Executive Summary

Informations
Name CVE-2007-6437 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2024-11-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Balabit syslog-ng 2.0.x before 2.0.6 and 2.1.x before 2.1.8 allows remote attackers to cause a denial of service (crash) via a message with a timestamp that does not contain a trailing space, which triggers a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6437

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20146
 
Oval ID: oval:org.mitre.oval:def:20146
Title: DSA-1464-1 syslog-ng - denial of service
Description: Oriol Carreras discovered that syslog-ng, a next generation logging daemon can be tricked into dereferencing a NULL pointer through malformed timestamps, which can lead to denial of service and the disguise of an subsequent attack, which would otherwise be logged.
Family: unix Class: patch
Reference(s): DSA-1464-1
CVE-2007-6437
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): syslog-ng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8172
 
Oval ID: oval:org.mitre.oval:def:8172
Title: DSA-1464 syslog-ng -- null pointer dereference
Description: Oriol Carreras discovered that syslog-ng, a next generation logging daemon can be tricked into dereferencing a NULL pointer through malformed timestamps, which can lead to denial of service and the disguise of a subsequent attack, which would otherwise be logged. The old stable distribution (sarge) is not affected. For the stable distribution (etch), this problem has been fixed in version 2.0.0-1etch1. For the unstable distribution (sid), this problem has been fixed in version 2.0.6-1. We recommend that you upgrade your syslog-ng package.
Family: unix Class: patch
Reference(s): DSA-1464
CVE-2007-6437
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): syslog-ng
Definition Synopsis:

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for syslog-ng FEDORA-2008-0523
File : nvt/gb_fedora_2008_0523_syslog-ng_fc8.nasl
2009-02-17 Name : Fedora Update for syslog-ng FEDORA-2008-0559
File : nvt/gb_fedora_2008_0559_syslog-ng_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-19 (syslog-ng)
File : nvt/glsa_200712_19.nasl
2008-01-31 Name : Debian Security Advisory DSA 1464-1 (syslog-ng)
File : nvt/deb_1464_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39551 syslog-ng Crafted Timestamp NULL Pointer Dereference Remote DoS

syslog-ng contains a flaw that may allow a remote denial of service. The issue is triggered when a crafted timestamp triggers a NULL pointer dereference , and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2008-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0523.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0559.nasl - Type : ACT_GATHER_INFO
2008-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1464.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://seclists.org/bugtraq/2007/Dec/0202.html
http://secunia.com/advisories/28118
http://secunia.com/advisories/28279
http://secunia.com/advisories/28372
http://secunia.com/advisories/28483
http://security.gentoo.org/glsa/glsa-200712-19.xml
http://securitytracker.com/id?1019105
http://www.debian.org/security/2008/dsa-1464
http://www.osvdb.org/39551
http://www.securityfocus.com/archive/1/485181/100/0/threaded
http://www.securityfocus.com/bid/26897
http://www.vupen.com/english/advisories/2007/4257
https://bugzilla.redhat.com/show_bug.cgi?id=426173
https://exchange.xforce.ibmcloud.com/vulnerabilities/39082
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00606...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00610...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-11-28 23:15:35
  • Multiple Updates
2024-11-28 12:14:14
  • Multiple Updates
2020-05-23 00:20:54
  • Multiple Updates
2018-10-16 00:19:22
  • Multiple Updates
2017-08-08 09:23:46
  • Multiple Updates
2016-06-28 17:06:42
  • Multiple Updates
2016-04-26 16:54:07
  • Multiple Updates
2014-02-17 10:42:56
  • Multiple Updates
2013-05-11 10:44:20
  • Multiple Updates