Questions tagged [security]

For questions relating to application security and attacks against software. Please don't use this tag alone, that results in ambiguity. Information security means protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. If your question is not about a specific programming problem, please consider instead asking it at Information Security SE

Filter by
Sorted by
Tagged with
0 votes
1 answer
299 views

Draytek Vigor 5510 pro blocking attachments un-necessarily

I have installed Draytek vigor pro 5510 which I may say is one of the hardest ones on the planet to configure but I have now gained success with it in blocking URL(s) successfully but when I implement ...
3 votes
3 answers
164 views

Understanding server-to-server SSL

There's going to be a lot of ignorance in this question so please bear with: My understanding of a standard browser-client to server SSL connection involves: Browser connects to server via HTTPS ...
0 votes
4 answers
1k views

The more secure iptables script imaginable. Does one exist? [closed]

I plan on buying a server soon. I'd like the server to be as secure as possible, only having POP3, SMTP, SSH and HTTP open. I know how to write an iptables script to only allow those connections and ...
0 votes
1 answer
6k views

socket: Connection refused on NGINX web server

I'm trying to connect NGINX web server using Passenger for a Rails project. I've checked my configuration file, and i gave connection to sites over port 883. This is my configuration file as follows:...
4 votes
4 answers
402 views

How to audit security on Remote Employees' PCs?

We have several remote developers who are working on our code and have access to our FTP server. Recently someone copied an infected file to the FTP server and virus spread throughout the whole FTP ...
-4 votes
2 answers
754 views

Does installing Jungle Disk or similar cloud-based backup services create a vulnerability on our server? [closed]

I installed the Jungle Disk client onto one of our web servers to try out, but I am concerned about the security risks of using the application. It installs using a .DEB or .RPM package based on your ...
5 votes
1 answer
233 views

Can I drop SSH connections after five seconds?

I need to allow people to connect to my box, and then drop connections after a few seconds, regardless of whether the client is submitting data. Is this possible? In addition, can I create a ...
11 votes
1 answer
29k views

IIS 7 What does Physical path credentials logon type mean?

I am trying to understand an aspect of IIS security that I can't figure out. I have an internal (not on the internet) application that runs under IIS. This specific application has an app pool ...
4 votes
4 answers
1k views

How do I prevent remote acces to MySQL?

I have a CentOS server running a MySQL server. I would like to prevent remote access to MySQL. How can I achieve this?
3 votes
2 answers
317 views

What happens to signed code when root certificates get compromised?

My Windows Server just requested a certificate update related to the compromise of a root certificate a while ago. I remember Firefox, Safari, Flash, the .Net pile of stuff and Internet Explorer all ...
3 votes
2 answers
681 views

Internal Network/Server Separation Best Practices

I have a block of 5 static IP's, and am going to be running a exchange and web server on-site. I am wondering if I should separate the web server IP, Mail IP, and internal network IP. What would the ...
1 vote
1 answer
379 views

Why does SQL Server Management Studio fail to connect on the first attempt?

When accessing SQL server on a remote development PC via Management Studio the connection will consistently fail on the first attempt. After the failure I retry and can now successfully connect to the ...
2 votes
3 answers
342 views

How big is the risk to open Windows 2008 firewall for all programs and ports for one specific IP?

Out of convenience, I have set the firewall rules of one of our customers' Windows 2008 R2 server so that it is open for all incoming traffic, all port and all programs, but the scope settings limit ...
2 votes
1 answer
1k views

Prevent PHP from allowing php script uploads

Running Solaris/Apache/PHP. Our user base needs to be able to upload files to the web servers, so we have to have php uploads enabled. Problem comes when users provide upload scripts that aren't ...
0 votes
2 answers
223 views

When running a typical LAMP stack for a public website on EC2, what is the proper firewall setting for port 3306?

I'm reviewing the security groups on my EC2 Ubuntu instance that runs a public website on LAMP. Presently my ports are as follows: 22 (SSH) 0.0.0.0/0 80 (HTTP) 0.0.0.0/0 443 (HTTPS) 0.0.0.0/0 ...
1 vote
1 answer
419 views

Protection against DOS kits (Gootkit)

I've been helping a little hosting company. They have servers offering .NET hosting with Windows & IIS. For clients management, domain creation an this kind of stuff they're using Paralells Plesk ...
0 votes
1 answer
2k views

How to make sure www directory is secure?

