Questions tagged [vulnerabilities]
85 questions
0
votes
0 answers
How can I determine whether I'm vulnerable to SPECTRE/Meltdown/L1TF on Ubuntu
I'm running Ubuntu 18.04, and I have the following linux-image and intel-microcode packages:
ii linux-image-4.18.0-17-generic 4.18.0-17.18~18.04.1 amd64 Signed kernel image generic
ii intel-microcode …

Isvara
- 215
- 2
- 13
0
votes
1 answer
Still receiving "Message frozen" warnings after fixing Exim CVE-2019-10149 critical vulnerability
After upgrading Exim4 to an official patched version fixing CVE-2019-10149 vulnerability (i.e. exim4_4.89-2+deb9u4) on my Debian stable server, I still get the "Message frozen" warnings about suspicious emails.
Is it expected, or should these…

Skippy le Grand Gourou
- 1,205
- 17
- 24
0
votes
1 answer
Sudden unidentified frozen emails with code injection-like recipient
I am suddenly receiving a number of curious "Message frozen" emails from my server (Exim 4.89, Debian stable) :
Message 1hcbPR-0005t1-2r has been frozen (delivery error message).
The sender is <>.
The following address(es) have yet to be…

Skippy le Grand Gourou
- 1,205
- 17
- 24
0
votes
1 answer
Is it enough to deactivate RDP to avoid RPD exploits?
I just got word about the newest known vulnerability of the RDP service. 2 Days ago microsoft made a blog post about it and delivered updates. OS wise even for windows xp.
From what I understand the vulnerability seems to come into effect, before…

Thomas
- 103
- 1
0
votes
0 answers
Cloud server vulnerability analysis
I have multiple Hetzner cloud servers (Ubuntu 18.04) and I have encrypted the home directory with a +128-bit encryption using cryptsetup/LUKS. The server may only be accessed with SSH or Wireguard. SSH port is non-standard and we use also fail2ban…

Seaotter
- 9
- 1
0
votes
1 answer
Windows Services Vulnerable to Tampering Mitigation
I am testing some software with Microsoft's Attack Surface Analyzer. I took a baseline and after installation scan of the software I am testing. When I create a report it shows that a certain service is vulnerable to tampering, See Picture…

0siris
- 13
- 1
- 7
0
votes
1 answer
KVM, CentOS and CVE-2018-3639
Today news have reached me about specter (https://access.redhat.com/security/cve/cve-2018-3639). I'm running CentOS and kvm infrastructure. Fix is critical and planning to deploy it in few days. I have running kvm VMs and in link is mentioned that…

gedO
- 267
- 1
- 4
- 12
0
votes
1 answer
"Critical" vulnerability rating on OpenVAS 9
I'm using OpenVAS 9 and I noticed that all the vulnerabilities ranking from 7.0 to 10.0 are labeled as "High".
Is there a way to change this behavior, so that all the ones ranking from 9.0 to 10.0 can be labeled as "Critical" (as specified by…

Riccardo M.
- 150
- 1
- 9
0
votes
1 answer
Same version after patching wpa_supplicant 2.4
Why is the version number of wpa_supplicant not increased, when I look with 'man wpa_supplicant' at the bottom it says 16 October 2017 but with 'wpa_supplicant -v' I see v2.4, which is especially vulnerable for KRACK attacks.

Niels
- 101
- 1
0
votes
1 answer
Fetch changelogs for multiple Linux distros?
I'm trying to build a service that can take a distro, package, and a version number, and use that information to check if there's an active CVE out for that tuple.
after some searching, I've found that changelogs reliably cite CVEs, so I was…

user358829
- 103
- 2
0
votes
0 answers
Which update scheme is better for an unattended Ubuntu server
I'm in a situation where I have to deploy an ubuntu server for a Client (they do not have a Sysadmin), and it will serve as an HTTP API backend for an app.
The catch is that after the deployment they no longer allow me to have remote SSH access to…

Sevron
- 131
- 1
- 5
0
votes
1 answer
How to check if Chromium OS vulnerable to Dirty COW?
I'm running some projects on Kubernetes clusters on the Google Compute Engine. The nodes which form the cluster run on Container-VM, a Chromium OS based image specifically designed for nodes on GCE. Logging onto one of the nodes and issuing a uname…

yvesonline
- 103
- 3
0
votes
2 answers
How do I test my znc's SSL port against various SSL vulnerabilities?
My znc's SSL port is not 443. Various SSL vulnerability tests on the web work only on 443 port.
znc SSL port serves a web server and an IRC bouncer simultaneously.
How can I test whether znc SSL port is not vulnerable against SSL vulnerabilities…
user267805
0
votes
2 answers
Should I expect reception of packets in hping3 --flood?
I'm testing a newly purchased VPS for DDoS vulnerability using hping3.
If I do not use --flood, everything goes fine and I see close to 0% packet loss every time. But If I do use --flood, then the packet loss is always 100%. Is this normal?
I think…

anukul
- 109
- 1
- 3
0
votes
1 answer
vulnerability issue in ASP.NET
In our vulnerability report there is one vulnerability which I have mentioned below.
"it was found that the Microsoft ASP.NET validate Request filters could allow a remote attacker to bypass it's filters and conduct cross-site scripting attacks…

Ratheesh
- 25
- 4