Private Limited | ISO 27001:2013 Certified Company
11/07/2024
SERVER
SECURITY
AUDIT REPORT
FOR BARAMATI
AGRO.
Document Details
Title Details
COMPLETED ON: 11/07/2024
REPORT TYPE: Manual Scan + Automated Scan
Table of Contents
1. Executive Summary
1.1 Scope of Testing
1.2 Graphical Summary
1.3 List of Vulnerabilities
2. Discovered Vulnerabilities Details
3. List of Tests Performed
3.1 SSL Medium Strength Cipher Suites Supported(SWEET32)
3.2 SSL Certificate Cannot Be Trusted
3.3 TLS Version 1.0 Protocol Detection
1.Executive Summary
This document contains the initial security assessment report for:
The purpose of this assessment was to point out security loopholes,
business logic errors, and missing best security practices. The tests were
carried out assuming the identity of an attacker or a malicious user but no
harm was made to the functionality or working of the web server
1.1 Scope of Testing
Security assessment includes testing for security loopholes in the scope
defined below. Apart from the following, no other information was
provided. Nothing was assumed at the start of the security assessment.
The following was the scope covered under the security audit:
Vulnerable IP Address: 192.168.5.8
1.2 Graphical Summary
The below graphical representations from AlanceSec's VAPT dashboard will
provide you an overall summary of the security audit scan results, including,
vulnerabilities discovered, severity, respective CVSS Score, and other
vulnerability details such as its impact, detailed PoC, steps to reproduce,
affected URLs/network parameters, and recommended fixes.
1.3 Standard
OWAPS Top 10
1.4 Tools Used
1. Burp Suite
1. Vulnerabilities List
Vulnerability #1
SSL Medium Strength Cipher Suites Supported (SWEET32)
Severity: Status: Score:
Critical Unsolved 10
Details of Vulnerability:
The remote host supports the use of SSL ciphers that offer medium strength
encryption. Nessus regards medium strength as any encryption that uses key
lengths at least 64 bits and less than 112 bits, or else that uses the 3DES
encryption suite. Note that it is considerably easier to circumvent medium
strength encryption if the attacker is on the same physical network.
IP Address: 192.168.5.8
Impact:
Vulnerabilities in SSL medium Strength Cipher Suites Supported is a Medium risk
vulnerability that is also high frequency and high visibility. This is the most severe
combination of security factors that exists and it is extremely important to find it on
your network and fix it as soon as possible.
CVSS v3.1 Base Score:
9.8
Exploitable With:
Nessus
Suggested Fixes:
Reconfigure the affected application if possible to avoid use of medium
Strength ciphers.
Vulnerability #2
SSL Certificate Cannot Be Trusted
Severity: Status: Score:
Critical Unsolved 10
Details of Vulnerability:
The server's X.509 certificate cannot be trusted. This situation can occur in
three different ways, in which the chain of trust can be broken, as stated below :
- First, the top of the certificate chain sent by the server might not be descended
from a known public certificate authority. This can occur either when the top of
the chain is an unrecognized, self-signed certificate, or when intermediate
certificates are missing that would connect the top of the certificate chain
to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the
time of the scan. This can occur either when the scan occurs before one of the
certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
IP Address: 192.168.5.8
Impact:
Without an SSL certificate to ensure the TLS communication, all information sent between
systems will be in plain text. Plain text communications can be intercepted by man-in-the-
middle attacks (MITM), which target user credentials and other sensitive information to be
used for malicious activity.
CVSS v3.1 Base Score:
9.8
Exploitable With:
Nessus
Suggested Fixes:
Purchase or generate a proper SSL certificate for this service.
Vulnerability #3
TLS Version 1.0 Protocol Detection
Severity: Status: Score:
Critical Unsolved 10
Details of Vulnerability:
The remote service accepts connections encrypted using TLS 1.0. TLS 1.0 has
a number of cryptographic design flaws. Modern implementations of TLS 1.0
mitigate these problems, but newer versions of TLS like 1.2 and 1.3 are
designed against these flaws and should be used whenever possible.
As of March 31, 2020, Endpoints that aren’t enabled for TLS 1.2 and higher will
no longer function properly with major web browsers and major vendors.
PCI DSS v3.2 requires that TLS 1.0 be disabled entirely by June 30, 2018,
except for POS POI terminals (and the SSL/TLS termination points to which
they connect) that can be verified as not being susceptible to any
known exploits.
IP Address: 192.168.5.8
Impact:
The remote service accepts connections encrypted using TLS 1.1.
TLS 1.1 lacks support for current and recommended cipher suites.
Ciphers that support encryption before MAC computation, and
authenticated encryption modes such as GCM cannot be used with TLS 1.1
Exploitable With:
Nessus
Suggested Fixes:
Enable support for TLS 1.2 and 1.3, and disable support for TLS 1.0.