 2023-11-14
- Updated:
- 2023-11-14
RHSA-2023:7010 - Security Advisory
Synopsis
Moderate: sysstat security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for sysstat is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The sysstat packages provide the sar and iostat commands. These commands enable system monitoring of disk, network, and other I/O activity.
Security Fix(es):
- sysstat: check_overflow() function can work incorrectly that lead to an overflow (CVE-2023-33204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2178863 - mpstat intermittently shows incorrect CPU usage on ALL CPU field for "iowait"
- BZ - 2208270 - CVE-2023-33204 sysstat: check_overflow() function can work incorrectly that lead to an overflow
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
sysstat-11.7.3-11.el8.src.rpm | SHA-256: 46d92620d645942c46c526cef019d870a12b401d548535980c475e45579bed9f |
x86_64 | |
sysstat-11.7.3-11.el8.x86_64.rpm | SHA-256: da1996d55cf58b2d3d0b6641d30d53b4da889065ecffee196b96a46cb2cbe5e8 |
sysstat-debuginfo-11.7.3-11.el8.x86_64.rpm | SHA-256: a44627d496fdc7653bc5d4e006ef6a6cbea2e5b9bc9b753aa6ed8e55c1a00a1a |
sysstat-debugsource-11.7.3-11.el8.x86_64.rpm | SHA-256: c138b434197c4d746d452ce29b8d1e9cecac275fd1ea0a6b18507cdea1a9865d |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
sysstat-11.7.3-11.el8.src.rpm | SHA-256: 46d92620d645942c46c526cef019d870a12b401d548535980c475e45579bed9f |
s390x | |
sysstat-11.7.3-11.el8.s390x.rpm | SHA-256: b8172db65b855dea2eed765bf2ec47bc14cc972cf0309fe954be417c0179fa3b |
sysstat-debuginfo-11.7.3-11.el8.s390x.rpm | SHA-256: 69a52c0a25c292560d5ee28bfb6b0ebb634faa7f48882142608675615ba46309 |
sysstat-debugsource-11.7.3-11.el8.s390x.rpm | SHA-256: c18deb379a27b6189ee5d10466993af4ca6c44974c3a4c2743b2e69c6c27d15e |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
sysstat-11.7.3-11.el8.src.rpm | SHA-256: 46d92620d645942c46c526cef019d870a12b401d548535980c475e45579bed9f |
ppc64le | |
sysstat-11.7.3-11.el8.ppc64le.rpm | SHA-256: 07cc072b3345eda25127f38adee165706549be3a4bf6e073edbe0b7353ad7e64 |
sysstat-debuginfo-11.7.3-11.el8.ppc64le.rpm | SHA-256: 9488c48ab09195e36fb67381f9b2c51994258360750a6c51949d3ffc08bfd80c |
sysstat-debugsource-11.7.3-11.el8.ppc64le.rpm | SHA-256: 118a5e423e44fffcf86986f8ee463541b5c6f3519cba668bfb305d20d881e94a |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
sysstat-11.7.3-11.el8.src.rpm | SHA-256: 46d92620d645942c46c526cef019d870a12b401d548535980c475e45579bed9f |
aarch64 | |
sysstat-11.7.3-11.el8.aarch64.rpm | SHA-256: 0cce324121fab6d1eef391813f1ee57b5b7b7e05d108747edaf561f384f549b6 |
sysstat-debuginfo-11.7.3-11.el8.aarch64.rpm | SHA-256: e8623211fb6c329414044082be078c7e6a3aacc7ac0806e21e371f74fa32a35d |
sysstat-debugsource-11.7.3-11.el8.aarch64.rpm | SHA-256: 82b4561a04f997ddcb3cd4c332acfcff1d0f79584175df89a751c01b19840177 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.