I managed to order a new VPS account from linode I have installed Ubuntu 10.04 LTS with 'LAMP Stack' StackScript. I notice the website directory is located in /srv/www/ and I thought this is quite ...
3 votes
2 answers
1k views

What happens if two machines respond to an ARP "who is" request?

I am only recently learning about the nuances of networking, but if a malicious user responded to an ARP "who is" when they should not have, what happens?
2 votes
0 answers
47 views

Tomcat security without a Web Server [closed]

Can anyone tell me, from his experience, if is a good approach leaving Tomcat alone (in PRD) and not "hidden" behind a real web server as Apache or IIS? The application I am deplying on Tomcat is an ...
2 votes
2 answers
2k views

Turn off "isolation mode" in Vista Task Scheduler?

In Windows Vista (and I assume Windows 7) Microsoft has improved the security of processes that are run through the Task Scheduler, namely http://technet.microsoft.com/en-us/appcompat/aa906020.aspx: ...
1 vote
1 answer
2k views

How can I edit web.config to have a different MIME type for a single XML file not others?

I am trying to set the MIME type for Flash's cross domain file in web.config. Since this file has an extension of .XML the following command will edit the MIME type of all XML documents in my site (...
2 votes
2 answers
2k views

Good Wordpress Directory Structure/Permissions (LNMP)?

Disclaimer: Before anyone makes a smart mention of Google (or the like), I'd just like to note that I'm posing this question because I couldn't find an article or articles to my liking. Preface: ...
4 votes
1 answer
3k views

AWS Amazon EC2 - password-less SSH login for non-root users using PEM keypairs

We've got a couple of clusters running on AWS (HAProxy/Solr, PGPool/PostgreSQL) and we've setup scripts to allow new slave instances to be auto-included into the clusters by updating their IPs to ...
30 votes
5 answers
3k views

Will everyone having Globally Accessible IP's in IPv6 be kind of a security nightmare? [duplicate]

Possible Duplicate: Switch to IPv6 and get rid of NAT? Are you kidding? I'm thinking about the way that in IPv4 most of the time you have a single point to configure a firewall on, mainly your ...
1 vote
1 answer
1k views

SQL injection security vulnerability in Plesk control pannel [closed]

I have plesk 10.3.1 and I received following email from the Plesk admin Parallels, the manufacturer and distributor of the Plesk Control Panel, has identified a SQL injection security ...
2 votes
1 answer
438 views

extract iis saved password

In IIS6 settings for a domain, under the Directory Securty » Authentication and access control » Enable anonymous access, there's typically a user name and password supplied specifying the ...
1 vote
1 answer
812 views

Windows EC2 instances in same security group cannot communicate

I have 2 instances (windows machine) in the same security group. I create a network drive on instance machine(A) for share a folder to other instance machine(B). But when I map a network path on ...
0 votes
1 answer
2k views

different levels of security configuration for Apache SOLR

this is what we need for our SOLR instance 1) all urls except for select need ip as well as password restrictions 2) select url can be accessed from any ip but needs a password to be accessed. this ...
0 votes
1 answer
1k views

Block certain filetypes and values found in the url in IIS

I have someone who is not supposed to be scanning my site attempting to exploit some php vulnerabilities. I have started blocknig their IP's but more than one person is doing it, and each request ...
36 votes
7 answers
9k views

MITM attacks - how likely are they?

How likely are "Man in the Middle" attacks in internet security? What actual machines, apart from ISP servers, are going to be "in the middle" of internet communications? What are the actual risks ...
1 vote
2 answers
2k views

Nmap / Batch: alert if only ports usually closed are opened?

Context I check open ports on my server with a scheduled batch file: nmap.exe server1 server2 server3 etc >> log.txt Usually 21, 22, 80, 443 and 3389 are opened. Now I want to send an email if ...
0 votes
2 answers
263 views

Is this script nefarious?

This is sitting in my web site's cgi-bin. Should I be concerned about it? #!/usr/bin/perl print <<HTML; Content-type: text/html <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 ...
10 votes
1 answer
19k views

How can I restrict the java plugin to run only on certain sites in Internet Explorer?

