From 6c3f1e806a47e326743372fdf5b04ea123befff3 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Thu, 30 Jan 2020 09:50:58 +0100 Subject: Add new ossec-hids issues --- data/CVE/2020.list | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index 1144abba77..0551265fb7 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -1,17 +1,17 @@ CVE-2020-8448 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8447 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8446 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8445 (In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-ana ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8444 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8443 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8442 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8441 RESERVED CVE-2020-8440 -- cgit v1.2.3