Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version :...

58
Nessus Report Nessus Scan Report Sun, 04 Mar 2018 12:04:58 UTC

Transcript of Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version :...

Page 1: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Nessus ReportNessus Scan Report

Sun, 04 Mar 2018 12:04:58 UTC

Page 2: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Table Of ContentsCompliance 'FAILED'............................................................................................................3

Compliance 'SKIPPED'.........................................................................................................4

Compliance 'PASSED'..........................................................................................................5

Compliance 'INFO', 'WARNING', 'ERROR'.......................................................................... 6

Compliance Executive.......................................................................................................... 7

•Compliance Tests........................................................................................................................................................8

Vulnerabilities By Host......................................................................................................... 9

•77.73.0.4....................................................................................................................................................................10

•77.73.0.57..................................................................................................................................................................18

•demo.mintclass.com.................................................................................................................................................. 26

•fozzie.mintclass.com..................................................................................................................................................34

Vulnerabilities By Plugin.....................................................................................................42

•11219 (12) - Nessus SYN scanner...........................................................................................................................43

•22964 (12) - Service Detection.................................................................................................................................44

•10114 (4) - ICMP Timestamp Request Remote Date Disclosure.............................................................................45

•10267 (4) - SSH Server Type and Version Information........................................................................................... 46

•10287 (4) - Traceroute Information...........................................................................................................................47

•10881 (4) - SSH Protocol Versions Supported.........................................................................................................48

•12053 (4) - Host Fully Qualified Domain Name (FQDN) Resolution........................................................................49

•19506 (4) - Nessus Scan Information.......................................................................................................................50

•25220 (4) - TCP/IP Timestamps Supported............................................................................................................. 52

•39520 (4) - Backported Security Patch Detection (SSH)......................................................................................... 53

•45590 (4) - Common Platform Enumeration (CPE)..................................................................................................54

•70657 (4) - SSH Algorithms and Languages Supported..........................................................................................55

Page 3: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Compliance 'FAILED'

Page 4: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Compliance 'SKIPPED'

Page 5: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Compliance 'PASSED'

Page 6: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Compliance 'INFO', 'WARNING', 'ERROR'

Page 7: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Compliance Executive

Page 8: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

8

Compliance Tests

Page 9: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Vulnerabilities By Host

Page 10: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

10

77.73.0.4Scan Information

Start time: Sun Mar 4 11:51:03 2018

End time: Sun Mar 4 11:58:05 2018

Host Information

DNS Name: demo.mintclass.com

IP: 77.73.0.4

Results Summary

Critical High Medium Low Info Total

0 0 0 0 16 16

Results Details0/icmp10114 - ICMP Timestamp Request Remote Date DisclosureSynopsis

It is possible to determine the exact time set on the remote host.

Description

The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set onthe targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authenticationprotocols.Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, butusually within 1000 seconds of the actual system time.

Solution

Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).

Risk Factor

None

References

CVE CVE-1999-0524

XREF OSVDB:94

XREF CWE:200

Plugin Information:

Publication date: 1999/08/01, Modification date: 2012/06/18

Portsicmp/0

The remote clock is synchronized with the local clock.

0/tcp12053 - Host Fully Qualified Domain Name (FQDN) ResolutionSynopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Page 11: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

11

Plugin Information:

Publication date: 2004/02/11, Modification date: 2017/04/14

Portstcp/0

77.73.0.4 resolves as demo.mintclass.com.

19506 - Nessus Scan InformationSynopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :- The version of the plugin set.- The type of scanner (Nessus or Nessus Home).- The version of the Nessus Engine.- The port scanner(s) used.- The port range scanned.- Whether credentialed or third-party patch management checks are possible.- The date of the scan.- The duration of the scan.- The number of hosts scanned in parallel.- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2005/08/26, Modification date: 2017/10/26

Portstcp/0

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:51 UTCScan duration : 413 sec

25220 - TCP/IP Timestamps SupportedSynopsis

The remote service implements TCP timestamps.

Description

Page 12: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

12

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the uptimeof the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/05/16, Modification date: 2011/03/20

Portstcp/045590 - Common Platform Enumeration (CPE)Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matchesfor various hardware and software products found on a host.Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on theinformation available from the scan.

