Filtered by vendor Ntop Subscriptions
Filtered by product Ndpi Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-15472 2 Debian, Ntop 2 Debian Linux, Ndpi 2022-09-09 9.1 Critical
In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too short.
CVE-2020-15476 3 Debian, Linux, Ntop 3 Debian Linux, Linux Kernel, Ndpi 2022-09-09 7.5 High
In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in lib/protocols/oracle.c.
CVE-2020-11939 1 Ntop 1 Ndpi 2021-07-21 9.8 Critical
In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI library's heap memory through remote input, this vulnerability may be abused to achieve full Remote Code Execution against any network inspection stack that is linked against nDPI and uses it to perform network traffic analysis.
CVE-2021-36082 1 Ntop 1 Ndpi 2021-07-08 8.8 High
ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.
CVE-2020-15475 1 Ntop 1 Ndpi 2020-07-06 9.8 Critical
In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a use-after-free.
CVE-2020-15474 1 Ntop 1 Ndpi 2020-07-06 9.8 Critical
In nDPI through 3.2, there is a stack overflow in extractRDNSequence in lib/protocols/tls.c.
CVE-2020-15473 1 Ntop 1 Ndpi 2020-07-06 9.1 Critical
In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.
CVE-2020-15471 1 Ntop 1 Ndpi 2020-07-06 9.1 Critical
In nDPI through 3.2, the packet parsing code is vulnerable to a heap-based buffer over-read in ndpi_parse_packet_line_info in lib/ndpi_main.c.
CVE-2020-11940 1 Ntop 1 Ndpi 2020-05-06 7.5 High
In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's library.