Report
Report
Report
Summary
This document reports on the results of an automatic security scan. All dates are dis-
played using the timezone UTC, which is abbreviated UTC. The task was Immediate
scan of IP au2mobile.com. The scan started at Sun Mar 10 09:59:20 2024 UTC and ended
at Sun Mar 10 10:54:59 2024 UTC. The report rst summarises the results found. Then, for
each host, the report describes every issue found. Please consider the advice given in each
description, in order to rectify the issue.
Contents
1 Result Overview 2
2 Results per Host 2
2.1 85.215.73.107 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1
2 RESULTS PER HOST 2
1 Result Overview
This report contains all 8 results selected by the ltering described above. Before ltering there
were 197 results.
Summary
Kibana is prone to a remote code execution (RCE) vulnerability in the headless Chromium
browser that Kibana relies on for its reporting capabilities.
Solution:
Solution type: VendorFix
Update to version 7.17.8, 8.5.0 or later.
Aected Software/OS
Kibana version 7.0.0 prior to 7.17.8 and 8.0.0 prior to 8.5.0.
Vulnerability Insight
The vulnerability in Chromium is not exploitable on its own but could be exploited via an
additional cross-site scripting (XSS) in some of aected versions of Kibana with the worst im-
pact being remote code execution (RCE) with an attacker executing arbitrary commands with
permissions of the Kibana process.
References
cve: CVE-2022-1364
cisa: Known Exploited Vulnerability (KEV) catalog
url: https://www.cisa.gov/known-exploited-vulnerabilities-catalog
url: https://discuss.elastic.co/t/7-17-8-8-5-0-security-update/320920
cert-bund: WID-SEC-2022-1139
cert-bund: WID-SEC-2022-1138
cert-bund: CB-K22/0462
cert-bund: CB-K22/0458
dfn-cert: DFN-CERT-2022-0991
dfn-cert: DFN-CERT-2022-0957
dfn-cert: DFN-CERT-2022-0844
dfn-cert: DFN-CERT-2022-0842
Summary
. . . continues on next page . . .
2 RESULTS PER HOST 4
Quality of Detection: 80
Solution:
Solution type: VendorFix
Update to version 7.17.9, 8.6.1 or later.
Aected Software/OS
Elastic Kibana versions 7.0.0 through 7.17.8 and 8.0.0 through 8.6.0.
Vulnerability Insight
A aw was discovered in one of Kibana's third party dependencies, that could allow an authen-
ticated user to perform a request that crashes the Kibana server process.
References
cve: CVE-2022-38778
cve: CVE-2022-38900
url: https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update
,→/324661
cert-bund: WID-SEC-2023-2229
cert-bund: WID-SEC-2023-1542
cert-bund: WID-SEC-2023-1350
cert-bund: WID-SEC-2023-0424
cert-bund: WID-SEC-2023-0284
dfn-cert: DFN-CERT-2023-1459
dfn-cert: DFN-CERT-2023-1458
dfn-cert: DFN-CERT-2023-1291
dfn-cert: DFN-CERT-2023-0734
dfn-cert: DFN-CERT-2023-0652
dfn-cert: DFN-CERT-2023-0633
[ return to 85.215.73.107 ]
2 RESULTS PER HOST 5
Summary
The remote host is running a SMTP server that allows cleartext logins over unencrypted con-
nections.
Quality of Detection: 70
Impact
An attacker can uncover login names and passwords by sning trac to the SMTP server.
Solution:
Solution type: Mitigation
Enable SMTPS or enforce the connection via the 'STARTTLS' command. Please see the manual
of the SMTP server for more information.
[ return to 85.215.73.107 ]
Summary
Kibana is prone to a cross-site scripting (XSS) vulnerability.
Quality of Detection: 80
. . . continues on next page . . .
2 RESULTS PER HOST 6
Solution:
Solution type: VendorFix
Update to version 7.17.10, 8.7.0 or later.
