In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T00:33:18

Updated: 2024-08-04T09:56:28.370Z

Reserved: 2020-01-30T00:00:00

Link: CVE-2020-8447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T01:15:11.070

Modified: 2022-09-12T18:43:21.373

Link: CVE-2020-8447

cve-icon Redhat

No data.