7.5
CVSSv2

CVE-2020-11939

Published: 23/04/2020 Updated: 21/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In nDPI up to and including 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI library's heap memory through remote input, this vulnerability may be abused to achieve full Remote Code Execution against any network inspection stack that is linked against nDPI and uses it to perform network traffic analysis.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntop ndpi

Vendor Advisories

Debian Bug report logs - #972050 CVE-2020-11939 CVE-2020-11940 CVE-2020-15471 CVE-2020-15472 CVE-2020-15473 CVE-2020-15474 CVE-2020-15475 CVE-2020-15476 Package: src:ndpi; Maintainer for src:ndpi is Ludovico Cavedon <cavedon@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 11 Oct 2020 21:15:02 ...