CVE-2020-8446

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user.
References
Link Resource
https://github.com/ossec/ossec-hids/issues/1813 Exploit Third Party Advisory
https://github.com/ossec/ossec-hids/issues/1821 Third Party Advisory
https://security.gentoo.org/glsa/202007-33 Third Party Advisory
https://www.ossec.net/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ossec:ossec:*:*:*:*:*:*:*:*

History

12 Sep 2022, 18:42

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202007-33 - (GENTOO) https://security.gentoo.org/glsa/202007-33 - Third Party Advisory

Information

Published : 2020-01-30 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-8446

Mitre link : CVE-2020-8446

CVE.ORG link : CVE-2020-8446


JSON object : View

Products Affected

ossec

  • ossec
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')