PT Test Report
PT Test Report
Due to the removal of sensitive information the formatting of this report has become slightly off.
Contents
Vulnerabilities by host
•192.168.0.1............................................................................................5
•192.168.0.2............................................................................................9
•192.168.0.3...........................................................................................22
•192.168.0.4...........................................................................................43
•192.168.0.35.........................................................................................52
•192.168.0.44.........................................................................................58
•192.168.0.47.........................................................................................59
•192.168.0.87.........................................................................................60
•192.168.0.251.......................................................................................62
•192.168.0.252.......................................................................................68
•192.168.0.253.......................................................................................87
Conclusion and Recommendations…....................................................88
Introduction to the penetration test
The aim of this penetration test is to help the administrator of the company to secure the
network. Although this report contains technical terms, it has been written so that a non-
initiated reader with a basic knowledge of computing would understand. This test was
carried out remotely via VNC to a Linux virtual machine to enable an internal test to be
carried out.
Some definitions
• Hacker: word given by the masse media to define what we will more accurately call
attacker or intruder in this report.
• Rootkit: a set of programs replacing the tools, that an administrator would generally use
to detect the presence of an intruder, by modified versions detecting everything but the
presence and activities of the intruder, thus making the administrator confident that the
system is free of any intrusions.
Motivation of an attacker
There are mainly three reasons why someone might want to penetrate your
network.
• Identity theft: by using your network as relay to attack other net- works, an
attacker can mask his identity.
Therefore, while performing the penetration test, we have been through the
same stages, as an attacker would have, even though our strategy or tools
might be slightly differ.
Intro
The penetration test has been limited to the boundaries set in the
conversation before I begun the test. No vulnerability was exploited and
Denial of Service techniques were not used although a Denial of Service
vulnerability was found by looking at TCP responses from one packet sent to
your servers. This test was rather slow as the VNC connection was lagging
a lot, this effected productivity of the tester.
192.168.0.1192.168.0.1
Summary
Critical High Medium Low
0 2 2 2
Description:
An attacker may use this information to gain more knowledge about the
remote host or to change the configuration of the remote system (if
the default community allows such modifications).
Solution:
Disable the SNMP service on the remote host if you do not use it,
filter incoming UDP packets going to this port, or change the default
community string.
Risk factor:
Description:
It is possible to obtain the default community name of the remote
SNMP server.
An attacker may use this information to gain more knowledge about the
remote host, or to change the configuration of the remote system (if
the default community allows such modifications).
Solution:
Disable the SNMP service on the remote host if you do not use it.
Either filter incoming UDP packets going to this port, or change the
default community string.
Risk factor:
Description:
The remote DNS server responds to queries for third-party domains
that do not have the recursion bit set.
See also :
http://www.rootsecure.net/content/downloads/pdf/dns_cache_snooping.pdf
Solution:
Contact the vendor of the DNS software for a fix.
Risk factor:
Medium / CVSS Base Score: 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
The remote SNMP daemon is responding with a large amount of data to a
'GETBULK' request with a larger than normal value for
'max-repetitions'. A remote attacker can use this SNMP server to
conduct a reflected distributed denial of service attack on an
arbitrary remote host.
Solution :
Disable the SNMP service on the remote host if you do not use it.
Otherwise, restrict and monitor access to this service, and consider changing the
default 'public' community string.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
Description :
This script contacts the remote DHCP server (if any) and attempts to
retrieve information about the network layout.
Some DHCP servers provide sensitive information such as the NIS domain
name, or network layout information such as the list of the network
web servers, and so on.
Solution :
Apply filtering to keep this information off the network and remove
any options that are not in use.
Risk factor :
Low / CVSS Base Score : 3.3
(CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N)
Description :
The remote host uses a network device driver that pads ethernet frames
with data which vary from one packet to another, likely taken from
kernel memory, system memory allocated to the device driver, or a
hardware buffer on its network interface card.
Solution :
Contact the network device driver's vendor for a fix.
Risk factor :
Low / CVSS Base Score : 3.3
(CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.9
(CVSS2#E:ND/RL:OF/RC:C)
192.168.0.2
Summary
Critical High Medium Low
0 0 13 4
Description :
The server's X.509 certificate does not have a signature from a known
public certificate authority. This situation can occur in three
different ways, each of which results in a break in the chain below
which certificates cannot be trusted.
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate
authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an
unrecognised certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The remote service encrypts traffic using TLS / SSL but allows a client
to insecurely renegotiate the connection after the initial handshake.
An unauthenticated, remote attacker may be able to leverage this issue
to inject an arbitrary amount of plaintext into the beginning of the
application protocol stream, which could facilitate man-in-the-middle
attacks if the service assumes that the sessions before and after
renegotiation are from the same 'client' and merges them at the
application layer.
See also :
http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
http://www.g-sec.lu/practicaltls.pdf
http://tools.ietf.org/html/rfc5746
Solution :
Contact the vendor for specific patch information.
Risk factor :
Medium / CVSS Base Score : 5.8
(CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P)
CVSS Temporal Score : 5.0
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote version of the Remote Desktop Protocol Server (Terminal
Service) is vulnerable to a man-in-the-middle (MiTM) attack. The RDP
client makes no effort to validate the identity of the server when
setting up encryption. An attacker with the ability to intercept
traffic from the RDP server can establish encryption with the client
and server without being detected. A MiTM attack of this nature would
allow the attacker to obtain any sensitive information transmitted,
including authentication credentials.
This flaw exists because the RDP server stores a hard-coded RSA
private key in the mstlsapi.dll library. Any local user with
access to this file (on any Windows system) can retrieve the
key and use it for this attack.
See also :
http://www.oxid.it/downloads/rdp-gbu.pdfhttp://technet.microsoft.com/en-us/library/
cc782610.aspx
Solution :
- Force the use of SSL as a transport layer for this service if
supported, or/and
- Select the 'Allow connections only from computers running Remote
Desktop with Network Level Authentication' setting if it is available.
Risk factor :
Medium / CVSS Base Score : 5.1
(CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 4.6
(CVSS2#E:F/RL:W/RC:ND)
Public Exploit Available : true
Description :
The remote DNS server responds to queries for third-party domains
that does not have the recursion bit set.
See also :
http://www.rootsecure.net/content/downloads/pdf/dns_cache_snooping.pdf
Solution :
Contact the vendor of the DNS software for a fix.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
This script checks expiry dates of certificates associated with SSL-
enabled services on the target and reports whether any have already
expired.
Solution :
Purchase or generate a new SSL certificate to replace the existing one.
Risk factor:
Description :
The remote service accepts connections encrypted using SSL 2.0 and/or
SSL 3.0, which reportedly suffer from several cryptographic flaws. An
attacker may be able to exploit these issues to conduct
man-in-the-middle attacks or decrypt communications between the
affected service and clients.
See also :
http://www.schneier.com/paper-ssl.pdf
http://support.microsoft.com/kb/187498
http://www.linux4beginners.info/node/disable-sslv2
https://www.openssl.org/~bodo/ssl-poodle.pdf
Solution :
Consult the application's documentation to disable SSL 2.0 and 3.0.
Use TLS 1.0 or higher instead.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
The commonName (CN) of the SSL certificate presented on this service
is for a different machine.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Description :
The remote host supports the use of SSL ciphers that offer weak
encryption.
See also :
http://www.openssl.org/docs/apps/ciphers.html
Solution :
Reconfigure the affected application, if possible to avoid the use of
weak ciphers.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
The remote Terminal Services service is not configured to use strong
cryptography.
Solution :
Change RDP encryption level to one of :
3. High
4. FIPS Compliant
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
The remote Terminal Services is not configured to use Network Level
Authentication (NLA) only. NLA uses the Credential Security Support
Provider (CredSSP) protocol to perform strong server authentication
either through TLS/SSL or Kerberos mechanisms, which protect against
man-in-the-middle attacks. In addition to improving authentication,
NLA also helps protect the remote computer from malicious users and
software by completing user authentication before a full RDP
connection is established.
See also :
http://technet.microsoft.com/en-us/library/cc732713.aspx
Solution :
Enable Network Level Authentication (NLA) on the remote RDP server. This is
generally done on the 'Remote' tab of the 'System' settings on Windows.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
Vulnerability exists in SSL 3.0 and TLS 1.0 that could allow
information disclosure if an attacker intercepts encrypted traffic
served from an affected system.
TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are
not affected.
See also :
http://www.openssl.org/~bodo/tls-cbc.txt
http://vnhacker.blogspot.com/2011/09/beast.html
http://technet.microsoft.com/en-us/security/bulletin/ms12-006
http://support.microsoft.com/kb/2643584
http://blogs.msdn.com/b/kaushal/archive/2012/01/21/fixing-the-beast.aspx
Solution :
Configure SSL/TLS servers to only use TLS 1.1 or TLS 1.2 if supported.
Configure SSL/TLS servers to only support cipher suites that do not use
block ciphers. Apply patches if available.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host is affected by a man-in-the-middle (MitM) information
disclosure vulnerability known as POODLE. The vulnerability is due to
the way SSL 3.0 handles padding bytes when decrypting messages
encrypted using block ciphers in cipher block chaining (CBC) mode.
MitM attackers can decrypt a selected byte of a cipher text in as few
as 256 tries if they are able to force a victim application to
repeatedly send the same data over newly created SSL 3.0 connections.
See also :
https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00
Solution :
Disable SSLv3.
Services that must support SSLv3 should enable the TLS Fallback SCSV
mechanism until SSLv3 can be disabled.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The encryption setting used by the remote Terminal Services service
is not FIPS-140 compliant.
Solution :
Change RDP encryption level to :
4. FIPS Compliant
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
Description :
The remote host supports the use of anonymous SSL ciphers. While this
enables an administrator to set up a service that encrypts traffic
without having to generate and configure SSL certificates, it offers
no way to verify the remote host's identity and renders the service
vulnerable to a man-in-the-middle attack.
See also :
http://www.openssl.org/docs/apps/ciphers.html
Solution :
Reconfigure the affected application if possible to avoid use of weak
ciphers.
Risk factor :
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into
the stream, decreasing its randomness.
See also :
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
Solution :
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to
browser and web server support.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
At least one of the X.509 certificates sent by the remote host has a
key that is shorter than 2048 bits. According to industry standards
set by the Certification Authority/Browser (CA/B) Forum, certificates
issued after January 1, 2014 must be at least 2048 bits.
Some browser SSL implementations may reject keys less than 2048 bits
after January 1, 2014. Additionally, some SSL certificate vendors may
revoke certificates less than 2048 bits before January 1, 2014.
See also :
https://www.cabforum.org/Baseline_Requirements_V1.pdf
Solution :
Replace the certificate in the chain with the RSA key less than 2048
bits in length with a longer key, and reissue any certificates signed
by the old certificate.
Risk factor :
Low
192.168.0.3
Summary
Critical High Medium Low
0 7 12 3
Description :
Based on its response to a TLS request with a specially crafted
heartbeat message (RFC 6520), the remote service appears to be
affected by an out-of-bounds read flaw.
See also :
http://heartbleed.com/
http://eprint.iacr.org/2014/140
http://www.openssl.org/news/vulnerabilities.html#2014-0160
Solution :
Upgrade to OpenSSL 1.0.1g or later.
Risk factor :
High / CVSS Base Score : 9.4
(CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N)
CVSS Temporal Score : 8.2
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server has an
implementation of the OpenSSL library affected by the following issues :
See also :
http://www.heartbleed.com/
http://www.securityfocus.com/archive/1/532007/30/0/threaded
http://www.securityfocus.com/archive/1/532095/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.2.3.1 (Linux or Windows) /
7.3.2.1(B) (Windows) or later.
Risk factor :
High / CVSS Base Score : 9.4
(CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N)
CVSS Temporal Score : 8.2
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
See also :
http://www.securityfocus.com/archive/1/532538/30/0/threaded
http://www.securityfocus.com/archive/1/532642/30/0/threaded
http://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
http://www.openssl.org/news/vulnerabilities.html#2014-0076
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
http://www.openssl.org/news/secadv_20140605.txt
Solution :
Upgrade to HP System Management Homepage 7.2.4.1 (Windows 2003) /
7.3.3.1 (Linux or Windows) or later.
Note that version 7.3.3.1 for Linux x86 still contains OpenSSL
v1.0.0d.
Ensure that any products with which such an install might communicate
have been updated to the latest versions to not be affected by the
vulnerability covered by CVE-2014-0224.
Risk factor :
High / CVSS Base Score : 9.3
(CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score : 8.1
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The OpenSSL service on the remote host is vulnerable to a
man-in-the-middle (MiTM) attack, based on its acceptance of a
specially crafted handshake.
This flaw could allow a MiTM attacker to decrypt or forge SSL messages
by telling the service to begin encrypted communications before key
material has been exchanged, which causes predictable keys to be used
to secure future traffic.
See also :
https://www.imperialviolet.org/2014/06/05/earlyccs.html
https://www.openssl.org/news/secadv_20140605.txt
Solution :
OpenSSL 0.9.8 SSL/TLS users (client and/or server) should upgrade to
0.9.8za. OpenSSL 1.0.0 SSL/TLS users (client and/or server) should
upgrade to 1.0.0m. OpenSSL 1.0.1 SSL/TLS users (client and/or server)
should upgrade to 1.0.1h.
Risk factor :
High / CVSS Base Score : 9.3
(CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score : 8.1
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description:
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is earlier
than 7.2.2 and is, therefore, reportedly affected by a command
injection vulnerability.
See also :
http://www.securityfocus.com/archive/1/528713/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.2.2 or later.
Risk factor :
High / CVSS Base Score : 9.0
(CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C)
CVSS Temporal Score : 7.4
(CVSS2#E:F/RL:OF/RC:C)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is a version
prior to 7.2.1.0 and is, therefore, reportedly affected by the following
vulnerabilities :
See also :
http://www.zerodayinitiative.com/advisories/ZDI-13-204/
http://www.securityfocus.com/archive/1/528723/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.2.1.0 or later.
Risk factor :
High / CVSS Base Score : 7.8
(CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N)
CVSS Temporal Score : 6.1
(CVSS2#E:POC/RL:OF/RC:C)
Public Exploit Available : true
Description :
See also :
http://www.securityfocus.com/archive/1/533589/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.4 or later.
Risk factor :
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server may be
affected by the following vulnerabilities :
See also :
http://www.securityfocus.com/archive/1/531406/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.3 or later.
Risk factor :
Medium / CVSS Base Score : 6.8
(CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 5.9
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The server's X.509 certificate does not have a signature from a known
public certificate authority. This situation can occur in three
different ways, each of which results in a break in the chain below
which certificates cannot be trusted.
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate
authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an
unrecognised certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The remote version of the Remote Desktop Protocol Server (Terminal
Service) is vulnerable to a man-in-the-middle (MiTM) attack. The RDP
client makes no effort to validate the identity of the server when
setting up encryption. An attacker with the ability to intercept
traffic from the RDP server can establish encryption with the client
and server without being detected. A MiTM attack of this nature would
allow the attacker to obtain any sensitive information transmitted,
including authentication credentials.
This flaw exists because the RDP server stores a hard-coded RSA
private key in the mstlsapi.dll library. Any local user with
access to this file (on any Windows system) can retrieve the
key and use it for this attack.
See also :
http://www.oxid.it/downloads/rdp-gbu.pdf
http://technet.microsoft.com/en-us/library/cc782610.aspx
Solution :
- Force the use of SSL as a transport layer for this service if
supported, or/and
Risk factor :
Medium / CVSS Base Score : 5.1
(CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 4.6
(CVSS2#E:F/RL:W/RC:ND)
Public Exploit Available : true
Description :
This script checks expiry dates of certificates associated with SSL-
enabled services on the target and reports whether any have already
expired.
Solution :
Purchase or generate a new SSL certificate to replace the existing
one.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Description :
The remote service accepts connections encrypted using SSL 2.0 and/or
SSL 3.0, which reportedly suffer from several cryptographic flaws. An
attacker may be able to exploit these issues to conduct
man-in-the-middle attacks or decrypt communications between the
affected service and clients.
NIST has determined SSL v3.0 is no longer acceptable for secure
communications. As of the date of enforcement found in PCI DSS v3.1,
any version of SSL will not meet the PCI SSC’s definition of
strong cryptography.
See also :
http://www.schneier.com/paper-ssl.pdf
http://support.microsoft.com/kb/187498
http://www.linux4beginners.info/node/disable-sslv2
https://www.openssl.org/~bodo/ssl-poodle.pdf
Solution :
Consult the application's documentation to disable SSL 2.0 and 3.0.
Use TLS 1.0 or higher instead.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
The commonName (CN) of the SSL certificate presented on this service
is for a different machine.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Medium (5.0) SMB Signing Required
Synopsis :
Signing is not required on the remote SMB server.
Description :
Signing is not required on the remote SMB server. This can allow
man-in-the-middle attacks against the SMB server.
See also :
http://support.microsoft.com/kb/887429
http://technet.microsoft.com/en-us/library/cc731957.aspx
http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html
Solution :
Enforce message signing in the host's configuration. On Windows,
this is found in the policy setting 'Microsoft network server:
Digitally sign communications (always)'. On Samba, the setting is
called 'server signing'. See the 'see also' links for further details.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:U/RL:OF/RC:C)
Public Exploit Available : false
Description :
The remote Terminal Services service is not configured to use strong
cryptography.
Solution :
Change RDP encryption level to one of :
3. High
4. FIPS Compliant
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
The remote Terminal Services is not configured to use Network Level
Authentication (NLA) only. NLA uses the Credential Security Support
Provider (CredSSP) protocol to perform strong server authentication
either through TLS/SSL or Kerberos mechanisms, which protect against
man-in-the-middle attacks. In addition to improving authentication,
NLA also helps protect the remote computer from malicious users and
software by completing user authentication before a full RDP
connection is established.
See also :
http://technet.microsoft.com/en-us/library/cc732713.aspx
Solution :
Enable Network Level Authentication (NLA) on the remote RDP server. This is
generally done on the 'Remote' tab of the 'System' settings on Windows.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are
not affected.
See also :
http://www.openssl.org/~bodo/tls-cbc.txt
http://vnhacker.blogspot.com/2011/09/beast.html
http://technet.microsoft.com/en-us/security/bulletin/ms12-006
http://support.microsoft.com/kb/2643584
http://blogs.msdn.com/b/kaushal/archive/2012/01/21/fixing-the-beast.aspx
Solution :
Configure SSL/TLS servers to only use TLS 1.1 or TLS 1.2 if supported.
Configure SSL/TLS servers to only support cipher suites that do not use
block ciphers. Apply patches if available.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host is affected by a man-in-the-middle (MitM) information
disclosure vulnerability known as POODLE. The vulnerability is due to
the way SSL 3.0 handles padding bytes when decrypting messages
encrypted using block ciphers in cipher block chaining (CBC) mode.
MitM attackers can decrypt a selected byte of a cipher text in as few
as 256 tries if they are able to force a victim application to
repeatedly send the same data over newly created SSL 3.0 connections.
Solution :
Disable SSLv3.
Services that must support SSLv3 should enable the TLS Fallback SCSV
mechanism until SSLv3 can be disabled.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The encryption setting used by the remote Terminal Services service
is not FIPS-140 compliant.
Solution :
Change RDP encryption level to :
4. FIPS Compliant
Risk factor :
See also :
http://www.openssl.org/docs/apps/ciphers.html
Solution :
Reconfigure the affected application if possible to avoid use of weak
ciphers.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into
the stream, decreasing its randomness.
See also :
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
Solution :
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to
browser and web server support.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
192.168.0.4
Summary
Critical High Medium Low
0 0 7 4
Synopsis :
The SSL certificate for this service cannot be trusted.
Description :
The server's X.509 certificate does not have a signature from a known
public certificate authority. This situation can occur in three
different ways, each of which results in a break in the chain below
which certificates cannot be trusted.
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate
authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an
unrecognised certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium
Description :
This script checks expiry dates of certificates associated with SSL-
enabled services on the target and reports whether any have already
expired.
Solution :
Purchase or generate a new SSL certificate to replace the existing one.
Risk factor :
Medium
Description :
The remote service accepts connections encrypted using SSL 2.0 and/or
SSL 3.0, which reportedly suffer from several cryptographic flaws. An
attacker may be able to exploit these issues to conduct
man-in-the-middle attacks or decrypt communications between the
affected service and clients.
NIST has determined SSL v3.0 is no longer acceptable for secure
communications. As of the date of enforcement found in PCI DSS v3.1,
any version of SSL will not meet the PCI SSC’s definition of strong cryptography.
See also :
http://www.schneier.com/paper-ssl.pdf
http://support.microsoft.com/kb/187498
http://www.linux4beginners.info/node/disable-sslv2
https://www.openssl.org/~bodo/ssl-poodle.pdf
Solution :
Consult the application's documentation to disable SSL 2.0 and 3.0.
Use TLS 1.0 or higher instead.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
The remote web server supports the TRACE and/or TRACK methods. TRACE
and TRACK are HTTP methods that are used to debug web server
connections.
See also :
http://www.cgisecurity.com/whitehat-mirror/WH-WhitePaper_XST_ebook.pdf
http://www.apacheweek.com/issues/03-01-24
http://download.oracle.com/sunalerts/1000718.1.html
Solution :
Disable these methods. Refer to the plugin output for more information.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.9
(CVSS2#E:F/RL:W/RC:C)
Public Exploit Available : true
Description :
The remote host supports the use of SSL ciphers that offer medium
strength encryption, which we currently regard as those with key
lengths at least 56 bits and less than 112 bits.
Solution :
Reconfigure the affected application if possible to avoid use of
medium strength ciphers.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Medium (4.3) 58751 SSL/TLS Protocol Initialization
Vector Implementation Information
Disclosure Vulnerability
Synopsis :
It may be possible to obtain sensitive information from the remote
host with SSL/TLS-enabled services.
Description :
A vulnerability exists in SSL 3.0 and TLS 1.0 that could allow
information disclosure if an attacker intercepts encrypted traffic
served from an affected system.
TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are
not affected.
See also :
http://www.openssl.org/~bodo/tls-cbc.txt
http://vnhacker.blogspot.com/2011/09/beast.html
http://technet.microsoft.com/en-us/security/bulletin/ms12-006
http://support.microsoft.com/kb/2643584
http://blogs.msdn.com/b/kaushal/archive/2012/01/21/fixing-the-beast.aspx
Solution :
Configure SSL/TLS servers to only use TLS 1.1 or TLS 1.2 if supported.
Configure SSL/TLS servers to only support cipher suites that do not use
block ciphers. Apply patches if available.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into
the stream, decreasing its randomness.
See also :
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
Solution :
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to
browser and web server support.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
The SSH server is configured to support Cipher Block Chaining (CBC)
encryption. This may allow an attacker to recover the plaintext message
from the ciphertext.
Note that this plugin only checks for the options of the SSH server and
does not check for vulnerable software versions.
Solution :
Contact the vendor or consult product documentation to disable CBC mode
cipher encryption, and enable CTR or GCM cipher mode encryption.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
The SSH server is configured to allow either MD5 or 96-bit MAC
algorithms, both of which are considered weak.
Note that this plugin only checks for the options of the SSH server
and does not check for vulnerable software versions.
