Information on source package ndpi

Available versions

ReleaseVersion
buster2.6-3
buster (security)2.6-3+deb10u1
bookworm4.2-2
trixie4.2-2
sid4.2-2.1

Open issues

BugbusterbookwormtrixiesidDescription
CVE-2020-15473vulnerable (no DSA, ignored)fixedfixedfixedIn nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-bas ...

Resolved issues

BugDescription
CVE-2021-36082ntop nDPI 3.4 has a stack-based buffer overflow in processClientServer ...
CVE-2020-15476In nDPI through 3.2, the Oracle protocol dissector has a heap-based bu ...
CVE-2020-15475In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c om ...
CVE-2020-15474In nDPI through 3.2, there is a stack overflow in extractRDNSequence i ...
CVE-2020-15472In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based ...
CVE-2020-15471In nDPI through 3.2, the packet parsing code is vulnerable to a heap-b ...
CVE-2020-11940In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_strin ...
CVE-2020-11939In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KE ...

Security announcements

DSA / DLADescription
DLA-3084-1ndpi - security update
DLA-2354-1ndpi - security update

Search for package or bug name: Reporting problems