CVE-2020-8443

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
References
Link Resource
https://github.com/ossec/ossec-hids/issues/1816 Exploit Third Party Advisory
https://github.com/ossec/ossec-hids/issues/1821 Third Party Advisory
https://security.gentoo.org/glsa/202007-33 Third Party Advisory
https://www.ossec.net/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ossec:ossec:*:*:*:*:*:*:*:*

History

26 Apr 2022, 20:00

Type Values Removed Values Added
CWE CWE-193
References (GENTOO) https://security.gentoo.org/glsa/202007-33 - (GENTOO) https://security.gentoo.org/glsa/202007-33 - Third Party Advisory

Information

Published : 2020-01-30 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-8443

Mitre link : CVE-2020-8443

CVE.ORG link : CVE-2020-8443


JSON object : View

Products Affected

ossec

  • ossec
CWE
CWE-193

Off-by-one Error

CWE-787

Out-of-bounds Write