cve-2022-38725
Vulnerability from cvelistv5
Published
2023-01-23 00:00
Modified
2024-08-03 11:02
Severity
Summary
An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.392Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.balabit.hu/pipermail/syslog-ng/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc"
          },
          {
            "name": "FEDORA-2023-43eb573065",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/"
          },
          {
            "name": "FEDORA-2023-3d44a41fa3",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/"
          },
          {
            "name": "[debian-lts-announce] 20230228 [SECURITY] [DLA 3348-1] syslog-ng security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html"
          },
          {
            "name": "DSA-5369",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5369"
          },
          {
            "name": "GLSA-202305-09",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202305-09"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-03T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://lists.balabit.hu/pipermail/syslog-ng/"
        },
        {
          "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc"
        },
        {
          "name": "FEDORA-2023-43eb573065",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/"
        },
        {
          "name": "FEDORA-2023-3d44a41fa3",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/"
        },
        {
          "name": "[debian-lts-announce] 20230228 [SECURITY] [DLA 3348-1] syslog-ng security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html"
        },
        {
          "name": "DSA-5369",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5369"
        },
        {
          "name": "GLSA-202305-09",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202305-09"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-38725",
    "datePublished": "2023-01-23T00:00:00",
    "dateReserved": "2022-08-24T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.392Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-38725\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-01-23T16:15:10.567\",\"lastModified\":\"2023-11-07T03:50:12.020\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de enteros en el analizador RFC3164 en One Identity syslog-ng 3.0 a 3.37 permite a atacantes remotos provocar una Denegaci\u00f3n de Servicio a trav\u00e9s de una entrada syslog manipulada que es mal manejada por el tcp o la funci\u00f3n de red. syslog-ng Premium Edition 7.0.30 y syslog-ng Store Box 6.10.0 tambi\u00e9n se ven afectados.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:-:*:*:*\",\"versionEndExcluding\":\"3.38.1\",\"matchCriteriaId\":\"DA0BD02D-4A01-42BD-B0F3-7C71132678FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:premium:*:*:*\",\"versionEndExcluding\":\"7.0.32\",\"matchCriteriaId\":\"8B961EEC-AA63-4FEF-9374-FD51574B75F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:-:*:*:*\",\"versionEndExcluding\":\"6.0.5\",\"matchCriteriaId\":\"B72DCCBF-DA1A-448A-B3B9-16387EC62609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:lts:*:*:*\",\"versionEndExcluding\":\"7.0\",\"matchCriteriaId\":\"9DC8D2DC-26B2-423D-88F0-EF7CB6EC6005\"}]}]}],\"references\":[{\"url\":\"https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.balabit.hu/pipermail/syslog-ng/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202305-09\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5369\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...