CVE-2020-8448

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a denial of service (NULL pointer dereference) via crafted messages written directly to the analysisd UNIX domain socket by a local user.
References
Link Resource
https://www.ossec.net/ Vendor Advisory
https://github.com/ossec/ossec-hids/issues/1815 Exploit Third Party Advisory
https://github.com/ossec/ossec-hids/issues/1821 Third Party Advisory
https://security.gentoo.org/glsa/202007-33 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ossec:ossec:*:*:*:*:*:*:*:*

Information

Published : 2020-01-30 01:15

Updated : 2022-09-12 06:43


NVD link : CVE-2020-8448

Mitre link : CVE-2020-8448

Products Affected
No products.
CWE