Vulnerabilities > Ossec > Ossec

DATE CVE VULNERABILITY TITLE RISK
2021-03-05 CVE-2021-28040 Uncontrolled Recursion vulnerability in Ossec 3.6.0
An issue was discovered in OSSEC 3.6.0.
network
low complexity
ossec CWE-674
5.0
2020-01-30 CVE-2020-8448 NULL Pointer Dereference vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a denial of service (NULL pointer dereference) via crafted messages written directly to the analysisd UNIX domain socket by a local user.
local
low complexity
ossec CWE-476
2.1
2020-01-30 CVE-2020-8447 Use After Free vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
network
low complexity
ossec CWE-416
7.5
2020-01-30 CVE-2020-8446 Path Traversal vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user.
local
low complexity
ossec CWE-22
2.1
2020-01-30 CVE-2020-8445 Improper Input Validation vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-analysisd doesn't remove or encode terminal control characters or newlines from processed log messages.
network
low complexity
ossec CWE-20
critical
10.0
2020-01-30 CVE-2020-8444 Use After Free vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of ossec-alert formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
network
low complexity
ossec CWE-416
7.5
2020-01-30 CVE-2020-8443 Off-by-one Error vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted).
network
low complexity
ossec CWE-193
7.5
2020-01-30 CVE-2020-8442 Out-of-bounds Write vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a heap-based buffer overflow in the rootcheck decoder component via an authenticated client.
network
low complexity
ossec CWE-787
6.5
2018-11-29 CVE-2018-19666 Path Traversal vulnerability in multiple products
The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC server.
local
low complexity
ossec microsoft wazuh CWE-22
7.2
2017-09-07 CVE-2015-3222 Permissions, Privileges, and Access Controls vulnerability in Ossec
syscheck/seechanges.c in OSSEC 2.7 through 2.8.1 on NIX systems allows local users to execute arbitrary code as root.
local
ossec CWE-264
6.9