Scan of Freds
Scan of Freds
Summary
This document reports on the results of an automatic security scan. All dates are dis-
played using the timezone UTC, which is abbreviated UTC. The task was Immediate
scan of IP 192.168.6.0/24. The scan started at Fri Mar 17 21:10:58 2017 UTC and ended
at Fri Mar 17 21:29:33 2017 UTC. The report first summarises the results found. Then, for
each host, the report describes every issue found. Please consider the advice given in each
description, in order to rectify the issue.
Contents
1 Result Overview 2
1
CONTENTS 2
1 Result Overview
This report contains all 52 results selected by the filtering described above. Before filtering
there were 52 results.
2.1 192.168.6.23
Host scan start Fri Mar 17 21:11:12 2017 UTC
Host scan end Fri Mar 17 21:17:34 2017 UTC
Summary
The remote Windows host is prone to an unspecified remote code execution vulnerability in
SMBv1 protocol.
Solution
Solution type: Workaround
Disable SMB v1 and/or block all versions of SMB at the network boundary by blocking TCP
port 445 with related protocols on UDP ports 137-138 and TCP port 139, for all boundary
devices.
Vulnerability Insight
The remote Windows host is supporting SMBv1 and is therefore prone to an unspecified remote
code execution vulnerability. This vulnerability is related to the Shadow Brokers group.
References
Other:
URL:https://www.us-cert.gov/ncas/current-activity/2017/01/16/SMB-Security-Best
,-Practices
URL:https://support.microsoft.com/en-us/kb/2696547
URL:https://support.microsoft.com/en-us/kb/204279
[ return to 192.168.6.23 ]
Summary
Distributed Computing Environment (DCE) services running on the remote host can be enu-
merated by connecting on port 135 and doing the appropriate queries.
Impact
An attacker may use this fact to gain more knowledge about the remote host.
Solution
Solution type: Mitigation
Filter incoming traffic to this port.
[ return to 192.168.6.23 ]
Summary
This routine reports all Weak SSL/TLS cipher suites accepted by a service.
NOTE: No severity for SMTP services with Opportunistic TLS and weak cipher suites on port
25/tcp is reported. If too strong cipher suites are configured for this service the alternative would
be to fall back to an even more insecure cleartext communication.
Solution
Solution type: Mitigation
The configuration of this services should be changed so that it does not accept the listed weak
cipher suites anymore.
Please see the references for more resources supporting you with this task.
. . . continues on next page . . .
2 RESULTS PER HOST 7
Vulnerability Insight
These rules are applied for the evaluation of the cryptographic strength:
- RC4 is considered to be weak (CVE-2013-2566).
- Ciphers using 64 bit or less are considered to be vulnerable to brute force methods and therefore
considered as weak (CVE-2015-4000).
- 1024 bit RSA authentication is considered to be insecure and therefore as weak.
- Any cipher considered to be secure for only the next 10 years is considered as medium
- Any other cipher is considered as strong
References
CVE: CVE-2013-2566, CVE-2015-4000
Other:
URL:https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/warnmeldung_cb-k16-
,1465_update_6.html
URL:https://bettercrypto.org/
URL:https://mozilla.github.io/server-side-tls/ssl-config-generator/
Summary
The remote service is using a SSL/TLS certificate chain that has been signed using a crypto-
graphically weak hashing algorithm.
Solution
Solution type: Mitigation
Servers that use SSL/TLS certificates signed using an SHA-1 signature will need to obtain new
SHA-2 signed SSL/TLS certificates to avoid these web browser SSL/TLS certificate warnings.
Vulnerability Insight
Secure Hash Algorithm 1 (SHA-1) is considered cryptographically weak and not secure enough
for ongoing use. Beginning as late as January 2017 and as early as June 2016, browser developers
such as Microsoft and Google will begin warning users when users visit web sites that use SHA-1
signed Secure Socket Layer (SSL) certificates.
. . . continues on next page . . .
2 RESULTS PER HOST 8
References
Other:
URL:https://blog.mozilla.org/security/2014/09/23/phasing-out-certificates-with
,-sha-1-based-signature-algorithms/
Summary
The SSL/TLS service uses Diffie-Hellman groups with insufficient strength (key size 2048).
