Your Company Vulnerability Descriptions - April 2015

Company Reference:
YC 201135
Sub-Report:
Microsoft
All [Selected]NewFixed Stoplist

Vulnerability Statistics

 10
 12
 4
 7
 1
 1
High risk vulnerabilities found.
Medium risk vulnerabilities found.
Low risk vulnerabilities found.
New vulnerabilities found.
Urgent vulnerabilities found.
Overdue vulnerabilities found.
 4
 0
 0
 4
 4
 1
 1
Systems (50%) had high risk vulnerabilities.
Systems (0%) had medium risk vulnerabilities.
Systems (0%) had low risk vulnerabilities.
Systems (50%) had vulnerabilities.
Systems (50%) had no vulnerabilities.
Systems (13%) had urgent vulnerabilities.
Systems (13%) had overdue vulnerabilities.
Scan Type
Start Date
End Date
Report Generated
Systems Scanned
New Systems
Enterprise
13-Apr-15 11:54
16-Apr-15 16:32
01-Jul-15 15:51
8
0

Key Increase No change DecreaseHigh RiskMedium RiskLow Risk

 

Summary of Vulnerabilities

Download Summary CSV...

Show Category: 
Hosting VulnerabilitiesDesign Vulnerabilities
Filter by CVE or Vulnerability Id:      

Expand / collapse allCollapse Details   Collapse Graphs   Collapse Systems

Collapse   Vulnerability Collapse   90052Administration Interface with Weak Password   NEWCollapse  1 SystemHigh Risk
DescriptionThis host is exposing an administration interface to the Internet with a default or easily guessable password. This allows a remote attacker full access to modify settings or content. The login details are:
[For specific url or description click server link below.]
 
SolutionSet a stronger password and/or ensure this interface is not accessible from the Internet. 
CategoryHosting or infrastructure flaw.
CVE Reference CVE-1999-0508CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   10993IIS ASP.NET Application Trace Enabled   NEWCollapse  1 SystemHigh Risk
DescriptionThis web server has an ASP.NET application running with application tracing enabled. This allows an attacker to view detailed information on recent HTTP requests. Sensitive information revealed includes physical paths and even session IDs. An example URL you can use to exploit this is:
[For specific url or description click server link below.]
 
SolutionSet 'trace enabled=false' in web.config 
CategoryHosting or infrastructure flaw.
ReferencesASP.Net Tracing Overview    Tracing    How to: Enable Tracing for an ASP.NET Page    How to: Enable Tracing for an ASP.NET Application   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   90027High Risk Ports OpenCollapse  3 SystemsHigh Risk
DescriptionThe following high risk ports are open:
[For specific url or description click server link below.]
It is generally not recommended to expose these ports to the Internet as they may be used as attack vectors. If access to these services from remote sites is required, tunnelling or a VPN would be recommended instead of exposing these ports.
Note: Even if the ports are immediately closed after being opened, this is still a security risk as packets are reaching the destination host. It is recommended to completely drop packets from untrusted sources instead. 
SolutionEnsure that the ports are filtered by your router or firewall or close the ports on the affected systems. 
CategoryHosting or infrastructure flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 6.4 (Medium) (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Nov 2014]
www.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   11424IIS WebDAV Buffer OverrunCollapse  1 SystemHigh Risk
DescriptionThis system is an IIS server running WebDAV. This may be vulnerable to a buffer overrun when a malicious WebDAV request is sent. When running on an unpatched Windows NT4, Windows 2000, or Windows XP; an attacker could use this to crash the service or take control of the system.
Note: This may be a false positive as it is not possible to determine remotely if the patch has been applied. 
SolutionApply the patch from Microsoft. In addition we suggest you edit registry to disable WebDAV, following these instructions. If you do not disable WebDAV then this vulnerability will continue appearing until you stoplist it. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS03-007    CERT Advisory CA-2003-09    Microsoft Knowledge Base Q241520   
CVE Reference CVE-2003-0109CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemswww.your_company.nl (192.168.0.103)   [May 2014]  

Collapse   Vulnerability Collapse   10481MySQL Database Accessible Without Password   OVERDUECollapse  1 SystemHigh Risk
DescriptionThis system is running a MySQL service that allows network connections with no password. A remote attacker could use this to manipulate the database in any way. The unpassworded accounts are:
[For specific url or description click server link below.]
 
