CVE-2020-8443

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
References
Link Resource
https://www.ossec.net/ Vendor Advisory
https://github.com/ossec/ossec-hids/issues/1816 Exploit Third Party Advisory
https://github.com/ossec/ossec-hids/issues/1821 Third Party Advisory
https://security.gentoo.org/glsa/202007-33 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ossec:ossec:*:*:*:*:*:*:*:*

Information

Published : 2020-01-30 01:15

Updated : 2022-04-26 08:00


NVD link : CVE-2020-8443

Mitre link : CVE-2020-8443

Products Affected
No products.
CWE
CWE-193

Off-by-one Error

CWE-787