See Also

http://cpe.mitre.org/

https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2010/04/21, Modification date: 2017/06/06

Portstcp/0

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

0/udp10287 - Traceroute InformationSynopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/11/27, Modification date: 2017/08/22

Ports

Page 13: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

13

udp/0

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.4 : 5.153.253.1535.153.254.85.153.254.277.73.0.4 Hop Count: 3

22/tcp10267 - SSH Server Type and Version InformationSynopsis

An SSH server is listening on this port.

Description

It is possible to obtain information about the remote SSH server by sending an empty authentication request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/10/12, Modification date: 2017/12/19

Portstcp/22

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

10881 - SSH Protocol Versions SupportedSynopsis

A SSH server is running on the remote host.

Description

This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2002/03/06, Modification date: 2017/05/30

Portstcp/22

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Page 14: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

14

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/22

Port 22/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/22

An SSH server is running on this port.

39520 - Backported Security Patch Detection (SSH)Synopsis

Security patches are backported.

Description

Security patches may have been 'backported' to the remote SSH server without changing its version number.Banner-based checks have been disabled to avoid false positives.Note that this test is informational only and does not denote any security problem.

See Also

https://access.redhat.com/security/updates/backporting/?sc_cid=3093

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2009/06/25, Modification date: 2015/07/07

Portstcp/22

Give Nessus credentials to perform local checks.

70657 - SSH Algorithms and Languages SupportedSynopsis

An SSH server is listening on this port.

Description

Page 15: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

15

This script detects which algorithms and languages are supported by the remote service for encryptingcommunications.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2013/10/28, Modification date: 2017/08/28

Portstcp/22

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client :

Page 16: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

16

none [email protected]

3306/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/3306

Port 3306/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/3306

A MariaDB server is running on this port.

5666/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Page 17: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

17

Portstcp/5666

Port 5666/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/5666

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

Page 18: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

18

77.73.0.57Scan Information

Start time: Sun Mar 4 11:51:04 2018

End time: Sun Mar 4 11:58:08 2018

Host Information

DNS Name: fozzie.mintclass.com

IP: 77.73.0.57

Results Summary

Critical High Medium Low Info Total

0 0 0 0 16 16

Results Details0/icmp10114 - ICMP Timestamp Request Remote Date DisclosureSynopsis

It is possible to determine the exact time set on the remote host.

Description

The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set onthe targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authenticationprotocols.Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, butusually within 1000 seconds of the actual system time.

Solution

Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).

Risk Factor

None

References

CVE CVE-1999-0524

XREF OSVDB:94

XREF CWE:200

Plugin Information:

Publication date: 1999/08/01, Modification date: 2012/06/18

Portsicmp/0

The difference between the local and remote clocks is 1 second.

0/tcp12053 - Host Fully Qualified Domain Name (FQDN) ResolutionSynopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Page 19: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

19

Plugin Information:

Publication date: 2004/02/11, Modification date: 2017/04/14

Portstcp/0

77.73.0.57 resolves as fozzie.mintclass.com.

19506 - Nessus Scan InformationSynopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :- The version of the plugin set.- The type of scanner (Nessus or Nessus Home).- The version of the Nessus Engine.- The port scanner(s) used.- The port range scanned.- Whether credentialed or third-party patch management checks are possible.- The date of the scan.- The duration of the scan.- The number of hosts scanned in parallel.- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2005/08/26, Modification date: 2017/10/26

Portstcp/0

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:51 UTCScan duration : 415 sec

25220 - TCP/IP Timestamps SupportedSynopsis

The remote service implements TCP timestamps.

Description

Page 20: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

20

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the uptimeof the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/05/16, Modification date: 2011/03/20

Portstcp/045590 - Common Platform Enumeration (CPE)Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matchesfor various hardware and software products found on a host.Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on theinformation available from the scan.

See Also

http://cpe.mitre.org/

https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2010/04/21, Modification date: 2017/06/06

Portstcp/0

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

0/udp10287 - Traceroute InformationSynopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/11/27, Modification date: 2017/08/22

Ports

Page 21: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

21

udp/0

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.57 : 5.153.253.1535.153.254.85.153.254.277.73.0.57 Hop Count: 3

22/tcp10267 - SSH Server Type and Version InformationSynopsis

An SSH server is listening on this port.