SolutionAdd a password or restrict access to trusted addresses. 
CategoryHosting or infrastructure flaw.
ReferencesBugtraq ID 11704   
CVE References CVE-2002-1809CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2004-1532CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Deadline01 April 2015
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Mar 2015]  

Collapse   Vulnerability Collapse   10264SNMP Default Community NamesCollapse  1 SystemHigh Risk
DescriptionThis system is running an SNMP agent which uses an easily guessable community string. This enables an attacker to extract a large amount of useful information. If a writeable community string is guessable, an attacker could make configuration changes to the server. Here is a sample of the information that can be extracted:
[For specific url or description click server link below.]
 
SolutionDisable SNMP, or change the community string to something unguessable. 
CategoryHosting or infrastructure flaw.
CVE References CVE-1999-0186CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-1999-0254CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-1999-0516CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-1999-0517CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2004-0311CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  CVE-2004-1474CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:P/A:N)
  CVE-2010-1574CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.your_company.nl (192.168.0.103)   [Jul 2014]  

Collapse   Vulnerability Collapse   10882SSH Protocol Version 1 EnabledCollapse  1 SystemHigh Risk
DescriptionThis system is running an SSH service with SSH protocol version 1 enabled. This version of the protocols is not completely cryptographically secure. A passive eavesdropper could use these weaknesses to extract information such as the lengths of passwords and commands. 
SolutionConfigure your SSH service to only use protocol version 2. For OpenSSH, set the 'Protocol' option to '2'. 
CategoryHosting or infrastructure flaw.
ReferencesUS-CERT VU#596827    OSVDB ID 2116   
CVE References CVE-2001-0361CVSS2 4.0 (Medium) (AV:N/AC:H/Au:N/C:P/I:P/A:N)
  CVE-2001-0572CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2001-1473CVSS2 7.5 (High) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Systemsmail.example.com (192.168.0.111)   [Nov 2014]  

Collapse   Vulnerability Collapse   11316Sendmail < 8.12.8 Buffer Overrun   URGENTCollapse  1 SystemHigh Risk
DescriptionThis system is running a vulnerable version of Sendmail, according to its banner. There is a buffer overrun vulnerability in code related to message header parsing. A remote attacker could use this to crash the service or possibly take control of the system. This version may also be vulnerable to a flaw in smrsh which allows local users to escalate their privileges. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CategoryHosting or infrastructure flaw.
ReferencesUS-CERT VU#398025   
CVE References CVE-2001-1349CVSS2 3.7 (Low) (AV:L/AC:H/Au:N/C:P/I:P/A:P)
  CVE-2002-1165CVSS2 4.6 (Medium) (AV:L/AC:L/Au:N/C:P/I:P/A:P)
  CVE-2002-1337CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Deadline01 May 2015
Systemsmail.example.com (192.168.0.111)   [May 2014]  

Collapse   Vulnerability Collapse   10815Cross-Site Scripting   NEWCollapse  1 SystemMedium Risk
DescriptionThis system is running a web server or web application which is vulnerable to Cross-Site Scripting (XSS) attacks. Certain pages include user-supplied input in the response and HTML special characters are not escaped. An attacker could use this to inject malicious JavaScript or HTML code, which will run at the same trust level as the server. This may enable them to steal session cookies, form details, etc. An example that demonstrates this is:
[For specific url or description click server link below.]
This is simply an example that illustrates the problem, you should fix the underlying issue rather than attempting to prevent this exploit from working.

Note: This vulnerability must be addressed server-side. Adding JavaScript (client-side) validation on form fields does not offer any protection against Cross-Site Scripting or other attacks. 

