In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T00:34:28

Updated: 2024-08-04T09:56:28.404Z

Reserved: 2020-01-30T00:00:00

Link: CVE-2020-8443

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T01:15:10.777

Modified: 2022-04-26T20:00:03.647

Link: CVE-2020-8443

cve-icon Redhat

No data.