Lucene search

K

Ndpi Security Vulnerabilities - January

cve
cve

CVE-2020-11939

In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI lib...

9.8CVSS

9.8AI Score

0.011EPSS

2020-04-23 03:15 PM
28
cve
cve

CVE-2020-11940

In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's library.

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-23 03:15 PM
23
cve
cve

CVE-2020-15471

In nDPI through 3.2, the packet parsing code is vulnerable to a heap-based buffer over-read in ndpi_parse_packet_line_info in lib/ndpi_main.c.

9.1CVSS

9.2AI Score

0.002EPSS

2020-07-01 11:15 AM
23
cve
cve

CVE-2020-15472

In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too short.

9.1CVSS

9.1AI Score

0.002EPSS

2020-07-01 11:15 AM
29
6
cve
cve

CVE-2020-15473

In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.

9.1CVSS

9.2AI Score

0.002EPSS

2020-07-01 11:15 AM
27
cve
cve

CVE-2020-15474

In nDPI through 3.2, there is a stack overflow in extractRDNSequence in lib/protocols/tls.c.

9.8CVSS

9.6AI Score

0.003EPSS

2020-07-01 11:15 AM
18
cve
cve

CVE-2020-15475

In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a use-after-free.

9.8CVSS

9.3AI Score

0.002EPSS

2020-07-01 11:15 AM
23
cve
cve

CVE-2020-15476

In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in lib/protocols/oracle.c.

7.5CVSS

7.4AI Score

0.004EPSS

2020-07-01 11:15 AM
32
6
cve
cve

CVE-2021-36082

ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.

8.8CVSS

8.9AI Score

0.005EPSS

2021-07-01 03:15 AM
62
2