CVE-2020-8447

CVE-2020-8447

In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).

Source: CVE-2020-8447

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다