SolutionRecode your web application to ensure all user supplied input is escaped when displayed, or contact your web application vendor for a patch. Any JavaScript-based fix will not be effective. 
CategoryApplication or content flaw.
ReferencesCERT Advisory CA-2000-02    XSS Anatomy    PHP htmlspecialchars Quoting Function    How To: Prevent Cross-Site Scripting in ASP.NET    OWASP XSS Prevention Cheat Sheet   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 4.3 (Medium) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   10539Globally Useable Name Server   NEWCollapse  1 SystemMedium Risk
DescriptionThis system is running a name server that allows any system on the Internet to perform recursive queries and resolve third-party domain names. An attacker could use this to extract information about your name lookup patterns, and may be able to perform DNS cache poisoning attacks. 
SolutionRestrict recursive queries to trusted addresses. For servers running BIND, use the allow-recursion or allow-query directives. 
CategoryHosting or infrastructure flaw.
ReferencesSecuring Windows Server 2003 Domain Controllers    Disabling recursion in BIND   
CVE Reference CVE-1999-0024CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   90110Weak or Ineffective Authentication Mechanism   NEWCollapse  1 SystemMedium Risk
DescriptionThe remote server attempts to protect content through a mechanism which is ineffective, or can be trivially circumvented. The issue can be demonstrated as follows:
[For specific url or description click server link below.]
 
SolutionRecode your application to use a stronger authentication mechanism. 
CategoryApplication or content flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 6.4 (Medium) (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   11378MySQL < 3.23.56 Privilege EscalationCollapse  2 SystemsMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. There is insufficient permissions checking in code related to the "select into outfile" SQL command. A database user could use this to overwrite configuration files and escalate privileges. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CategoryHosting or infrastructure flaw.
ReferencesBugtraq ID 7052   
CVE Reference CVE-2003-0150CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Dec 2014]

Collapse   Vulnerability Collapse   11842MySQL < 3.23.58, 4.0.15 Password OverflowCollapse  2 SystemsMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. There is a buffer overrun vulnerability in code related to passwords. A database user could use this to crash the service and take control of the system, by changing their password to a carefully crafted value. 
SolutionUpgrade to an unaffected version, or apply a patch. 
ReferencesBugtraq ID 8590   
CVE Reference CVE-2003-0780CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql1.manc.yourcompany.com (192.168.1.52)   [Feb 2015] sql2.manc.yourcompany.com (192.168.1.53)   [Feb 2015]

Collapse   Vulnerability Collapse   10661IIS .printer ISAPI Filter EnabledCollapse  1 SystemMedium Risk
DescriptionThis system is running IIS and has the .printer ISAPI filter enabled. Some versions of this filter contain a buffer overrun vulnerability. A remote attacker could use this to crash the service or take control of the system.
Note: To avoid crashing your server, we have not directly tested for the vulnerability and this may not be a real hole. However, as the filter is not usually required, you should turn it off as a matter of good practice. 
SolutionIf you don't require this filter, disable it. If it is required, make sure the latest patches are applied. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS01-023   
CVE Reference CVE-2001-0241CVSS2 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Systemswww.your_company.nl (192.168.0.103)   [Feb 2015]  

Collapse   Vulnerability Collapse   10991IIS global.asa AccessibleCollapse  1 SystemMedium Risk
DescriptionThis system is running IIS and allows retrieval of the /global.asa file. This is a global configuation file which may contain sensitive information such as database passwords, physical paths and configuration options. This vulnerability may be caused by a missing ISAPI map of the .asa extension to asp.dll. Here is a sample of your global.asa file:

[For specific url or description click server link below.]

 
SolutionRestore the .asa map. Alternatively, use a filter program such as URLScan to explicity forbid such requests. 
CategoryHosting or infrastructure flaw.
CVE ReferenceCVE-MAP-NOMATCHCVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   [Mar 2015]  

Collapse   Vulnerability Collapse   11299MySQL < 3.23.55 Multiple VulnerabilitiesCollapse  1 SystemMedium Risk
DescriptionThis system is running a vulnerable version of MySQL, according to its banner. Insufficient permissions checking related to the "select into outfile" SQL command allows a database user to escalate their priviliges to root. There is also a double free vulnerability that allows a database user to crash the service. A "database user" could be a remote attacker who has valid database credentials. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CVE References CVE-2003-0073CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:N/I:N/A:P)
  CVE-2003-0150CVSS2 9.0 (High) (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Systemssql2.manc.yourcompany.com (192.168.1.53)   [Nov 2014]  