Impact
An attacker might be able to decrypt the SSL/TLS communication offline.
Solution
Solution type: Workaround
Deploy (Ephemeral) Elliptic-Curve Diffie-Hellman (ECDHE) or use a 2048-bit or stronger Diffie-
Hellman group. (see https://weakdh.org/sysadmin.html)
Vulnerability Insight
The Diffie-Hellman group are some big numbers that are used as base for the DH computations.
They can be, and often are, fixed. The security of the final secret depends on the size of these
parameters. It was found that 512 and 768 bits to be weak, 1024 bits to be breakable by really
powerful attackers like governments.
References
Other:
URL:https://weakdh.org/
URL:https://weakdh.org/sysadmin.html
2 RESULTS PER HOST 9
[ return to 192.168.6.23 ]
Summary
The remote host implements TCP timestamps and therefore allows to compute the uptime.
Impact
A side effect of this feature is that the uptime of the remote host can sometimes be computed.
Solution
Solution type: Mitigation
To disable TCP timestamps on Windows execute netsh int tcp set global timestamps=disabled
Starting with Windows Server 2008 and Vista, the timestamp can not be completely disabled.
The default behavior of the TCP/IP stack on this Systems is, to not use the Timestamp options
when initiating TCP connections, but use them if the TCP peer that is initiating communication
includes them in their synchronize (SYN) segment.
See also: http://www.microsoft.com/en-us/download/details.aspx?id=9152
Affected Software/OS
TCP/IPv4 implementations that implement RFC1323.
Vulnerability Insight
The remote host implements TCP timestamps, as defined by RFC1323.
References
Other:
URL:http://www.ietf.org/rfc/rfc1323.txt
[ return to 192.168.6.23 ]
2 RESULTS PER HOST 10
Summary
This script consolidates the OS information detected by several NVTs and tries to find the best
matching OS.
Furthermore it reports all previously collected information leading to this best matching OS. It
also reports possible additional informations which might help to improve the OS detection.
If any of this information is wrong or could be improved please consider to report these to
[email protected].
Log Method
Details:OS Detection Consolidation and Reporting
OID:1.3.6.1.4.1.25623.1.0.105937
Version used: $Revision: 5435 $
Summary
. . . continues on next page . . .
2 RESULTS PER HOST 11
Solution
Block unwanted packets from escaping your network.
Log Method
Details:Traceroute
OID:1.3.6.1.4.1.25623.1.0.51662
Version used: $Revision: 5390 $
[ return to 192.168.6.23 ]
Summary
Distributed Computing Environment (DCE) services running on the remote host can be enu-
merated by connecting on port 135 and doing the appropriate queries.
The actual reporting takes place in the NVT DCE Services Enumeration Reporting (OID:
1.3.6.1.4.1.25623.1.0.10736)
Impact
An attacker may use this fact to gain more knowledge about the remote host.
Solution
Solution type: Mitigation
Filter incoming traffic to this port.
Log Method
Details:DCE Services Enumeration
OID:1.3.6.1.4.1.25623.1.0.108044
. . . continues on next page . . .
2 RESULTS PER HOST 12
[ return to 192.168.6.23 ]
Summary
Detection of PostgreSQL, a open source object-relational database system
(http://www.postgresql.org).
The script sends a connection request to the server (user:postgres, DB:postgres) and attempts
to extract the version number from the reply.
Log Method
Details:PostgreSQL Detection
OID:1.3.6.1.4.1.25623.1.0.100151
Version used: $Revision: 4688 $
Summary
This routine attempts to guess which service is running on the remote ports. For instance, it
searches for a web server which could listen on another port than 80 or 443 and makes this
information available for other check routines.
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 5180 $
2 RESULTS PER HOST 13
[ return to 192.168.6.23 ]
Summary
This routine reports all Non Weak SSL/TLS cipher suites accepted by a service.
