In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's library.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-23T14:20:31

Updated: 2020-04-23T14:20:31

Reserved: 2020-04-20T00:00:00


Link: CVE-2020-11940

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-23T15:15:14.153

Modified: 2020-05-06T19:48:23.020


Link: CVE-2020-11940

JSON object: View

cve-icon Redhat Information

No data.

CWE