Description

It is possible to obtain information about the remote SSH server by sending an empty authentication request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/10/12, Modification date: 2017/12/19

Portstcp/22

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

10881 - SSH Protocol Versions SupportedSynopsis

A SSH server is running on the remote host.

Description

This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2002/03/06, Modification date: 2017/05/30

Portstcp/22

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Page 22: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

22

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/22

Port 22/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/22

An SSH server is running on this port.

39520 - Backported Security Patch Detection (SSH)Synopsis

Security patches are backported.

Description

Security patches may have been 'backported' to the remote SSH server without changing its version number.Banner-based checks have been disabled to avoid false positives.Note that this test is informational only and does not denote any security problem.

See Also

https://access.redhat.com/security/updates/backporting/?sc_cid=3093

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2009/06/25, Modification date: 2015/07/07

Portstcp/22

Give Nessus credentials to perform local checks.

70657 - SSH Algorithms and Languages SupportedSynopsis

An SSH server is listening on this port.

Description

Page 23: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

23

This script detects which algorithms and languages are supported by the remote service for encryptingcommunications.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2013/10/28, Modification date: 2017/08/28

Portstcp/22

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client :

Page 24: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

24

none [email protected]

3306/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/3306

Port 3306/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/3306

A MariaDB server is running on this port.

5666/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Page 25: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

25

Portstcp/5666

Port 5666/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/5666

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

Page 26: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

26

demo.mintclass.comScan Information

Start time: Sun Mar 4 11:58:06 2018

End time: Sun Mar 4 12:04:54 2018

Host Information

DNS Name: demo.mintclass.com

IP: 77.73.0.4

Results Summary

Critical High Medium Low Info Total

0 0 0 0 16 16

Results Details0/icmp10114 - ICMP Timestamp Request Remote Date DisclosureSynopsis

It is possible to determine the exact time set on the remote host.

Description

The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set onthe targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authenticationprotocols.Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, butusually within 1000 seconds of the actual system time.

Solution

Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).

Risk Factor

None

References

CVE CVE-1999-0524

XREF OSVDB:94

XREF CWE:200

Plugin Information:

Publication date: 1999/08/01, Modification date: 2012/06/18

Portsicmp/0

The remote clock is synchronized with the local clock.

0/tcp12053 - Host Fully Qualified Domain Name (FQDN) ResolutionSynopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Page 27: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

27

Plugin Information:

Publication date: 2004/02/11, Modification date: 2017/04/14

Portstcp/0

77.73.0.4 resolves as demo.mintclass.com.

19506 - Nessus Scan InformationSynopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :- The version of the plugin set.- The type of scanner (Nessus or Nessus Home).- The version of the Nessus Engine.- The port scanner(s) used.- The port range scanned.- Whether credentialed or third-party patch management checks are possible.- The date of the scan.- The duration of the scan.- The number of hosts scanned in parallel.- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2005/08/26, Modification date: 2017/10/26

Portstcp/0

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:58 UTCScan duration : 399 sec

25220 - TCP/IP Timestamps SupportedSynopsis

The remote service implements TCP timestamps.

Description

Page 28: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

28

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the uptimeof the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/05/16, Modification date: 2011/03/20

Portstcp/045590 - Common Platform Enumeration (CPE)Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matchesfor various hardware and software products found on a host.Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on theinformation available from the scan.

See Also

http://cpe.mitre.org/

https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2010/04/21, Modification date: 2017/06/06

Portstcp/0

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

0/udp10287 - Traceroute InformationSynopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/11/27, Modification date: 2017/08/22

Ports

Page 29: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

29

udp/0

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.4 : 5.153.253.1535.153.254.85.153.254.277.73.0.4 Hop Count: 3

22/tcp10267 - SSH Server Type and Version InformationSynopsis

An SSH server is listening on this port.

Description

It is possible to obtain information about the remote SSH server by sending an empty authentication request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/10/12, Modification date: 2017/12/19

Portstcp/22

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

10881 - SSH Protocol Versions SupportedSynopsis

A SSH server is running on the remote host.

