In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of ossec-alert formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T00:33:52

Updated: 2024-08-04T09:56:28.331Z

Reserved: 2020-01-30T00:00:00

Link: CVE-2020-8444

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T01:15:10.837

Modified: 2022-09-12T18:42:49.437

Link: CVE-2020-8444

cve-icon Redhat

No data.