CVE-2020-11939

In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI library's heap memory through remote input, this vulnerability may be abused to achieve full Remote Code Execution against any network inspection stack that is linked against nDPI and uses it to perform network traffic analysis.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ntop:ndpi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-23 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11939

Mitre link : CVE-2020-11939

CVE.ORG link : CVE-2020-11939


JSON object : View

Products Affected

ntop

  • ndpi
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write