Description

This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2002/03/06, Modification date: 2017/05/30

Portstcp/22

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Page 30: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

30

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/22

Port 22/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/22

An SSH server is running on this port.

39520 - Backported Security Patch Detection (SSH)Synopsis

Security patches are backported.

Description

Security patches may have been 'backported' to the remote SSH server without changing its version number.Banner-based checks have been disabled to avoid false positives.Note that this test is informational only and does not denote any security problem.

See Also

https://access.redhat.com/security/updates/backporting/?sc_cid=3093

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2009/06/25, Modification date: 2015/07/07

Portstcp/22

Give Nessus credentials to perform local checks.

70657 - SSH Algorithms and Languages SupportedSynopsis

An SSH server is listening on this port.

Description

Page 31: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

31

This script detects which algorithms and languages are supported by the remote service for encryptingcommunications.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2013/10/28, Modification date: 2017/08/28

Portstcp/22

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client :

Page 32: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

32

none [email protected]

3306/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/3306

Port 3306/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/3306

A MariaDB server is running on this port.

5666/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Page 33: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

33

Portstcp/5666

Port 5666/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/5666

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

Page 34: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

34

fozzie.mintclass.comScan Information

Start time: Sun Mar 4 11:58:09 2018

End time: Sun Mar 4 12:04:58 2018

Host Information

DNS Name: fozzie.mintclass.com

IP: 77.73.0.57

Results Summary

Critical High Medium Low Info Total

0 0 0 0 16 16

Results Details0/icmp10114 - ICMP Timestamp Request Remote Date DisclosureSynopsis

It is possible to determine the exact time set on the remote host.

Description

The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set onthe targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authenticationprotocols.Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, butusually within 1000 seconds of the actual system time.

Solution

Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).

Risk Factor

None

References

CVE CVE-1999-0524

XREF OSVDB:94

XREF CWE:200

Plugin Information:

Publication date: 1999/08/01, Modification date: 2012/06/18

Portsicmp/0

The remote clock is synchronized with the local clock.

0/tcp12053 - Host Fully Qualified Domain Name (FQDN) ResolutionSynopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Page 35: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

35

Plugin Information:

Publication date: 2004/02/11, Modification date: 2017/04/14

Portstcp/0

77.73.0.57 resolves as fozzie.mintclass.com.

19506 - Nessus Scan InformationSynopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :- The version of the plugin set.- The type of scanner (Nessus or Nessus Home).- The version of the Nessus Engine.- The port scanner(s) used.- The port range scanned.- Whether credentialed or third-party patch management checks are possible.- The date of the scan.- The duration of the scan.- The number of hosts scanned in parallel.- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2005/08/26, Modification date: 2017/10/26

Portstcp/0

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:58 UTCScan duration : 400 sec

25220 - TCP/IP Timestamps SupportedSynopsis

The remote service implements TCP timestamps.

Description

Page 36: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

36

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the uptimeof the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/05/16, Modification date: 2011/03/20

Portstcp/045590 - Common Platform Enumeration (CPE)Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matchesfor various hardware and software products found on a host.Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on theinformation available from the scan.

See Also

http://cpe.mitre.org/

https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2010/04/21, Modification date: 2017/06/06

Portstcp/0

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

0/udp10287 - Traceroute InformationSynopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/11/27, Modification date: 2017/08/22

Ports

Page 37: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

37

udp/0

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.57 : 5.153.253.1535.153.254.85.153.254.277.73.0.57 Hop Count: 3

22/tcp10267 - SSH Server Type and Version InformationSynopsis

An SSH server is listening on this port.

Description

It is possible to obtain information about the remote SSH server by sending an empty authentication request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/10/12, Modification date: 2017/12/19

Portstcp/22

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

10881 - SSH Protocol Versions SupportedSynopsis

A SSH server is running on the remote host.

Description

This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2002/03/06, Modification date: 2017/05/30

Portstcp/22

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Page 38: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

38

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/22

Port 22/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/22

An SSH server is running on this port.

39520 - Backported Security Patch Detection (SSH)Synopsis

Security patches are backported.

Description

Security patches may have been 'backported' to the remote SSH server without changing its version number.Banner-based checks have been disabled to avoid false positives.Note that this test is informational only and does not denote any security problem.

