Security Scan of TrueNAS 11.3-U2

This report is relevant to a default install of TrueNAS 11.3-U2. As services are enabled, they must be properly configured to prevent introducing any additional threat vectors. Follow industry best practices and the TrueNAS User Guide. If assistance is needed to do so, contact the iXsystems Support Team. If in the course of a security audit you note alerts that are not listed below, contact the iXsystems Support Team for assistance.

  • Critical Severity Alerts: 0
  • High Severity Alerts: 0
  • Medium Severity Alerts: 2
  • Low Severity Alerts: 0
  • Information Alerts: 45


Medium Severity Alerts: 2

Nessus Alert ID 51192 - SSL Certificate Cannot Be Trusted Synopsis: The SSL certificate for this service cannot be trusted.

Nessus Alert ID 57582 - SSL Self-Signed Certificate Synopsis: The SSL certificate chain for this service ends in an unrecognized self-signed certificate.

Solution: Install a proper SSL Certification to resolve these issues. Refer to the TrueNAS User Guide.



Information Alerts: 45


Nessus ID 104743 - TLS Version 1.0 Protocol Detection Synopsis: The remote service encrypts traffic using an older version of TLS.

Nessus ID 121010 - TLS Version 1.1 Protocol Detection Synopsis: The remote service encrypts traffic using an older version of TLS.

Solution: The ability to control these globally is included in TrueNAS 12.0. If this is a concern in your operating environment, contact the iXsystems Support Team for assistance. Jira Tickets:


Nessus ID 66717 - mDNS Detection (Local Network) Synopsis : It is possible to obtain information about the remote host.

Solution: mDNS can be disabled in TrueNAS on a per-service basis. The ability to control these globally is included in TrueNAS 12.0. If this is a concern in your operating environment, contact the iXsystems Support Team for assistance. Jira Tickets:


Nessus ID 42823 - Non-compliant Strict Transport Security (STS) Synopsis: The remote web server implements Strict Transport Security incorrectly. Port 80

The Strict-Transport-Security header must not be sent over an unencrypted channel. Port 443 The response from the web server listening on port 80 :

  • does not contain a Status-Code of 301.
  • does not contain a Location header field.

If this is a concern in your operating environment, contact the iXsystems Support Team for assistance.


Nessus ID 10114 - ICMP Timestamp Request Remote Date Disclosure Synopsis : It is possible to determine the exact time set on the remote host.

The difference between the local and remote clocks is -5 seconds.

If this is a concern in your operating environment, contact the iXsystems Support Team for assistance.



The following five alerts are false flags that you could see during an automated security scan.


Nessus ID 45590 - Common Platform Enumeration (CPE) Synopsis: It was possible to enumerate CPE names that matched on the remote system.

Response:

The remote operating system matched the following CPE : cpe:/o:microsoft:windows_vista


Nessus ID 54615 - Device Type Synopsis: It is possible to guess the remote device type.

Response:

Remote device type : general-purpose Confidence level : 65


Nessus ID 11936 - OS Identification Synopsis: It is possible to guess the remote operating system.

Response:

Remote operating system : Microsoft Windows Vista Confidence level : 65


Nessus ID 10386 - Web Server No 404 Error Code Check Synopsis : The remote web server does not return 404 error codes.

Ports 80, 443

All invalid URLS are redirected to the signin page.


Nessus ID 10884 - Network Time Protocol (NTP) Server Detection Synopsis : An NTP server is listening on the remote host.

TrueNAS is configured by default to use the following ntp servers: 0.freebsd.pool.ntp.org 1.freebsd.pool.ntp.org 2.freebsd.pool.ntp.org ntpd does not distinguish between “client” and “server”. Every ntpd service thinks of itself as a server and allows access from different clients. By default, TrueNAS does not respond to ntpq(8) requests because of the noquery flag in /etc/ntp.conf.



The remaining alerts are items that can be flagged as a security vulnerability by automated security scans, but are not vulnerabilities. For example, one of the alerts below flags that we are using an nginx web server. TrueNAS uses a web server to provide a User Interface for system configuration. This is a normal part of TrueNAS operation. Our nginx server is current and contains all the latest security patches. If you have more specific security concerns regarding any of these alerts, please contact the iXsystems Support Team.


Nessus ID 56984 - SSL / TLS Versions Supported Synopsis : The remote service encrypts communications.


Nessus ID 10863 - SSL Certificate Information Synopsis : This plugin displays the SSL certificate.


Nessus ID 70544 - SSL Cipher Block Chaining Cipher Suites Supported Synopsis : The remote service supports the use of SSL Cipher Block Chaining ciphers, which combine previous blocks with subsequent ones.


Nessus ID 21643 - SSL Cipher Suites Supported Synopsis : The remote service encrypts communications using SSL.


Nessus ID 57041 - SSL Perfect Forward Secrecy Cipher Suites Supported Synopsis : The remote service supports the use of SSL Perfect Forward Secrecy ciphers, which maintain confidentiality even if the key is stolen.


Nessus ID 25220 - TCP/IP Timestamps Supported Synopsis : The remote service implements TCP timestamps.


Nessus ID 84821 - TLS ALPN Supported Protocol Enumeration Synopsis : The remote host supports the TLS ALPN extension.


Nessus ID 87242 - TLS NPN Supported Protocol Enumeration Synopsis : The remote host supports the TLS NPN extension.


Nessus ID 62564 - TLS Next Protocols Supported Synopsis : The remote service advertises one or more protocols as being supported over TLS.


Nessus ID 35716 - Ethernet Card Manufacturer Detection Synopsis: The manufacturer can be identified from the Ethernet OUI.


Nessus ID 86420 - Ethernet MAC Addresses Synopsis : This plugin gathers MAC addresses from various sources and consolidates them into a list.


Nessus ID 10107 - HTTP Server Type and Version Synopsis : A web server is running on the remote host.

Ports 80, 443, 6000


Nessus ID 24260 - HyperText Transfer Protocol (HTTP) Information Synopsis : Some information about the remote HTTP configuration can be extracted.

Ports 80, 443, 6000


Nessus ID 11219 - Nessus SYN scanner Synopsis : It is possible to determine which TCP ports are open.

Ports 80, 443, 6000, 8000


Nessus ID 22964 - Service Detection Synopsis : The remote service could be identified.

tcp/80 : A web server is running on this port. tcp/443 : A TLSv1 server answered on this port. tcp/443 : A web server is running on this port through TLSv1. tcp/6000 : A web server is running on this port. tcp/8000 : A web server is running on this port.


Nessus ID 42822 - Strict Transport Security (STS) Detection Synopsis : The remote web server implements Strict Transport Security.

Ports: 80,443


Nessus ID 106375 - nginx HTTP Server Detection Synopsis : The nginx HTTP server was detected on the remote host.

Ports 80, 443


Nessus ID 10287 - Traceroute Information Synopsis : It was possible to obtain traceroute information.


Nessus ID 50845 - OpenSSL Detection Synopsis : The remote service appears to use OpenSSL to encrypt traffic.


Nessus ID 122364 - Python Remote HTTP Detection Synopsis : Python is running on the remote host.


Nessus ID 19506 - Nessus Scan Information Synopsis : This plugin displays information about the Nessus scan..

Information about this scan : Nessus version : 8.10.0 Plugin feed version : 202003251800


Back to CORE Archive