Session hijacking in ntopng



Published: 2018-07-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-12520
CWE-ID CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ntopng
Client/Desktop applications / Other client software

Vendor ntop

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Authentication bypass

EUVDB-ID: #VU13898

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12520

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The vulnerability exists in ntopng network analyzer due to session management issues. A remote attacker can send specially crafted packets to the affected server, bypass authentication to hijack a user's session and escalate his access to the system.

Mitigation

Update to version 3.4.180617.

Vulnerable software versions

ntopng: before 3.4.180617

External links

http://github.com/ntop/ntopng/commit/30610bda60cbfc058f90a1c0a17d0e8f4516221a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###