Log Method
Details:SSL/TLS: Report Non Weak Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.103441
Version used: $Revision: 4736 $
2 RESULTS PER HOST 14
Summary
This routine reports all SSL/TLS cipher suites accepted by a service which are supporting Perfect
Forward Secrecy (PFS).
Log Method
Details:SSL/TLS: Report Perfect Forward Secrecy (PFS) Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.105018
Version used: $Revision: 4771 $
Summary
This plugin performs service detection by launching nmaps service probe (nmap -sV) against
ports that are running unidentified services.
Summary
This routine reports all SSL/TLS cipher suites accepted by a service.
As the NVT SSL/TLS: Check Supported Cipher Suites (OID: 1.3.6.1.4.1.25623.1.0.900234)
might run into a timeout the actual reporting of all accepted cipher suites takes place in this
NVT instead. The script preference Report timeout allows you to configure if such an timeout
is reported.
Log Method
Details:SSL/TLS: Report Supported Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.802067
Version used: $Revision: 4739 $
Summary
This routine reports all Medium SSL/TLS cipher suites accepted by a service.
Vulnerability Insight
Any cipher suite considered to be secure for only the next 10 years is considered as medium
Log Method
Details:SSL/TLS: Report Medium Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.902816
Version used: $Revision: 4743 $
[ return to 192.168.6.23 ]
Summary
It is possible to extract OS, domain and SMB server information from the Session Setup AndX
Response packet which is generated during NTLM authentication.
Log Method
Details:SMB NativeLanMan
OID:1.3.6.1.4.1.25623.1.0.102011
Version used: $Revision: 5340 $
Summary
. . . continues on next page . . .
2 RESULTS PER HOST 18
Log Method
Details:SMB/CIFS Server Detection
OID:1.3.6.1.4.1.25623.1.0.11011
Version used: $Revision: 4261 $
Summary
Detection of Server Message Block(SMB).
This script sends SMB Negotiation request and try to get the version from the response.
Log Method
Details:SMB Remote Version Detection
OID:1.3.6.1.4.1.25623.1.0.807830
Version used: $Revision: 5438 $
Summary
This script tests the remote host SMB Functions with the smbclient tool.
Log Method
Details:SMB Test with smbclient
OID:1.3.6.1.4.1.25623.1.0.90011
Version used: $Revision: 5260 $
[ return to 192.168.6.23 ]
Summary
This routine uses information collected by other routines about CPE identities
(http://cpe.mitre.org/) of operating systems, services and applications detected during
the scan.
Log Method
Details:CPE Inventory
OID:1.3.6.1.4.1.25623.1.0.810002
Version used: $Revision: 5458 $
[ return to 192.168.6.23 ]
Summary
This script detects wether port 445 and 139 are open and if they are running a CIFS/SMB server.
Log Method
Details:SMB/CIFS Server Detection
OID:1.3.6.1.4.1.25623.1.0.11011
Version used: $Revision: 4261 $
[ return to 192.168.6.23 ]
Summary
This detects the HTTP Servers type and version.
Solution
Log Method
Details:HTTP Server type and version
OID:1.3.6.1.4.1.25623.1.0.10107
Version used: $Revision: 5134 $
Summary
This script uses DIRB to find directories and files on web applications via brute forcing. See the
preferences section for configuration options.
Log Method
Details:DIRB (NASL wrapper)
OID:1.3.6.1.4.1.25623.1.0.103079
Version used: $Revision: 4685 $
Summary
This routine attempts to guess which service is running on the remote ports. For instance, it
searches for a web server which could listen on another port than 80 or 443 and makes this
information available for other check routines.
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 5180 $
2 RESULTS PER HOST 21
Summary
The script consolidates various information for CGI scanning.
This information is based on the following scripts / settings:
- Web mirroring / webmirror.nasl (OID: 1.3.6.1.4.1.25623.1.0.10662)
Log Method
Details:CGI Scanning Consolidation
OID:1.3.6.1.4.1.25623.1.0.111038
Version used: $Revision: 4964 $
Summary
This plugin uses nikto(1) to find weak CGI scripts and other known issues regarding web server
security. See the preferences section for configuration options.
