Vulnerabilities > Ntop > Ndpi > 2.8

DATE CVE VULNERABILITY TITLE RISK
2020-07-01 CVE-2020-15476 Out-of-bounds Read vulnerability in multiple products
In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in lib/protocols/oracle.c.
network
low complexity
ntop debian CWE-125
5.0
2020-07-01 CVE-2020-15475 Use After Free vulnerability in Ntop Ndpi
In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a use-after-free.
network
low complexity
ntop CWE-416
7.5
2020-07-01 CVE-2020-15474 Out-of-bounds Write vulnerability in Ntop Ndpi
In nDPI through 3.2, there is a stack overflow in extractRDNSequence in lib/protocols/tls.c.
network
low complexity
ntop CWE-787
7.5
2020-07-01 CVE-2020-15473 Out-of-bounds Read vulnerability in Ntop Ndpi
In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.
network
low complexity
ntop CWE-125
6.4
2020-07-01 CVE-2020-15472 Out-of-bounds Read vulnerability in multiple products
In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too short.
network
low complexity
ntop debian CWE-125
6.4
2020-07-01 CVE-2020-15471 Out-of-bounds Read vulnerability in Ntop Ndpi
In nDPI through 3.2, the packet parsing code is vulnerable to a heap-based buffer over-read in ndpi_parse_packet_line_info in lib/ndpi_main.c.
network
low complexity
ntop CWE-125
6.4
2020-04-23 CVE-2020-11940 Out-of-bounds Read vulnerability in Ntop Ndpi
In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's library.
network
low complexity
ntop CWE-125
5.0
2020-04-23 CVE-2020-11939 Integer Overflow or Wraparound vulnerability in Ntop Ndpi
In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c.
network
low complexity
ntop CWE-190
7.5