13 results (0.009 seconds)

CVSS: 9.5EPSS: 0%CPEs: 1EXPL: 0

11 Jun 2025 — Improper input validation in the OSSEC HIDS agent for Windows prior to version 3.8.0 allows an attacker in with control over the OSSEC server or in possession of the agent's key to configure the agent to connect to a malicious UNC path. This results in the leakage of the machine account NetNTLMv2 hash, which can be relayed for remote code execution or used to escalate privileges to SYSTEM via AD CS certificate forging and other similar attacks. • https://pentraze.com • CWE-20: Improper Input Validation CWE-73: External Control of File Name or Path •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

05 Mar 2021 — An issue was discovered in OSSEC 3.6.0. An uncontrolled recursion vulnerability in os_xml.c occurs when a large number of opening and closing XML tags is used. Because recursion is used in _ReadElem without restriction, an attacker can trigger a segmentation fault once unmapped memory is reached. Se detectó un problema en OSSEC versión 3.6.0. Se presenta una vulnerabilidad de recursividad no controlada en el archivo os_xml.c cuando es usada una gran cantidad de etiquetas XML de apertura y cierre. • https://github.com/ossec/ossec-hids/issues/1953 • CWE-674: Uncontrolled Recursion •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a heap-based buffer overflow in the rootcheck decoder component via an authenticated client. En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable a un desbordamiento del búfer en la región heap de la memoria en el componente rootcheck decoder por medio de un cliente autenticado. Multiple vulnerabilities have ... • https://github.com/ossec/ossec-hids/issues/1820 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to an off-by-one heap-based buffer overflow during the cleaning of crafted syslog msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable a un desbordamiento de búfer en la región heap de la memoria po... • https://github.com/ossec/ossec-hids/issues/1816 • CWE-193: Off-by-one Error CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of ossec-alert formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable a un uso de la memoria previamente liberada durante el procesamiento de mensajes c... • https://github.com/ossec/ossec-hids/issues/1817 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-analysisd doesn't remove or encode terminal control characters or newlines from processed log messages. In many cases, those characters are later logged. Because newlines (\n) are permitted in messages processed by ossec-analysisd, it may be possible to inject nested events into the ossec log. Use of terminal control characters may allow obfuscating events or executing commands when viewed through vulnerable terminal emulators. This may be a... • https://github.com/ossec/ossec-hids/issues/1814 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to path traversal (with write access) via crafted syscheck messages written directly to the analysisd UNIX domain socket by a local user. En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable al salto de ruta (con acceso de escritura) por medio de mensajes syscheck diseñados directamente por un usuario local en e... • https://github.com/ossec/ossec-hids/issues/1813 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a use-after-free during processing of syscheck formatted msgs (received from authenticated remote agents and delivered to the analysisd processing queue by ossec-remoted). En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable a un uso de la memoria previamente liberada durante el procesamiento de mensajes con ... • https://github.com/ossec/ossec-hids/issues/1818 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

30 Jan 2020 — In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a denial of service (NULL pointer dereference) via crafted messages written directly to the analysisd UNIX domain socket by a local user. En OSSEC-HIDS versiones 2.7 hasta 3.5.0, el componente del servidor responsable del análisis de registro (ossec-analysisd) es vulnerable a una denegación de servicio (desreferencia del puntero NULL) por medio de mensajes diseñados escritos directamente en ... • https://github.com/ossec/ossec-hids/issues/1815 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

29 Nov 2018 — The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC server. El agente en OSSEC hasta la versión 3.1.0 en Windows permite a los usuarios locales obtener acceso al sistema NT AUTHORITY\SYSTEM a través de un salto de directorio aprovechando el acceso completo al servidor OSSEC asociado. • https://github.com/ossec/ossec-hids/issues/1585 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •