In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T00:33:32

Updated: 2024-08-04T09:56:28.445Z

Reserved: 2020-01-30T00:00:00

Link: CVE-2020-8446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T01:15:10.993

Modified: 2022-09-12T18:42:33.717

Link: CVE-2020-8446

cve-icon Redhat

No data.