Collapse   Vulnerability Collapse   11574OpenSSH < 3.6.1p2 PAM Timing AttackCollapse  1 SystemMedium Risk
DescriptionThis system appears to be running a vulnerable version of OpenSSH. If PAM authentication is used there is a timing attack against the protocol. A remote attacker could use this to conduct brute force attacks against users' passwords.
Note: Tests for this vulnerability are sensitive to network conditions. This vulnerability may be a false positive. 
SolutionUpgrade to an unaffected version, or apply a patch. 
CategoryHosting or infrastructure flaw.
CVE References CVE-2003-0190CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
  CVE-2003-1562CVSS2 5.1 (Medium) (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Systemsmail.example.com (192.168.0.111)   [Mar 2015]  

Collapse   Vulnerability Collapse   10249SMTP Server Allows VRFY/EXPNCollapse  1 SystemMedium Risk
DescriptionThis system is running an SMTP server which allows the VRFY and/or EXPN commands. These can be used to check the validity of accounts, find the delivery address of mail aliases, or even determine the full name of a recipient. An attacker could use this information to focus their attacks, or aid social engineering. The information leakage is unnecessary so you should disable these commands. 
SolutionIf you are using sendmail, add the configuration directive 'PrivacyOptions=goaway'. For other mail daemons, consult the documentation. 
CategoryHosting or infrastructure flaw.
ReferencesThe VRFY and EXPN verbs    RFC 2505   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemsmail.example.com (192.168.0.111)   [Mar 2015]  

Collapse   Vulnerability Collapse   12217DNS Cache Snooping   NEWCollapse  1 SystemLow Risk
DescriptionThis system is running a DNS server that accepts queries from any address (although recursive queries may be disabled). The name server responds differently for domains that have recently been looked-up. An attacker could use this to determine if certain sites have been visited by users of this nameserver. 
SolutionRestrict access to DNS caches to local users. For Bind, use the "AllowQuery" directive. 
CategoryHosting or infrastructure flaw.
ReferencesDNS Cache Snooping    What is DNS Cache Snooping?   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 0.0 (Low) (AV:N/AC:M/Au:N/C:N/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   NEW  

Collapse   Vulnerability Collapse   90001Holes Detected in Firewall ConfigurationCollapse  2 SystemsLow Risk
DescriptionThis system is protected by a firewall which blocks access to TCP ports in inconsistent ways. Incoming TCP connections to most ports are simply dropped, however some ports were discovered where the connection is actively refused, for example with a TCP RST. This often indicates a firewall configuration error, and commonly occurs when the configuration has not been altered in line with changing system configuration behind the firewall. For example when a service such as a mail server is removed, but the corresponding firewall rule is not.

The TCP ports which actively refuse connections are: [For specific url or description click server link below.] 

SolutionReconfigure your firewall to completely drop all connections on ports that you are not running services on. 
CategoryHosting or infrastructure flaw.
ReferencesFirewalls FAQ   
CVE ReferenceCVE-MAP-NOMATCHCVSS2 2.6 (Low) (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Systemsmail.example.com (192.168.0.111)   [Mar 2015] www.your_company.nl (192.168.0.103)   [Mar 2015]

Collapse   Vulnerability Collapse   10077Microsoft Frontpage Extensions InstalledCollapse  1 SystemLow Risk
DescriptionThis system is running Microsoft Frontpage extensions. These have had a history of insecurity, so you should carefully check that you have the latest patches applied. It is also common for Frontpage extensions to be insecure because they are misconfigured.
[For specific url or description click server link below.]
 
SolutionIf you do not require Frontpage extensions, disable them. If they are required, make sure the latest patches are applied. 
CategoryHosting or infrastructure flaw.
ReferencesMicrosoft Security Bulletin MS02-018    Microsoft Knowledge Base Q813379    Microsoft Knowledge Base Q813380   
CVE Reference CVE-2000-0114CVSS2 5.0 (Medium) (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Systemswww.your_company.nl (192.168.0.103)   [May 2014]  

Scans by RatwareUK