Aected Software/OS
Kibana version 7.9.0 through 7.17.9 and 8.0.0 through 8.6.2.
Vulnerability Insight
A aw was discovered in one of Kibana's dependencies, which could allow arbitrary JavaScript
to be executed in a victim's browser via a maliciously crafted custom visualization in Kibana.
References
cve: CVE-2023-26486
url: https://discuss.elastic.co/t/elastic-stack-8-7-0-7-17-10-security-updates/3
,→32327
cert-bund: WID-SEC-2023-1134
Summary
Kibana is prone to a cross-site scripting (XSS) vulnerability.
Quality of Detection: 80
Solution:
. . . continues on next page . . .
2 RESULTS PER HOST 7
Aected Software/OS
Kibana version 7.0.0 through 7.17.4 and 8.0.0 through 8.2.3.
Vulnerability Insight
A cross-site-scripting (XSS) vulnerability was discovered in the Vega Charts Kibana integration
which could allow arbitrary JavaScript to be executed in a victim's browser.
References
cve: CVE-2022-23713
url: https://discuss.elastic.co/t/elastic-8-3-1-8-3-0-and-7-17-5-security-update
,→/308613
cert-bund: WID-SEC-2022-0527
Summary
Kibana is prone to an open redirect vulnerability.
Quality of Detection: 80
Solution:
Solution type: VendorFix
Update to version 7.17.9, 8.6.2 or later.
Aected Software/OS
Kibana version 7.0.0 prior to 7.17.9 and 8.0.0 prior to 8.6.2.
Vulnerability Insight
. . . continues on next page . . .
2 RESULTS PER HOST 8
References
cve: CVE-2022-38779
url: https://discuss.elastic.co/t/kibana-7-17-9-and-8-6-2-security-update/325782
cert-bund: WID-SEC-2023-0415
Summary
Kibana is prone to an information disclosure vulnerability.
Quality of Detection: 80
Impact
A vulnerability in Kibana could expose sensitive information related to Elastic Stack monitoring
in the Kibana page source.
Solution:
Solution type: VendorFix
Update to version 7.17.3, 8.1.3 or later.
Aected Software/OS
Kibana version 7.2.1 through 7.17.2 and 8.0.0 through 8.1.2.
References
cve: CVE-2022-23711
url: https://discuss.elastic.co/t/kibana-7-17-3-and-8-1-3-security-update/302826
[ return to 85.215.73.107 ]
Summary
The remote host implements TCP timestamps and therefore allows to compute the uptime.
Quality of Detection: 80
Impact
A side eect of this feature is that the uptime of the remote host can sometimes be computed.
Solution:
Solution type: Mitigation
To disable TCP timestamps on linux add the line 'net.ipv4.tcp_timestamps = 0' to
/etc/sysctl.conf. Execute 'sysctl -p' to apply the settings at runtime.
To disable TCP timestamps on Windows execute 'netsh int tcp set global timestamps=disabled'
Starting with Windows Server 2008 and Vista, the timestamp can not be completely disabled.
The default behavior of the TCP/IP stack on this Systems is to not use the Timestamp options
when initiating TCP connections, but use them if the TCP peer that is initiating communication
includes them in their synchronize (SYN) segment.
See the references for more information.
Aected Software/OS
TCP implementations that implement RFC1323/RFC7323.
Vulnerability Insight
The remote host implements TCP timestamps, as dened by RFC1323/RFC7323.
. . . continues on next page . . .
2 RESULTS PER HOST 10
References
url: https://datatracker.ietf.org/doc/html/rfc1323
url: https://datatracker.ietf.org/doc/html/rfc7323
url: https://web.archive.org/web/20151213072445/http://www.microsoft.com/en-us/d
,→ownload/details.aspx?id=9152
url: https://www.fortiguard.com/psirt/FG-IR-16-090
[ return to 85.215.73.107 ]