// For flags

CVE-2007-6437

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Balabit syslog-ng 2.0.x before 2.0.6 and 2.1.x before 2.1.8 allows remote attackers to cause a denial of service (crash) via a message with a timestamp that does not contain a trailing space, which triggers a NULL pointer dereference.

Balabit syslog-ng 2.0.x anterior a 2.0.6 y 2.1.x anterior a 2.1.8 permite a atacantes remotos provocar denegación de servicio (caida) a través de un mensaje con una marca de tiempo que no contiene un espacio de rastro, lo cual dispara un puntero de referencia NULL.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-12-19 CVE Reserved
  • 2007-12-19 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Balabit
Search vendor "Balabit"
Syslog-ng Open Source Edition
Search vendor "Balabit" for product "Syslog-ng Open Source Edition"
<= 2.0.6
Search vendor "Balabit" for product "Syslog-ng Open Source Edition" and version " <= 2.0.6"
-
Affected
Balabit
Search vendor "Balabit"
Syslog-ng Premium Edition
Search vendor "Balabit" for product "Syslog-ng Premium Edition"
<= 2.1.8
Search vendor "Balabit" for product "Syslog-ng Premium Edition" and version " <= 2.1.8"
-
Affected