From 4343f79efd8d9083d661266b0bc14717a6b2171b Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Thu, 30 Jan 2020 09:50:58 +0100 Subject: Add new ossec-hids issues --- data/CVE/list | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index d6eabd8053..719864c11c 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -1,17 +1,17 @@ CVE-2020-8448 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8447 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8446 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8445 (In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-ana ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8444 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8443 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8442 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - TODO: check + - ossec-hids (bug #361954) CVE-2020-8441 RESERVED CVE-2020-8440 -- cgit v1.2.3