Solution :
Contact the vendor or consult product documentation to disable MD5 and
96-bit MAC algorithms.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
Public Exploit Available : false
Description :
At least one of the X.509 certificates sent by the remote host has a
key that is shorter than 2048 bits. According to industry standards
set by the Certification Authority/Browser (CA/B) Forum, certificates
issued after January 1, 2014 must be at least 2048 bits.
Some browser SSL implementations may reject keys less than 2048 bits
after January 1, 2014. Additionally, some SSL certificate vendors may
revoke certificates less than 2048 bits before January 1, 2014.
See also :
https://www.cabforum.org/Baseline_Requirements_V1.pdf
Solution :
Replace the certificate in the chain with the RSA key less than 2048
bits in length with a longer key, and reissue any certificates signed
by the old certificate.
Risk factor :
Low
192.168.0.35
Summary
Critical High Medium Low
0 1 6 2
Description :
The remote Oracle TNS listener allows service registration from a
remote host. An attacker can exploit this issue to divert data from a
legitimate database server or client to an attacker-specified system.
Solution :
Apply the work-around in Oracle's advisory.
Risk factor :
High / CVSS Base Score : 7.5
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 6.5
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate
authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an
unrecognised certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The remote version of the Remote Desktop Protocol Server (Terminal
Service) is vulnerable to a man-in-the-middle (MiTM) attack. The RDP
client makes no effort to validate the identity of the server when
setting up encryption. An attacker with the ability to intercept
traffic from the RDP server can establish encryption with the client
and server without being detected. A MiTM attack of this nature would
allow the attacker to obtain any sensitive information transmitted,
including authentication credentials.
This flaw exists because the RDP server stores a hard-coded RSA
private key in the mstlsapi.dll library. Any local user with
access to this file (on any Windows system) can retrieve the
key and use it for this attack.
See also :
http://www.oxid.it/downloads/rdp-gbu.pdf
http://technet.microsoft.com/en-us/library/cc782610.aspx
Solution :
- Force the use of SSL as a transport layer for this service if
supported, or/and
- Select the 'Allow connections only from computers running Remote
Desktop with Network Level Authentication' setting if it is available.
Risk factor :
Medium / CVSS Base Score : 5.1
(CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 4.6
(CVSS2#E:F/RL:W/RC:ND)
Public Exploit Available : true
Description :
Signing is not required on the remote SMB server. This can allow
man-in-the-middle attacks against the SMB server.
See also :
http://support.microsoft.com/kb/887429
http://technet.microsoft.com/en-us/library/cc731957.aspx
http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html
Solution :
Enforce message signing in the host's configuration. On Windows,
this is found in the policy setting 'Microsoft network server:
Digitally sign communications (always)'. On Samba, the setting is
called 'server signing'. See the 'see also' links for further details.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:U/RL:OF/RC:C)
Public Exploit Available : false
Solution :
Change RDP encryption level to one of :
3. High
4. FIPS Compliant
Risk factor :
Description :
The remote Terminal Services is not configured to use Network Level
Authentication (NLA) only. NLA uses the Credential Security Support
Provider (CredSSP) protocol to perform strong server authentication
either through TLS/SSL or Kerberos mechanisms, which protect against
man-in-the-middle attacks. In addition to improving authentication,
NLA also helps protect the remote computer from malicious users and
software by completing user authentication before a full RDP
connection is established.
See also :
http://technet.microsoft.com/en-us/library/cc732713.aspx
Solution :
Enable Network Level Authentication (NLA) on the remote RDP server. This is
generally done on the 'Remote' tab of the 'System' settings on Windows.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
The encryption setting used by the remote Terminal Services service
is not FIPS-140 compliant.
Solution :
Change RDP encryption level to :
4. FIPS Compliant
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into the stream,
decreasing its randomness.
If plaintext is repeatedly encrypted (e.g. HTTP cookies), and an attacker is able to
obtain many (i.e. tens of millions) ciphertexts, the attacker may be able to derive the
plaintext.
See also:
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
Solution:
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to browser and
web server support.
Risk factor:
Low / CVSS Base Score: 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
192.168.0.44
Summary
Critical High Medium Low
0 0 1 0
Description :
Signing is not required on the remote SMB server. This can allow
man-in-the-middle attacks against the SMB server.
See also :
http://support.microsoft.com/kb/887429
http://technet.microsoft.com/en-us/library/cc731957.aspx
http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html
Solution :
Enforce message signing in the host's configuration. On Windows,
this is found in the policy setting 'Microsoft network server:
Digitally sign communications (always)'. On Samba, the setting is
called 'server signing'. See the 'see also' links for further details.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:U/RL:OF/RC:C)
Public Exploit Available : false
192.168.0.47
Summary
Critical High Medium Low
0 1 0 0
Description :
The remote host seems to generate Initial Sequence Numbers (ISN) in a weak
manner which seems to solely depend on the source and dest port of the TCP
packets.
The Raptor Firewall and Novell NetWare are known to be vulnerable to this
flaw, although other network devices may be vulnerable as well.
See also :
http://archives.neohapsis.com/archives/bugtraq/2002-07/0492.html
http://securityresponse.symantec.com/avcenter/security/Content/2002.08.05.html
Solution :
If you are using a Raptor Firewall, install the TCP security hotfix
described in Symantec's advisory. Otherwise, contact your vendor for
a patch.
Risk factor :
High / CVSS Base Score : 7.5
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 5.5
(CVSS2#E:U/RL:OF/RC:C)
Public Exploit Available : false
192.168.0.87
Summary
Critical High Medium Low
0 0 1 2
Description :
The remote host is running a Telnet server over an unencrypted
channel.
Solution :
Disable the Telnet service and use SSH instead.
Risk factor :
Medium / CVSS Base Score : 5.8
(CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N)
Description :
The remote host uses a network device driver that pads ethernet frames
with data which vary from one packet to another, likely taken from
kernel memory, system memory allocated to the device driver, or a
hardware buffer on its network interface card.
