Research on Security Weakness Using Penetration Testing in a Distributed Firewall
Abstract
:1. Introduction
2. Literature Review
Manual Pentesting Using Tools Integrated in Kali Linux
3. Proposed Approach
3.1. Automated Pentesting Using Nessus
- Common Platform Enumeration (CPE)
- Device Type
- DNS Server Detection
- Ethernet MAC Addresses
- HTTP Server Type and Version
- HyperText Transfer Protocol (HTTP) Information
- ICMP Timestamp Request Remote Date Disclosure
- JQuery Detection
- Nessus Scan Information
- Nessus SYN scanner
- Network Time Protocol (NTP) Server Detection
- nginx HTTP Server Detection
- OS Identification
- pfSense Detection
- pfSense Web Interface Detection
- Service Detection
- SSL Certificate Information
- SSL Cipher Block Chaining Cipher Suites Supported
- SSL Cipher Suites Supported
- SSL Perfect Forward Secrecy Cipher Suites Supported
- SSL TLS Recommended Cipher Suites
- SSL TLS Versions Supported
- Strict Transport Security (STS) Detection
- TCP IP Timestamps Supported
- TLS ALPN Supported Protocol Enumeration
- TLS Next Protocols Supported
- TLS NPN Supported Protocol Enumeration
- TLS Version 1.2 Protocol Detection
- TLS Version 1.3 Protocol Detection
- Traceroute Information
3.2. Third-Party Software Vulnerabilities
4. Proposed Solution
5. Results and Discussion
6. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Wikipedia. Information Security Audit. 2022. Available online: https://en.wikipedia.org/wiki/Information_security_audit (accessed on 10 January 2023).
- IBM. Cost of a Data Breach 2022. 2022. Available online: https://www.ibm.com/reports/data-breach (accessed on 3 January 2023).
- Average Duration of Downtime after a Ransomware Attack from 1st Quarter 2020 to 4th Quarter 2021. 2022. Available online: https://www.statista.com/statistics/1275029/length-of-downtime-after-ransomware-attack (accessed on 10 January 2023).
- Aquasec. Vulnerability Scanning Process: An In-Depth Look. 2022. Available online: https://www.aquasec.com/cloud-native-academy/vulnerability-management/vulnerability-scanning-process/ (accessed on 17 January 2023).
- Fortinet. What Is Internet Control Message Protocol (ICMP)? 2022. Available online: https://www.fortinet.com/resources/cyberglossary/internet-control-message-protocol-icmp (accessed on 18 January 2023).
- Kiratsata, H.J.; Raval, D.P.; Viras, P.K.; Lalwani, P.; Patel, H.; Panchal, S.D. Behaviour Analysis of Open-Source Firewalls Under Security Crisis. In Proceedings of the 2022 International Conference on Wireless Communications Signal Processing and Networking (WiSPNET), Chennai, India, 24–26 March 2022; pp. 105–109. [Google Scholar] [CrossRef]
- Check Point. What Is a Port Scan? 2022. Available online: https://www.checkpoint.com/cyber-hub/network-security/what-is-a-port-scan/ (accessed on 17 January 2023).
- Netgate. pfSense®—World’s Most Trusted Open Source Firewall. 2022. Available online: https://www.pfsense.org/ (accessed on 10 January 2023).
- Juniper. What Is IDS and IPS? 2022. Available online: https://www.juniper.net/us/en/research-topics/what-is-ids-ips.html (accessed on 3 January 2023).
- Chalvatzis, I.; Karras, D.A.; Papademetriou, R.C. Evaluation of Security Vulnerability Scanners for Small and Medium Enterprises Business Networks Resilience towards Risk Assessment. In Proceedings of the 2019 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA), Dalian, China, 29–31 March 2019; pp. 52–58. [Google Scholar] [CrossRef] [Green Version]
- Chowdhary, A.; Huang, D.; Mahendran, J.S.; Romo, D.; Deng, Y.; Sabur, A. Autonomous Security Analysis and Penetration Testing. In Proceedings of the 2020 16th International Conference on Mobility, Sensing and Networking (MSN), Tokyo, Japan, 17–19 December 2020; pp. 508–515. [Google Scholar] [CrossRef]
- Lyon, G. Nmap. 2022. Available online: https://nmap.org/ (accessed on 15 January 2023).
- Tenable. Nessus. 2022. Available online: https://www.tenable.com/ (accessed on 17 January 2023).
- Tudosi, A.-D.; Balan, D.G.; Potorac, A.D. Secure network architecture based on distributed firewalls. In Proceedings of the 2022 International Conference on Development and Application Systems (DAS), Suceava, Romania, 26–28 May 2022; pp. 85–90. [Google Scholar] [CrossRef]
- Wikipedia. Distributed Firewall. 2022. Available online: https://en.wikipedia.org/wiki/Distributed_firewall (accessed on 20 January 2023).
- PeerSpot. pfSense Reviews. 2022. Available online: https://www.peerspot.com/products/pfsense-reviews (accessed on 17 January 2023).