Log Method
Details:Nikto (NASL wrapper)
OID:1.3.6.1.4.1.25623.1.0.14260
Version used: $Revision: 4685 $
[ return to 192.168.6.23 ]
2.2 192.168.6.1
Host scan start Fri Mar 17 21:11:11 2017 UTC
Host scan end Fri Mar 17 21:29:33 2017 UTC
Summary
It was possible to login into the remote Web Application using default credentials.
As the NVT HTTP Brute Force Logins with default Credentials (OID:
1.3.6.1.4.1.25623.1.0.108041) might run into a timeout the actual reporting of this vulner-
ability takes place in this NVT instead. The script preference Report timeout allows you to
configure if such an timeout is reported.
. . . continues on next page . . .
2 RESULTS PER HOST 23
Solution
Solution type: Mitigation
Change the password as soon as possible.
[ return to 192.168.6.1 ]
Summary
This routine reports all Weak SSL/TLS cipher suites accepted by a service.
NOTE: No severity for SMTP services with Opportunistic TLS and weak cipher suites on port
25/tcp is reported. If too strong cipher suites are configured for this service the alternative would
be to fall back to an even more insecure cleartext communication.
Solution
Solution type: Mitigation
The configuration of this services should be changed so that it does not accept the listed weak
cipher suites anymore.
Please see the references for more resources supporting you with this task.
Vulnerability Insight
These rules are applied for the evaluation of the cryptographic strength:
- RC4 is considered to be weak (CVE-2013-2566).
- Ciphers using 64 bit or less are considered to be vulnerable to brute force methods and therefore
considered as weak (CVE-2015-4000).
- 1024 bit RSA authentication is considered to be insecure and therefore as weak.
. . . continues on next page . . .
2 RESULTS PER HOST 24
References
CVE: CVE-2013-2566, CVE-2015-4000
Other:
URL:https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/warnmeldung_cb-k16-
,1465_update_6.html
URL:https://bettercrypto.org/
URL:https://mozilla.github.io/server-side-tls/ssl-config-generator/
Summary
It was possible to detect the usage of the deprecated SSLv2 and/or SSLv3 protocol on this
system.
Impact
An attacker might be able to use the known cryptographic flaws to eavesdrop the connection
between clients and the service to get access to sensitive data transferred within the secured
connection.
Solution
Solution type: Mitigation
It is recommended to disable the deprecated SSLv2 and/or SSLv3 protocols in favor of the
TLSv1+ protocols. Please see the references for more information.
Affected Software/OS
All services providing an encrypted communication using the SSLv2 and/or SSLv3 protocols.
Vulnerability Insight
The SSLv2 and SSLv3 protocols containing known cryptographic flaws.
References
Other:
URL:https://www.enisa.europa.eu/activities/identity-and-trust/library/delivera
,bles/algorithms-key-sizes-and-parameters-report
URL:https://bettercrypto.org/
URL:https://mozilla.github.io/server-side-tls/ssl-config-generator/
Summary
This host is prone to an information disclosure vulnerability.
Impact
Successful exploitation will allow a man-in-the-middle attackers gain access to the plain text data
stream.
Impact Level: Application
Solution
Solution type: Mitigation
Possible Mitigations are:
- Disable SSLv3
- Disable cipher suites supporting CBC cipher modes
Vulnerability Insight
The flaw is due to the block cipher padding not being deterministic and not covered by the
Message Authentication Code
References
CVE: CVE-2014-3566
. . . continues on next page . . .
2 RESULTS PER HOST 26
Summary
The remote service is using a SSL/TLS certificate chain that has been signed using a crypto-
graphically weak hashing algorithm.
Solution
Solution type: Mitigation
Servers that use SSL/TLS certificates signed using an SHA-1 signature will need to obtain new
SHA-2 signed SSL/TLS certificates to avoid these web browser SSL/TLS certificate warnings.
Vulnerability Insight
Secure Hash Algorithm 1 (SHA-1) is considered cryptographically weak and not secure enough
for ongoing use. Beginning as late as January 2017 and as early as June 2016, browser developers
such as Microsoft and Google will begin warning users when users visit web sites that use SHA-1
signed Secure Socket Layer (SSL) certificates.