Risk factor :
Low / CVSS Base Score : 3.3
(CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.9
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
The remote host has IP forwarding enabled. An attacker may use this
flaw to route packets through this host and potentially bypass some
firewalls / routers / NAC filtering.
Solution :
On Linux, you can disable IP forwarding by doing :
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameter
sysctl -w net.inet.ip.forwarding=0
Risk factor :
Low / CVSS Base Score : 3.2
(CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:N)
192.168.0.251
Summary
Critical High Medium Low
0 1 5 2
Description :
It is possible to obtain the default community name of the remote
SNMP server.
An attacker may use this information to gain more knowledge about the
remote host, or to change the configuration of the remote system (if
the default community allows such modifications).
Solution :
Disable the SNMP service on the remote host if you do not use it.
Either filter incoming UDP packets going to this port, or change the
default community string.
Risk factor :
High / CVSS Base Score : 7.5
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 7.1
(CVSS2#E:F/RL:U/RC:ND)
Description :
The server's X.509 certificate does not have a signature from a known
public certificate authority. This situation can occur in three
different ways, each of which results in a break in the chain below
which certificates cannot be trusted.
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Medium (6.4) SSL Self-Signed Certificate
Synopsis :
The SSL certificate chain for this service ends in an unrecognised
self-signed certificate.
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an
unrecognised certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The remote service accepts connections encrypted using SSL 2.0 and/or
SSL 3.0, which reportedly suffer from several cryptographic flaws. An
attacker may be able to exploit these issues to conduct
man-in-the-middle attacks or decrypt communications between the
affected service and clients.
See also :
http://www.schneier.com/paper-ssl.pdf
http://support.microsoft.com/kb/187498
http://www.linux4beginners.info/node/disable-sslv2
https://www.openssl.org/~bodo/ssl-poodle.pdf
Solution :
Consult the application's documentation to disable SSL 2.0 and 3.0.
Use TLS 1.0 or higher instead.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Medium (4.3) SSLv3 Padding Oracle On Downgraded
Legacy Encryption Vulnerability (POODLE)
Synopsis :
It is possible to obtain sensitive information from the remote host
with SSL/TLS-enabled services.
Description :
The remote host is affected by a man-in-the-middle (MitM) information
disclosure vulnerability known as POODLE. The vulnerability is due to
the way SSL 3.0 handles padding bytes when decrypting messages
encrypted using block ciphers in cipher block chaining (CBC) mode.
MitM attackers can decrypt a selected byte of a cipher text in as few
as 256 tries if they are able to force a victim application to
repeatedly send the same data over newly created SSL 3.0 connections.
As long as a client and service both support SSLv3, a connection can
be 'rolled back' to SSLv3, even if TLSv1 or newer is supported by the
client and service.
See also :
https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00
Solution :
Disable SSLv3.
Services that must support SSLv3 should enable the TLS Fallback SCSV
mechanism until SSLv3 can be disabled.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Medium (4.0) SSL Certificate Signed using Weak
Hashing Algorithm
Synopsis :
An SSL certificate in the certificate chain has been signed using a
weak hash algorithm.
Description :
The remote service uses an SSL certificate chain that has been signed
using a cryptographically weak hashing algorithm - MD2, MD4, or MD5.
These signature algorithms are known to be vulnerable to collision
attacks. In theory, a determined attacker may be able to leverage
this weakness to generate another certificate with the same digital
signature, which could allow the attacker to masquerade as the
affected service.
See also :
http://tools.ietf.org/html/rfc3279
http://www.phreedom.org/research/rogue-ca/
http://technet.microsoft.com/en-us/security/advisory/961509
Solution :
Contact the Certificate Authority to have the certificate reissued.
Risk factor :
Medium / CVSS Base Score : 4.0
(CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N)
CVSS Temporal Score : 3.5
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into
the stream, decreasing its randomness.
If plaintext is repeatedly encrypted (e.g. HTTP cookies), and an
attacker is able to obtain many (i.e. tens of millions) ciphertexts,
the attacker may be able to derive the plaintext.
See also :
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
Solution :
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to
browser and web server support.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
At least one of the X.509 certificates sent by the remote host has a key that is
shorter than 2048 bits. According to industry standards
set by the Certification Authority/Browser (CA/B) Forum, certificates issued after
January 1, 2014 must be at least 2048 bits.
Some browser SSL implementations may reject keys less than 2048 bits
after January 1, 2014. Additionally, some SSL certificate vendors may
revoke certificates less than 2048 bits before January 1, 2014.
See also :
https://www.cabforum.org/Baseline_Requirements_V1.pdf
Solution :
Replace the certificate in the chain with the RSA key less than 2048
bits in length with a longer key, and reissue any certificates signed by the old
certificate.
Risk factor :
Low
192.168.0.252
Summary
Critical High Medium Low
0 5 12 5
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is a version
prior to 7.2.0.14 and is, therefore, reportedly affected by a code
execution vulnerability related to the 'iprange' parameter in requests
made to '/proxy/DataValidation'
Solution :
Risk factor :
High / CVSS Base Score : 9.3
(CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score : 7.7
(CVSS2#E:F/RL:OF/RC:ND)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server has an
implementation of the OpenSSL library affected by the following
vulnerabilities :
See also :
http://www.securityfocus.com/archive/1/532538/30/0/threaded
http://www.securityfocus.com/archive/1/532642/30/0/threaded
http://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
http://www.openssl.org/news/vulnerabilities.html#2014-0076
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
http://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
http://www.openssl.org/news/secadv_20140605.txt
Solution :
Upgrade to HP System Management Homepage 7.2.4.1 (Windows 2003) /
7.3.3.1 (Linux or Windows) or later.
Note that version 7.3.3.1 for Linux x86 still contains OpenSSL
v1.0.0d.
Ensure that any products with which such an install might communiate
have been updated to the latest versions to not be affected by the
vulnerability covered by CVE-2014-0224.