I want to secure our centrally managed computers better and it is very difficult to automatically deploy the java runtime, but how to do that is another question. I find the security of Java ...
1 vote
6 answers
294 views

Securing the network: IP conflicts and its solutions

Today I found out that I don't know how to fix IP conflicts. Say you have a server with IP1 another machine connects and assigns itself IP1. How do people usually prevent this? How they(you) ...
11 votes
3 answers
1k views

Finding how a hacked server was hacked

I was just browsing through the site and found this question: My server's been hacked EMERGENCY. Basically the question says: My server has been hacked. What should I do? The best answer is ...
0 votes
1 answer
975 views

Best Practice for Remote Development

I posted on webmasters, but someone suggested I ask here... https://webmasters.stackexchange.com/questions/26517/securing-access-to-server We have developers who work remotely and servers at an ISP. ...
3 votes
3 answers
5k views

Website security certificate warnings in IE8 Windows 7 (64bit), fine in Firefox

We received new computers for use in the office (Dell Vostro). They seem to work fine for the most part but when we use IE8 to go to some websites, such as Yahoo! Mail, it tells us: There is a ...
-3 votes
2 answers
233 views

How do you prevent any and all access to a user's home folder by anyone other than the user in Windows XP?

We've tried editing permissions from an administrator account, but even users with all categories filed under "Deny" were able to edit their own security permissions. How do you fix this/Is there a ...
3 votes
3 answers
418 views

Linux Security/Sysadmin Courses in London? [closed]

My employer has offered to send me on a couple of training courses and I'm just looking for some recommendations. I'm mainly looking to improve my security and general sysadmin skills. I would like ...
1 vote
1 answer
380 views

Determining When a Windows Reboot is Required

We are using Microsoft Systems Management Server (SMS) & Inventory Tool for Microsoft Updates (ITMU) for the distribution of Microsoft Security Patches. We use the following command for ...
5 votes
2 answers
3k views

Can an active directory group indirectly include itself in a cycle?

Is it possible for a group to directly or indirectly include itself? In other words, is it possible for the following structure to be created: Group-A   └─ Group-B       &...
1 vote
2 answers
196 views

Hardware VPN solution?

I have following situation: I have three clients in 3 different cities. They are all 24/7 available computer machines running in different schools and collecting energy measurements in the buildings. ...
1 vote
5 answers
4k views

Bypassing VLAN with known MAC address

I am evaluating subneting our network with a Layer 2 switch and VLAN. From what I know, VLAN only works on broadcast domain, and if I know the MAC address of a remote computer on the same switch, I ...
-1 votes
1 answer
2k views

Need python script for vulnerability assessment? [closed]

How to scan my server remotely? I want to scan a website, so my server, and gathered information related to webserver and other software associated info. I got one named blindelephant . But it is not ...
0 votes
1 answer
1k views

Changing the Internet Explorer's setting Initialize and script ActiveX controls not marked as safe for scripting

We are currently facing a debate regarding the Internet Explorer's setting 'Initialize and script ActiveX controls not marked as safe for scripting'. I have been maintaining an in-house application ...
4 votes
1 answer
611 views

Why is my 2003 R2 SP2 server being scanned as vulnerable to MS05-019

A nessus security scan has found a 'security hole' from bulletin MS05-019 on my 2003 R2 SP2 system which is fully patched. According to MS, this vulnerability is only for 2003 SP1. So, how can the ...
27 votes
14 answers
5k views

HELP! Production DB was SQL INJECTED! [duplicate]

Possible Duplicate: My server's been hacked EMERGENCY Geeze, I'm desperate! A few hours ago our production DB was sql-injected. I know we have some big holes in the system... because we ...
1 vote
2 answers
201 views

Apache security

I've been reading up on server/apache security and I've run into a contradiction. I read that you shouldn't serve any files that aren't inside Apache's scope, but I've been told that you should keep ...
1 vote
1 answer
1k views

Backdoor and zmeu process on a Linux system [duplicate]

Possible Duplicate: My server's been hacked EMERGENCY First some background info. The server we're talking about is running CentOS 5.6, SSH on port 22 which can be accessed over the Internet (...
0 votes
3 answers
94k views

Port 22 is closed even with Firewall turned off [closed]

I'm trying to open port 22 on my local machine (Windows 7 32 bit). I'm using a web tool to check if my port is open. It says that port 22 is closed. So I disabled firewall to see if it causes port to ...

1
95 96
97
98 99
139