See Also

https://access.redhat.com/security/updates/backporting/?sc_cid=3093

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2009/06/25, Modification date: 2015/07/07

Portstcp/22

Give Nessus credentials to perform local checks.

70657 - SSH Algorithms and Languages SupportedSynopsis

An SSH server is listening on this port.

Description

Page 39: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

39

This script detects which algorithms and languages are supported by the remote service for encryptingcommunications.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2013/10/28, Modification date: 2017/08/28

Portstcp/22

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client :

Page 40: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

40

none [email protected]

3306/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Portstcp/3306

Port 3306/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/3306

A MariaDB server is running on this port.

5666/tcp11219 - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Page 41: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

41

Portstcp/5666

Port 5666/tcp was found to be open

22964 - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Portstcp/5666

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

Page 42: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

Vulnerabilities By Plugin

Page 43: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

43

11219 (12) - Nessus SYN scannerSynopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might causeproblems for less robust firewalls and also leave unclosed connections on the remote target, if the network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information:

Publication date: 2009/02/04, Modification date: 2017/05/22

Hosts77.73.0.4 (tcp/22)

Port 22/tcp was found to be open

77.73.0.4 (tcp/3306)

Port 3306/tcp was found to be open

77.73.0.4 (tcp/5666)

Port 5666/tcp was found to be open

77.73.0.57 (tcp/22)

Port 22/tcp was found to be open

77.73.0.57 (tcp/3306)

Port 3306/tcp was found to be open

77.73.0.57 (tcp/5666)

Port 5666/tcp was found to be open

demo.mintclass.com (tcp/22)

Port 22/tcp was found to be open

demo.mintclass.com (tcp/3306)

Port 3306/tcp was found to be open

demo.mintclass.com (tcp/5666)

Port 5666/tcp was found to be open

fozzie.mintclass.com (tcp/22)

Port 22/tcp was found to be open

fozzie.mintclass.com (tcp/3306)

Port 3306/tcp was found to be open

fozzie.mintclass.com (tcp/5666)

Port 5666/tcp was found to be open

Page 44: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

44

22964 (12) - Service DetectionSynopsis

The remote service could be identified.

Description

Nessus was able to identify the remote service by its banner or by looking at the error message it sends when itreceives an HTTP request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/08/19, Modification date: 2018/02/07

Hosts77.73.0.4 (tcp/22)

An SSH server is running on this port.

77.73.0.4 (tcp/3306)

A MariaDB server is running on this port.

77.73.0.4 (tcp/5666)

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

77.73.0.57 (tcp/22)

An SSH server is running on this port.

77.73.0.57 (tcp/3306)

A MariaDB server is running on this port.

77.73.0.57 (tcp/5666)

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

demo.mintclass.com (tcp/22)

An SSH server is running on this port.

demo.mintclass.com (tcp/3306)

A MariaDB server is running on this port.

demo.mintclass.com (tcp/5666)

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

fozzie.mintclass.com (tcp/22)

An SSH server is running on this port.

fozzie.mintclass.com (tcp/3306)

A MariaDB server is running on this port.

fozzie.mintclass.com (tcp/5666)

The service closed the connection without sending any data.It might be protected by some sort of TCP wrapper.

Page 45: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

45

10114 (4) - ICMP Timestamp Request Remote Date DisclosureSynopsis

It is possible to determine the exact time set on the remote host.

Description

The remote host answers to an ICMP timestamp request. This allows an attacker to know the date that is set onthe targeted machine, which may assist an unauthenticated, remote attacker in defeating time-based authenticationprotocols.Timestamps returned from machines running Windows Vista / 7 / 2008 / 2008 R2 are deliberately incorrect, butusually within 1000 seconds of the actual system time.

Solution

Filter out the ICMP timestamp requests (13), and the outgoing ICMP timestamp replies (14).

Risk Factor

None

References

CVE CVE-1999-0524

XREF OSVDB:94

XREF CWE:200

Plugin Information:

Publication date: 1999/08/01, Modification date: 2012/06/18

Hosts77.73.0.4 (icmp/0)

The remote clock is synchronized with the local clock.