References
Other:
URL:https://blog.mozilla.org/security/2014/09/23/phasing-out-certificates-with
,-sha-1-based-signature-algorithms/
[ return to 192.168.6.1 ]
Summary
The remote SSH server is configured to allow weak encryption algorithms.
Solution
Solution type: Mitigation
Disable the weak encryption algorithms.
Vulnerability Insight
The arcfour cipher is the Arcfour stream cipher with 128-bit keys. The Arcfour cipher is believed
to be compatible with the RC4 cipher [SCHNEIER]. Arcfour (and RC4) has problems with weak
keys, and should not be used anymore.
The none algorithm specifies that no encryption is to be done. Note that this method provides
no confidentiality protection, and it is NOT RECOMMENDED to use it.
A vulnerability exists in SSH messages that employ CBC mode that may allow an attacker to
recover plaintext from a block of ciphertext.
References
Other:
URL:https://tools.ietf.org/html/rfc4253#section-6.3
URL:https://www.kb.cert.org/vuls/id/958563
[ return to 192.168.6.1 ]
Summary
The remote SSH server is configured to allow weak MD5 and/or 96-bit MAC algorithms.
Solution
Solution type: Mitigation
Disable the weak MAC algorithms.
[ return to 192.168.6.1 ]
Summary
The remote host responded to an ICMP timestamp request. The Timestamp Reply is an ICMP
message which replies to a Timestamp message. It consists of the originating timestamp sent
by the sender of the Timestamp as well as a receive timestamp and a transmit timestamp. This
information could theoretically be used to exploit weak time-based random number generators
in other services.
Log Method
Details:ICMP Timestamp Detection
OID:1.3.6.1.4.1.25623.1.0.103190
. . . continues on next page . . .
2 RESULTS PER HOST 29
References
CVE: CVE-1999-0524
Other:
URL:http://www.ietf.org/rfc/rfc0792.txt
[ return to 192.168.6.1 ]
Summary
This detects the HTTP Servers type and version.
Solution
Log Method
Details:HTTP Server type and version
OID:1.3.6.1.4.1.25623.1.0.10107
Version used: $Revision: 5134 $
Summary
This script uses DIRB to find directories and files on web applications via brute forcing. See the
preferences section for configuration options.
Log Method
Details:DIRB (NASL wrapper)
OID:1.3.6.1.4.1.25623.1.0.103079
Version used: $Revision: 4685 $
2 RESULTS PER HOST 30
Summary
This routine attempts to guess which service is running on the remote ports. For instance, it
searches for a web server which could listen on another port than 80 or 443 and makes this
information available for other check routines.
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 5180 $
Summary
The script consolidates various information for CGI scanning.
This information is based on the following scripts / settings:
- Web mirroring / webmirror.nasl (OID: 1.3.6.1.4.1.25623.1.0.10662)
Log Method
Details:CGI Scanning Consolidation
OID:1.3.6.1.4.1.25623.1.0.111038
Version used: $Revision: 4964 $
2 RESULTS PER HOST 31
[ return to 192.168.6.1 ]
Summary
This routine attempts to guess which service is running on the remote ports. For instance, it
searches for a web server which could listen on another port than 80 or 443 and makes this
information available for other check routines.
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 5180 $
Summary
This routine reports all Non Weak SSL/TLS cipher suites accepted by a service.
Log Method
Details:SSL/TLS: Report Non Weak Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.103441
Version used: $Revision: 4736 $
Summary
The remote service is missing support for SSL/TLS cipher suites supporting Perfect Forward
Secrecy.
Log Method
Details:SSL/TLS: Perfect Forward Secrecy Cipher Suites Missing
OID:1.3.6.1.4.1.25623.1.0.105092
Version used: $Revision: 4736 $
Summary
This plugin performs service detection by launching nmaps service probe (nmap -sV) against
ports that are running unidentified services.
Log Method
Details:Identify Unknown Services with nmap
OID:1.3.6.1.4.1.25623.1.0.66286
Version used: $Revision: 5296 $
Summary
This routine reports all SSL/TLS cipher suites accepted by a service.
