6.8
CVSSv2

CVE-2018-12520

Published: 05/07/2018 Updated: 10/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in ntopng 3.4 prior to 3.4.180617. The PRNG involved in the generation of session IDs is not seeded at program startup. This results in deterministic session IDs being allocated for active user sessions. An attacker with foreknowledge of the operating system and standard library in use by the host running the service and the username of the user whose session they're targeting can abuse the deterministic random number generation in order to hijack the user's session, thus escalating their access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntop ntopng

Vendor Advisories

Debian Bug report logs - #903154 ntopng: CVE-2018-12520 Package: src:ntopng; Maintainer for src:ntopng is Ludovico Cavedon <cavedon@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 7 Jul 2018 06:36:02 UTC Severity: important Tags: patch, security, upstream Found in version ntopng/32+df ...

Exploits

''' # Vulnerability title: ntop-ng < 34180617 - Authentication Bypass # Author: Ioannis Profetis # Contact: me at x86re # Vulnerable versions: < 34180617-4560 # Fixed version: 34180617 # Link: ntoporg # Date: 2072018 # CVE-2018-12520 # Product Details ntopng is the next generation version of the original ntop, a network traffic pro ...
ntop-ng versions prior to 34180617 suffer from a deterministic session ID vulnerability ...