WID-SEC-W-2025-0962
Vulnerability from csaf_certbund - Published: 2025-05-07 22:00 - Updated: 2025-06-10 22:00Summary
Syslog-ng: Schwachstelle ermöglicht Umgehung von Sicherheitsmechanismen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Syslog-ng ist eine gebräuchliche freie Implementierung eines Syslog-Server auf der Linux- und Unix-Plattform.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Syslog-ng ausnutzen, um Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Syslog-ng ist eine gebr\u00e4uchliche freie Implementierung eines Syslog-Server auf der Linux- und Unix-Plattform.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Syslog-ng ausnutzen, um Sicherheitsmechanismen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0962 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0962.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0962 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0962"
},
{
"category": "external",
"summary": "Red Hat Bugtracker #2364859 vom 2025-05-07",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364859"
},
{
"category": "external",
"summary": "European Union Vulnerability Database EUVD-2024-54457 vom 2025-05-07",
"url": "https://euvd.enisa.europa.eu/enisa/EUVD-2024-54457"
},
{
"category": "external",
"summary": "GitHub Security Advisory GHSA-xr54-gx74-fghg vom 2025-05-07",
"url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-xr54-gx74-fghg"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-7F48333F3E vom 2025-05-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-7f48333f3e"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-0FC3D8B7BF vom 2025-05-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-0fc3d8b7bf"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-1300C515B2 vom 2025-05-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-1300c515b2"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-0A75D01D17 vom 2025-05-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-0a75d01d17"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-9AF3FFE126 vom 2025-05-09",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-9af3ffe126"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4182 vom 2025-05-28",
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00034.html"
},
{
"category": "external",
"summary": "Meinberg Security Advisory MBGSA-2025.04 vom 2025-06-11",
"url": "https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2025-04-lantime-firmware-v7-08-024.htm"
}
],
"source_lang": "en-US",
"title": "Syslog-ng: Schwachstelle erm\u00f6glicht Umgehung von Sicherheitsmechanismen",
"tracking": {
"current_release_date": "2025-06-10T22:00:00.000+00:00",
"generator": {
"date": "2025-06-11T11:13:04.342+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0962",
"initial_release_date": "2025-05-07T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-05-07T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-05-08T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-05-27T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-06-10T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Meinberg aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.08.024",
"product": {
"name": "Meinberg LANTIME \u003c7.08.024",
"product_id": "T044553"
}
},
{
"category": "product_version",
"name": "7.08.024",
"product": {
"name": "Meinberg LANTIME 7.08.024",
"product_id": "T044553-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:meinberg:lantime:7.08.024"
}
}
}
],
"category": "product_name",
"name": "LANTIME"
}
],
"category": "vendor",
"name": "Meinberg"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c4.8.2",
"product": {
"name": "Open Source Syslog-ng \u003c4.8.2",
"product_id": "T043413"
}
},
{
"category": "product_version",
"name": "4.8.2",
"product": {
"name": "Open Source Syslog-ng 4.8.2",
"product_id": "T043413-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:oneidentity:syslog-ng:4.8.2"
}
}
}
],
"category": "product_name",
"name": "Syslog-ng"
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-47619",
"product_status": {
"known_affected": [
"T043413",
"2951",
"74185",
"T044553"
]
},
"release_date": "2025-05-07T22:00:00.000+00:00",
"title": "CVE-2024-47619"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…