As the NVT SSL/TLS: Check Supported Cipher Suites (OID: 1.3.6.1.4.1.25623.1.0.900234)
might run into a timeout the actual reporting of all accepted cipher suites takes place in this
NVT instead. The script preference Report timeout allows you to configure if such an timeout
is reported.
Log Method
Details:SSL/TLS: Report Supported Cipher Suites
. . . continues on next page . . .
2 RESULTS PER HOST 33
Summary
This routine reports all Medium SSL/TLS cipher suites accepted by a service.
Vulnerability Insight
Any cipher suite considered to be secure for only the next 10 years is considered as medium
Log Method
Details:SSL/TLS: Report Medium Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.902816
Version used: $Revision: 4743 $
[ return to 192.168.6.1 ]
Summary
This script consolidates the OS information detected by several NVTs and tries to find the best
matching OS.
Furthermore it reports all previously collected information leading to this best matching OS. It
also reports possible additional informations which might help to improve the OS detection.
If any of this information is wrong or could be improved please consider to report these to
[email protected].
Log Method
Details:OS Detection Consolidation and Reporting
OID:1.3.6.1.4.1.25623.1.0.105937
Version used: $Revision: 5435 $
Summary
. . . continues on next page . . .
2 RESULTS PER HOST 35
Solution
Block unwanted packets from escaping your network.
Log Method
Details:Traceroute
OID:1.3.6.1.4.1.25623.1.0.51662
Version used: $Revision: 5390 $
[ return to 192.168.6.1 ]
Summary
Identification of SSH protocol versions supported by the remote SSH Server. Also reads the
corresponding fingerprints from the service.
The following versions are tried: 1.33, 1.5, 1.99 and 2.0
Log Method
Details:SSH Protocol Versions Supported
OID:1.3.6.1.4.1.25623.1.0.100259
Version used: $Revision: 4484 $
2 RESULTS PER HOST 36
Summary
This detects the SSH Servers type and version by connecting to the server and processing the
buffer received.
This information gives potential attackers additional information about the system they are
attacking. Versions and Types should be omitted where possible.
################################################################################
,
## WARNING THIS IS A PRIVATELY OWNED SYSTEM! ##
,
################################################################################
,
## ##
,
## Warning this is a privately owned system that is not for public access. ##
,
## Only authorized individuals of the organization that owns this system ##
,
## are permitted to access this system. You know if you have or have not ##
,
## been granted access to this system. Individuals using this computer ##
,
## system without being given the explicity authority to do so, or are ##
,
## in excess of their authority, will be prosecuted to the fullest extent ##
,
## of state and federal law. ##
,
## ##
,
## All individuals using this computer system are required to adhere at ##
,
## all times to all of the organizations policies including but not ##
,
## limited to the Code of Conduct and the Network Usage Policy. All ##
,
## individuals using this system are subject to having all of their ##
,
## activites on this system and or any connected system recorded by ##
,
. . . continues on next page . . .
2 RESULTS PER HOST 37
Log Method
Details:SSH Server type and version
OID:1.3.6.1.4.1.25623.1.0.10267
Version used: $Revision: 4947 $
Summary
This routine attempts to guess which service is running on the remote ports. For instance, it
searches for a web server which could listen on another port than 80 or 443 and makes this
information available for other check routines.
Log Method
Details:Services
OID:1.3.6.1.4.1.25623.1.0.10330
Version used: $Revision: 5180 $
Summary
. . . continues on next page . . .
2 RESULTS PER HOST 38
Log Method
Details:SSH Protocol Algorithms Supported
OID:1.3.6.1.4.1.25623.1.0.105565
Version used: $Revision: 2828 $
[ return to 192.168.6.1 ]
Summary
This routine uses information collected by other routines about CPE identities
(http://cpe.mitre.org/) of operating systems, services and applications detected during
the scan.
Log Method
Details:CPE Inventory
OID:1.3.6.1.4.1.25623.1.0.810002
Version used: $Revision: 5458 $
2 RESULTS PER HOST 39
[ return to 192.168.6.1 ]