77.73.0.57 (icmp/0)

The difference between the local and remote clocks is 1 second.

demo.mintclass.com (icmp/0)

The remote clock is synchronized with the local clock.

fozzie.mintclass.com (icmp/0)

The remote clock is synchronized with the local clock.

Page 46: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

46

10267 (4) - SSH Server Type and Version InformationSynopsis

An SSH server is listening on this port.

Description

It is possible to obtain information about the remote SSH server by sending an empty authentication request.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/10/12, Modification date: 2017/12/19

Hosts77.73.0.4 (tcp/22)

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

77.73.0.57 (tcp/22)

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

demo.mintclass.com (tcp/22)

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

fozzie.mintclass.com (tcp/22)

SSH version : SSH-2.0-OpenSSH_7.4SSH supported authentication : publickey,gssapi-keyex,gssapi-with-mic,password

Page 47: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

47

10287 (4) - Traceroute InformationSynopsis

It was possible to obtain traceroute information.

Description

Makes a traceroute to the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 1999/11/27, Modification date: 2017/08/22

Hosts77.73.0.4 (udp/0)

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.4 : 5.153.253.1535.153.254.85.153.254.277.73.0.4 Hop Count: 3

77.73.0.57 (udp/0)

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.57 : 5.153.253.1535.153.254.85.153.254.277.73.0.57 Hop Count: 3

demo.mintclass.com (udp/0)

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.4 : 5.153.253.1535.153.254.85.153.254.277.73.0.4 Hop Count: 3

fozzie.mintclass.com (udp/0)

For your information, here is the traceroute from 5.153.253.153 to 77.73.0.57 : 5.153.253.1535.153.254.85.153.254.277.73.0.57 Hop Count: 3

Page 48: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

48

10881 (4) - SSH Protocol Versions SupportedSynopsis

A SSH server is running on the remote host.

Description

This plugin determines the versions of the SSH protocol supported by the remote SSH daemon.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2002/03/06, Modification date: 2017/05/30

Hosts77.73.0.4 (tcp/22)

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

77.73.0.57 (tcp/22)

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

demo.mintclass.com (tcp/22)

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

fozzie.mintclass.com (tcp/22)

The remote SSH daemon supports the following versions of theSSH protocol : - 1.99 - 2.0

Page 49: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

49

12053 (4) - Host Fully Qualified Domain Name (FQDN) ResolutionSynopsis

It was possible to resolve the name of the remote host.

Description

Nessus was able to resolve the fully qualified domain name (FQDN) of the remote host.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2004/02/11, Modification date: 2017/04/14

Hosts77.73.0.4 (tcp/0)

77.73.0.4 resolves as demo.mintclass.com.

77.73.0.57 (tcp/0)

77.73.0.57 resolves as fozzie.mintclass.com.

demo.mintclass.com (tcp/0)

77.73.0.4 resolves as demo.mintclass.com.

fozzie.mintclass.com (tcp/0)

77.73.0.57 resolves as fozzie.mintclass.com.

Page 50: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

50

19506 (4) - Nessus Scan InformationSynopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :- The version of the plugin set.- The type of scanner (Nessus or Nessus Home).- The version of the Nessus Engine.- The port scanner(s) used.- The port range scanned.- Whether credentialed or third-party patch management checks are possible.- The date of the scan.- The duration of the scan.- The number of hosts scanned in parallel.- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2005/08/26, Modification date: 2017/10/26

Hosts77.73.0.4 (tcp/0)

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:51 UTCScan duration : 413 sec

77.73.0.57 (tcp/0)

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : no

Page 51: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

51

Experimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:51 UTCScan duration : 415 sec

demo.mintclass.com (tcp/0)

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:58 UTCScan duration : 399 sec

fozzie.mintclass.com (tcp/0)

Information about this scan : Nessus version : 6.10.5Plugin feed version : 201803022015Scanner edition used : NessusScan type : NormalScan policy used : Basic Network ScanScanner IP : 5.153.253.153Port scanner(s) : nessus_syn_scanner Port range : defaultThorough tests : noExperimental tests : noParanoia level : 1Report verbosity : 1Safe checks : yesOptimize the test : yesCredentialed checks : noPatch management checks : NoneCGI scanning : disabledWeb application tests : disabledMax hosts : 80Max checks : 5Recv timeout : 5Backports : DetectedAllow post-scan editing: YesScan Start Date : 2018/3/4 11:58 UTCScan duration : 400 sec

Page 52: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

52

25220 (4) - TCP/IP Timestamps SupportedSynopsis

The remote service implements TCP timestamps.