Risk factor :
High / CVSS Base Score : 9.3
(CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVSS Temporal Score : 8.1
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is earlier
than 7.2.2 and is, therefore, reportedly affected by a command
injection vulnerability.
See also :
http://www.securityfocus.com/archive/1/528713/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.2.2 or later.
Risk factor :
High / CVSS Base Score : 9.0
(CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C)
CVSS Temporal Score : 7.4
(CVSS2#E:F/RL:OF/RC:C)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is a version
prior to 7.2.1.0 and is, therefore, reportedly affected by the following
vulnerabilities :
See also :
http://www.zerodayinitiative.com/advisories/ZDI-13-204/
http://www.securityfocus.com/archive/1/528723/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.2.1.0 or later.
Risk factor :
High / CVSS Base Score : 7.8
(CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N)
CVSS Temporal Score : 6.1
(CVSS2#E:POC/RL:OF/RC:C)
Public Exploit Available : true
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server is affected
by the following vulnerabilities :
See also :
http://www.securityfocus.com/archive/1/533589/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.4 or later.
Risk factor :
High / CVSS Base Score : 7.5
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 6.5
(CVSS2#E:ND/RL:OF/RC:C)
Medium (6.8) HP System Management Homepage
< 7.3 Multiple Vulnerabilities
Synopsis :
The remote web server is affected by multiple vulnerabilities.
Description :
According to the web server's banner, the version of HP System
Management Homepage (SMH) hosted on the remote web server may be
affected by the following vulnerabilities :
See also :
http://www.securityfocus.com/archive/1/531406/30/0/threaded
Solution :
Upgrade to HP System Management Homepage 7.3 or later.
Risk factor :
Medium / CVSS Base Score : 6.8
(CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 5.9
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The server's X.509 certificate does not have a signature from a known
public certificate authority. This situation can occur in three
different ways, each of which results in a break in the chain below
which certificates cannot be trusted.
First, the top of the certificate chain sent by the server might not
be descended from a known public certificate authority. This can
occur either when the top of the chain is an unrecognised, self-signed
certificate, or when intermediate certificates are missing that would
connect the top of the certificate chain to a known public certificate authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The X.509 certificate chain for this service is not signed by a
recognised certificate authority. If the remote host is a public host
in production, this nullifies the use of SSL as anyone could establish
a man-in-the-middle attack against the remote host.
Note that this plugin does not check for certificate chains that end
in a certificate that is not self-signed, but is signed by an unrecognised certificate
authority.
Solution :
Purchase or generate a proper certificate for this service.
Risk factor :
Medium / CVSS Base Score : 6.4
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N)
Description :
The remote service encrypts traffic using TLS / SSL but allows a client
to insecurely renegotiate the connection after the initial handshake.
An unauthenticated, remote attacker may be able to leverage this issue
to inject an arbitrary amount of plaintext into the beginning of the
application protocol stream, which could facilitate man-in-the-middle
attacks if the service assumes that the sessions before and after
renegotiation are from the same 'client' and merges them at the
application layer.
See also :
http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
http://www.g-sec.lu/practicaltls.pdf
http://tools.ietf.org/html/rfc5746
Solution :
Contact the vendor for specific patch information.
Risk factor :
Medium / CVSS Base Score : 5.8
(CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P)
CVSS Temporal Score : 5.0
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Medium (5.1) Microsoft Windows Remote Desktop
Protocol Server Man-in-the-Middle
Synopsis :
It may be possible to get access to the remote host.
Description :
The remote version of the Remote Desktop Protocol Server (Terminal
Service) is vulnerable to a man-in-the-middle (MiTM) attack. The RDP
client makes no effort to validate the identity of the server when
setting up encryption. An attacker with the ability to intercept
traffic from the RDP server can establish encryption with the client
and server without being detected. A MiTM attack of this nature would
allow the attacker to obtain any sensitive information transmitted,
including authentication credentials.
This flaw exists because the RDP server stores a hard-coded RSA
private key in the mstlsapi.dll library. Any local user with
access to this file (on any Windows system) can retrieve the
key and use it for this attack.
See also :
http://www.oxid.it/downloads/rdp-gbu.pdf
http://technet.microsoft.com/en-us/library/cc782610.aspx
Solution :
- Force the use of SSL as a transport layer for this service if
supported, or/and
Risk factor :
Medium / CVSS Base Score : 5.1
(CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 4.6
(CVSS2#E:F/RL:W/RC:ND)
Public Exploit Available : true
Medium (5.0) SSL Version 2 and 3 Protocol Detection
Synopsis :
The remote service encrypts traffic using a protocol with known
weaknesses.
Description :
The remote service accepts connections encrypted using SSL 2.0 and/or
SSL 3.0, which reportedly suffer from several cryptographic flaws. An
attacker may be able to exploit these issues to conduct
man-in-the-middle attacks or decrypt communications between the
affected service and clients.
See also :
http://www.schneier.com/paper-ssl.pdf
http://support.microsoft.com/kb/187498
http://www.linux4beginners.info/node/disable-sslv2
https://www.openssl.org/~bodo/ssl-poodle.pdf
Solution :
Consult the application's documentation to disable SSL 2.0 and 3.0.
Use TLS 1.0 or higher instead.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Description :
Signing is not required on the remote SMB server. This can allow
man-in-the-middle attacks against the SMB server.
See also :
http://support.microsoft.com/kb/887429
http://technet.microsoft.com/en-us/library/cc731957.aspx
http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html
Solution:
Enforce message signing in the host's configuration. On Windows,
this is found in the policy setting 'Microsoft network server:
Digitally sign communications (always)'. On Samba, the setting is
called 'server signing'. See the 'see also' links for further details.
Risk factor :
Medium / CVSS Base Score : 5.0
(CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:U/RL:OF/RC:C)
Public Exploit Available : false
Description :
The remote host supports the use of SSL ciphers that offer weak
encryption.
See also :
http://www.openssl.org/docs/apps/ciphers.html
Solution :
Reconfigure the affected application, if possible to avoid the use of
weak ciphers.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Medium (4.3) Terminal Services Encryption Level is
Medium or Low
Synopsis :
The remote host is using weak cryptography.
