CVE-2020-11939

In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI library's heap memory through remote input, this vulnerability may be abused to achieve full Remote Code Execution against any network inspection stack that is linked against nDPI and uses it to perform network traffic analysis.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ntop:ndpi:*:*:*:*:*:*:*:*

Information

Published : 2020-04-23 08:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-11939

Mitre link : CVE-2020-11939


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

ntop

  • ndpi