- Shah, M.; Ahmed, S.; Saeed, K.; Junaid, M.; Khan, H.; Rehman, A.U. Penetration Testing Active Reconnaissance Phase—Optimized Port Scanning with Nmap Tool. In Proceedings of the 2019 2nd International Conference on Computing, Mathematics and Engineering Technologies (iCoMET), Sukkur, Pakistan, 30–31 January 2019; pp. 1–6. [Google Scholar] [CrossRef]
- Balaz, A.; Hulic, M.; Kurilec, M.; Stancel, M. Classification of Security for System Vulnerabilities. In Proceedings of the 2019 IEEE 17th International Symposium on Intelligent Systems and Informatics (SISY), Subotica, Serbia, 12–14 September 2019; pp. 000029–000034. [Google Scholar] [CrossRef]
- Reddy, P.S.; Pelletier, J.M. The Pentest Method for Business Intelligence. In Proceedings of the 2022 45th Jubilee International Convention on Information, Communication and Electronic Technology (MIPRO), Opatija, Croatia, 23–27 May 2022; pp. 1117–1125. [Google Scholar] [CrossRef]
- DeCusatis, C.; Peko, P.; Irving, J.; Teache, M.; Laibach, C.; Hodge, J. A Framework for Open Source Intelligence Penetration Testing of Virtual Health Care Systems. In Proceedings of the 2022 IEEE 12th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 26–29 January 2022; pp. 0760–0764. [Google Scholar] [CrossRef]
- Wikipedia. Netcat. 2022. Available online: https://en.wikipedia.org/wiki/Netcat (accessed on 8 January 2023).
- Wikipedia. Firewalk (Computing). 2022. Available online: https://en.wikipedia.org/wiki/Firewalk_(computing) (accessed on 17 January 2023).
- TechTaraget. Network Time Protocol (NTP). 2022. Available online: https://www.techtarget.com/searchnetworking/definition/Network-Time-Protocol (accessed on 17 January 2023).
- Cloudflare. What is a DDoS attack? 2022. Available online: https://www.cloudflare.com/learning/ddos/what-is-a-ddos-attack/ (accessed on 21 January 2023).
- DigiCert. What Is an SSL Certificate? 2022. Available online: https://www.digicert.com/what-is-an-ssl-certificate (accessed on 7 January 2023).
- Kamath, S.; Sarasvathi, V.; Singh, A.; Aparna, R.; Saxena, H.; Shruthi, S.S. Detection and Mitigation of Man-in-the-Middle Attack in IoT through Alternate Routing. In Proceedings of the 2022 6th International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 29–31 March 2022; pp. 341–345. [Google Scholar] [CrossRef]
- U.S. Department of Homeland Security (DHS). CVE. 2022. Available online: https://www.cve.org (accessed on 12 December 2022).
- MITRE Corporation. CVE Details. 2022. Available online: https://www.cvedetails.com/product/21763/Pfsense-Pfsense.html?vendor_id=11749 (accessed on 11 January 2023).
- RedMine. pfSense Packages. 2022. Available online: https://redmine.pfsense.org/projects/pfsense-packages (accessed on 5 January 2023).
- DigitalOcean. Wireshark. 2022. Available online: https://www.wireshark.org/ (accessed on 13 January 2023).
- Pratum. Risk Assessment: Likelihood & Impact. 2021. Available online: https://pratum.com/blog/443-risk-assessment-likelihood-impact (accessed on 20 January 2023).
Vulnerability ID | Vulnerability Details | Publish Date | Last Update Date |
---|---|---|---|
CVE-2022-42247 | pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name. | 3 October 2022 | 5 October 2022 |
pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name. | |||
pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name. | |||
CVE-2022-23993 | /usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST[‘pkg_filter’] in a PHP echo call, causing XSS. | 26 January 2022 | 29 April 2022 |
CVE-2021-41282 | diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (i.e., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location. | 1 March 2022 | 12 July 2022 |
CVE-2021-27933 | pfSense 2.5.0 allows XSS via the services_wol_edit.php Description field. | 28 April 2021 | 1 May 2021 |
CVE-2021-20729 | Cross-site scripting vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions 2.5.2 and earlier, and pfSense Plus software versions 21.05 and earlier) allows a remote attacker to inject an arbitrary script via a malicious URL. | 31 March 2022 | 8 April 2022 |
CVE-2020-26693 | A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function. | 1 June 2021 | 9 June 2021 |
CVE-2016-10709 | pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a ‘|’ character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php. | 22 January 2018 | 9 February 2018 |
CVE-2011-5047 | Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in pfSense before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the style parameter. | 3 January 2012 | 29 August 2017 |
CVE-2011-4197 | etc/inc/certs.inc in the PKI implementation in pfSense before 2.0.1 creates each X.509 certificate with a true value for the CA basic constraint, which allows remote attackers to create sub-certificates for arbitrary subjects by leveraging the private key. | 3 January 2012 | 29 August 2017 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tudosi, A.-D.; Graur, A.; Balan, D.G.; Potorac, A.D. Research on Security Weakness Using Penetration Testing in a Distributed Firewall. Sensors 2023, 23, 2683. https://doi.org/10.3390/s23052683
Tudosi A-D, Graur A, Balan DG, Potorac AD. Research on Security Weakness Using Penetration Testing in a Distributed Firewall. Sensors. 2023; 23(5):2683. https://doi.org/10.3390/s23052683
Chicago/Turabian StyleTudosi, Andrei-Daniel, Adrian Graur, Doru Gabriel Balan, and Alin Dan Potorac. 2023. "Research on Security Weakness Using Penetration Testing in a Distributed Firewall" Sensors 23, no. 5: 2683. https://doi.org/10.3390/s23052683
APA StyleTudosi, A.-D., Graur, A., Balan, D. G., & Potorac, A. D. (2023). Research on Security Weakness Using Penetration Testing in a Distributed Firewall. Sensors, 23(5), 2683. https://doi.org/10.3390/s23052683