Description :
The remote Terminal Services service is not configured to use strong
cryptography.
Solution :
Change RDP encryption level to one of :
3. High
4. FIPS Compliant
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
The remote Terminal Services is not configured to use Network Level
Authentication (NLA) only. NLA uses the Credential Security Support
Provider (CredSSP) protocol to perform strong server authentication
either through TLS/SSL or Kerberos mechanisms, which protect against
man-in-the-middle attacks. In addition to improving authentication,
NLA also helps protect the remote computer from malicious users and
software by completing user authentication before a full RDP
connection is established.
See also :
http://technet.microsoft.com/en-us/library/cc732713.aspx
Solution :
Enable Network Level Authentication (NLA) on the remote RDP server. This is
generally done on the 'Remote' tab of the 'System' settings on Windows.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
Description :
A vulnerability exists in SSL 3.0 and TLS 1.0 that could allow
information disclosure if an attacker intercepts encrypted traffic
served from an affected system.
TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are
not affected.
See also :
http://www.openssl.org/~bodo/tls-cbc.txt
http://vnhacker.blogspot.com/2011/09/beast.html
http://technet.microsoft.com/en-us/security/bulletin/ms12-006
http://support.microsoft.com/kb/2643584
http://blogs.msdn.com/b/kaushal/archive/2012/01/21/fixing-the-beast.aspx
Solution :
Configure SSL/TLS servers to only use TLS 1.1 or TLS 1.2 if supported.
Configure SSL/TLS servers to only support cipher suites that do not use
block ciphers. Apply patches if available.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host is affected by a man-in-the-middle (MitM) information
disclosure vulnerability known as POODLE. The vulnerability is due to
the way SSL 3.0 handles padding bytes when decrypting messages
encrypted using block ciphers in cipher block chaining (CBC) mode.
MitM attackers can decrypt a selected byte of a cipher text in as few
as 256 tries if they are able to force a victim application to
repeatedly send the same data over newly created SSL 3.0 connections.
As long as a client and service both support SSLv3, a connection can
be 'rolled back' to SSLv3, even if TLSv1 or newer is supported by the
client and service.
See also :
https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00
Solution :
Disable SSLv3.
Services that must support SSLv3 should enable the TLS Fallback SCSV
mechanism until SSLv3 can be disabled.
Risk factor :
Medium / CVSS Base Score : 4.3
(CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 3.7
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host has IP forwarding enabled. An attacker may use this
flaw to route packets through this host and potentially bypass some
firewalls / routers / NAC filtering.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameter
sysctl -w net.inet.ip.forwarding=0
Risk factor :
Low / CVSS Base Score : 3.2
(CVSS2#AV:A/AC:H/Au:N/C:P/I:P/A:N)
Description :
The encryption setting used by the remote Terminal Services service
is not FIPS-140 compliant.
Solution :
Change RDP encryption level to :
4. FIPS Compliant
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
Description :
The remote host supports the use of anonymous SSL ciphers. While this
enables an administrator to set up a service that encrypts traffic
without having to generate and configure SSL certificates, it offers
no way to verify the remote host's identity and renders the service
vulnerable to a man-in-the-middle attack.
See also :
http://www.openssl.org/docs/apps/ciphers.html
Solution :
Reconfigure the affected application if possible to avoid use of weak
ciphers.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : true
Description :
The remote host supports the use of RC4 in one or more cipher suites.
The RC4 cipher is flawed in its generation of a pseudo-random stream
of bytes so that a wide variety of small biases are introduced into
the stream, decreasing its randomness.
See also :
http://cr.yp.to/talks/2013.03.12/slides.pdf
Solution :
Reconfigure the affected application, if possible, to avoid use of
RC4 ciphers. Consider using TLS 1.2 with AES-GCM suites subject to
browser and web server support.
Risk factor :
Low / CVSS Base Score : 2.6
(CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
CVSS Temporal Score : 2.3
(CVSS2#E:ND/RL:OF/RC:C)
Public Exploit Available : false
Description :
At least one of the X.509 certificates sent by the remote host has a
key that is shorter than 2048 bits. According to industry standards
set by the Certification Authority/Browser (CA/B) Forum, certificates
issued after January 1, 2014 must be at least 2048 bits.
Some browser SSL implementations may reject keys less than 2048 bits
after January 1, 2014. Additionally, some SSL certificate vendors may
revoke certificates less than 2048 bits before January 1, 2014.
See also :
https://www.cabforum.org/Baseline_Requirements_V1.pdf
Solution :
Replace the certificate in the chain with the RSA key less than 2048
bits in length with a longer key, and reissue any certificates signed
by the old certificate.
Risk factor :
Low
192.168.0.253
Summary
Critical High Medium Low
0 1 0 0
Description :
It is possible to obtain the default community name of the remote
SNMP server.
An attacker may use this information to gain more knowledge about the
remote host, or to change the configuration of the remote system (if
the default community allows such modifications).
Solution :
Disable the SNMP service on the remote host if you do not use it.
Either filter incoming UDP packets going to this port, or change the
default community string.
Risk factor :
High / CVSS Base Score : 7.5
(CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Temporal Score : 7.1
(CVSS2#E:F/RL:U/RC:ND)
I did not spot any signs that your system had already been compromised however
some of the vulnerabilities found have been open to exploit for some time for
example, Heartbleed vulnerability publicly announced April 7 2014 meaning this
particular security issue has been on your system just under one year. Some other
vulnerabilities are likely to have been there longer. If you are worried that you may
have been compromised the recommended action to take would be to wipe, rebuild
and reinstall all systems on the network allowing the disks to be wiped will remove
any unwanted backdoors.
I would also recommend a follow up test to ensure no further issues have been
created in the patching of the vulnerabilities, this we will provide free of charge for
you.
I would also recommend and external penetration test to establish what
vulnerabilities may lead in from outside your network.