Description

The remote host implements TCP timestamps, as defined by RFC1323. A side effect of this feature is that the uptimeof the remote host can sometimes be computed.

See Also

http://www.ietf.org/rfc/rfc1323.txt

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2007/05/16, Modification date: 2011/03/20

Hosts77.73.0.4 (tcp/0)77.73.0.57 (tcp/0)demo.mintclass.com (tcp/0)fozzie.mintclass.com (tcp/0)

Page 53: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

53

39520 (4) - Backported Security Patch Detection (SSH)Synopsis

Security patches are backported.

Description

Security patches may have been 'backported' to the remote SSH server without changing its version number.Banner-based checks have been disabled to avoid false positives.Note that this test is informational only and does not denote any security problem.

See Also

https://access.redhat.com/security/updates/backporting/?sc_cid=3093

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2009/06/25, Modification date: 2015/07/07

Hosts77.73.0.4 (tcp/22)

Give Nessus credentials to perform local checks.

77.73.0.57 (tcp/22)

Give Nessus credentials to perform local checks.

demo.mintclass.com (tcp/22)

Give Nessus credentials to perform local checks.

fozzie.mintclass.com (tcp/22)

Give Nessus credentials to perform local checks.

Page 54: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

54

45590 (4) - Common Platform Enumeration (CPE)Synopsis

It was possible to enumerate CPE names that matched on the remote system.

Description

By using information obtained from a Nessus scan, this plugin reports CPE (Common Platform Enumeration) matchesfor various hardware and software products found on a host.Note that if an official CPE is not available for the product, this plugin computes the best possible CPE based on theinformation available from the scan.

See Also

http://cpe.mitre.org/

https://nvd.nist.gov/products/cpe

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2010/04/21, Modification date: 2017/06/06

Hosts77.73.0.4 (tcp/0)

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

77.73.0.57 (tcp/0)

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

demo.mintclass.com (tcp/0)

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

fozzie.mintclass.com (tcp/0)

Following application CPE matched on the remote system : cpe:/a:openbsd:openssh:7.4

Page 55: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

55

70657 (4) - SSH Algorithms and Languages SupportedSynopsis

An SSH server is listening on this port.

Description

This script detects which algorithms and languages are supported by the remote service for encryptingcommunications.

Solution

n/a

Risk Factor

None

Plugin Information:

Publication date: 2013/10/28, Modification date: 2017/08/28

Hosts77.73.0.4 (tcp/22)

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512

Page 56: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

56

[email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client : none [email protected]

77.73.0.57 (tcp/22)

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client : none [email protected]

Page 57: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

57

demo.mintclass.com (tcp/22)

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client : none [email protected]

fozzie.mintclass.com (tcp/22)

Nessus negotiated the following encryption algorithm with the server : The server supports the following options for kex_algorithms : curve25519-sha256 [email protected] diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256

Page 58: Nessus Report - MINTclass · 2018. 3. 6. · Nessus version : 6.10.5 Plugin feed version : 201803022015 Scanner edition used : Nessus Scan type : Normal Scan policy used : Basic Network

58

diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group14-sha256 diffie-hellman-group16-sha512 diffie-hellman-group18-sha512 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 The server supports the following options for server_host_key_algorithms : ecdsa-sha2-nistp256 rsa-sha2-256 rsa-sha2-512 ssh-rsa The server supports the following options for encryption_algorithms_client_to_server : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for encryption_algorithms_server_to_client : aes128-ctr aes192-ctr aes256-ctr The server supports the following options for mac_algorithms_client_to_server : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for mac_algorithms_server_to_client : hmac-ripemd160 hmac-sha1 hmac-sha2-256 hmac-sha2-512 [email protected] The server supports the following options for compression_algorithms_client_to_server : none [email protected] The server supports the following options for compression_algorithms_server_to_client : none [email protected]