Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OSSEC
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OSSEC
ID: 202007-33
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 27. Juli 2020, 07:49
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-8447
https://nvd.nist.gov/vuln/detail/CVE-2020-8443
https://nvd.nist.gov/vuln/detail/CVE-2020-8444
https://nvd.nist.gov/vuln/detail/CVE-2020-8442
https://nvd.nist.gov/vuln/detail/CVE-2020-8445
https://nvd.nist.gov/vuln/detail/CVE-2020-8448
https://nvd.nist.gov/vuln/detail/CVE-2020-8446
Applikationen: OSSEC

Originalnachricht


--Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8
Content-Type: multipart/alternative;
boundary="Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228"


--Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OSSEC: Multiple vulnerabilities
Date: July 27, 2020
Bugs: #707826
ID: 202007-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OSSEC, the worst of which
could result in the arbitrary execution of code.

Background
==========

OSSEC is a full platform to monitor and control your system(s).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ossec-hids < 3.6.0 >= 3.6.0

Description
===========

Multiple vulnerabilities have been discovered in OSSEC. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OSSEC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-analyzer/ossec-hids-3.6.0"

References
==========

[ 1 ] CVE-2020-8442
https://nvd.nist.gov/vuln/detail/CVE-2020-8442
[ 2 ] CVE-2020-8443
https://nvd.nist.gov/vuln/detail/CVE-2020-8443
[ 3 ] CVE-2020-8444
https://nvd.nist.gov/vuln/detail/CVE-2020-8444
[ 4 ] CVE-2020-8445
https://nvd.nist.gov/vuln/detail/CVE-2020-8445
[ 5 ] CVE-2020-8446
https://nvd.nist.gov/vuln/detail/CVE-2020-8446
[ 6 ] CVE-2020-8447
https://nvd.nist.gov/vuln/detail/CVE-2020-8447
[ 7 ] CVE-2020-8448
https://nvd.nist.gov/vuln/detail/CVE-2020-8448

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OSSEC: Multiple vulnerabilities
Date: July 27, 2020
Bugs: #707826
ID: 202007-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OSSEC, the worst of which
could result in the arbitrary execution of code.

Background
==========

OSSEC is a full platform to monitor and control your system(s).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ossec-hids &lt; 3.6.0 &gt;=
3.6.0

Description
===========

Multiple vulnerabilities have been discovered in OSSEC. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OSSEC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=net-analyzer/ossec-hids-3.6.0"

References
==========

[ 1 ] CVE-2020-8442
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8442" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8442</a>
[ 2 ] CVE-2020-8443
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8443" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8443</a>
[ 3 ] CVE-2020-8444
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8444" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8444</a>
[ 4 ] CVE-2020-8445
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8445" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8445</a>
[ 5 ] CVE-2020-8446
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8446" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8446</a>
[ 6 ] CVE-2020-8447
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8447" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8447</a>
[ 7 ] CVE-2020-8448
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8448" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-8448</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-33" class="">https://security.gentoo.org/glsa/202007-33</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_3930F809-3880-49A2-BEBE-50FCEEB7E228--

--Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4gB18UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m1QBAQCKZlh4bgW+eDDHUIhBX7E2BvQaLwrIur61Ee4u4ZuKRwD/Tkr4x9yb9w6H
4c0lFxar2Q0Gf0ES/sCFfFCCMgzVkgo=
=jc/R
-----END PGP SIGNATURE-----

--Apple-Mail=_0203EEAB-1D63-4925-B57A-FE742CD3D3B8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung