Questions tagged [centos]

CentOS is a free operating system distribution based upon the Linux kernel. It is derived entirely from the Red Hat Enterprise Linux (RHEL) distribution.

Adapted from U&L CentOS tag:

The CentOS Linux distribution is a stable, predictable, manageable and reproducible platform derived from the sources of Red Hat Enterprise Linux (RHEL). Since March 2004, CentOS Linux has been a community-supported distribution derived from sources freely provided to the public by Red Hat. As such, CentOS Linux aims to be functionally compatible with RHEL. It mainly change packages to remove upstream vendor branding and artwork. CentOS Linux is no-cost and free to redistribute.

CentOS is developed by team of core developers. The core developers are supported by an active user community, including: system administrators, network administrators, enterprise users, managers, core Linux contributors and Linux enthusiasts from around the world.

Commercial support is offered via a number of vendors.

Using the CentOS tag

Use this tag if your question relates to CentOS security topics; do not use it if you just happen to be using CentOS and your question is about a specific configuration detail or syntax (e.g. a shell script; a web server configuration question; user or group permissions).

106 questions
0
votes
3 answers

WHM server hacked, lost root access

I have a huge problem. In a nut shell, 2 days ago I noted a strange process going on with httpd, something I never saw before. That then led to me googling it, and OVH came up top with "Examples of a hacked server" So I freaked out, but didn't do…
Kris
  • 1
  • 1
  • 2
0
votes
1 answer

CentOS payload injection attempts?

My PHP logs have been flooding with seemingly random attempts to access scripts and software which isn't installed on my server. At first, All the attempts came from a single IP, I was using CloudFlare, so I was able to block the IP address. I…
0
votes
0 answers

Disable SSLv3 in IPSec CentosOS

I have been told to shut down support to SSLV3 - TLS 1.0 - TLS 1.1 to all encrypted communications towards external web services. Now, I have an IPSec/CentOS gateway in front of my Data Center.How can I check which protocol it's using? And, how can…
gdm
  • 109
  • 4
0
votes
3 answers

Tor exit node as CentOS mirror

Today we saw traffic going from CentOS servers to a Tor exit node. This caused some raised eyebrows and led us to investigate what was going on. In the end it turned out that this exit node also acts as a CentOS repository mirror and yum decided…
0
votes
1 answer

Are there open by default ports with Centos 7's firewalld?

My Centos7 firewalld has TCP ports 8083, 8086, and 5000 open. I don't recall opening them, except for maybe 5000 when first learning about firewalld. Are there any ports that might come out of the box open? If not, can you think of anything in…
user1032531
  • 313
  • 2
  • 3
  • 11
0
votes
1 answer

Does anybody know if CentOS have official support for OVAL definitions?

I saw it here that CentOS have no official support for OVAL security definitions(patch, vulnerabilities). Based on what I observe at oval.mitre.org, it looks like they don't even have a vulnerability definition for CentOS 7.x. Is this true? If so,…
Sajuuk
  • 271
  • 3
  • 11
0
votes
1 answer

Android pinning SSL handshake Exception after SSL renewal of website

i've an android app with ssl pinned it was working fine but after i've renewed the SSL now its throwing exception javax.net.ssl.SSLHandshakeException: java.security.cert.CertPathValidatorException: Trust anchor for certification path not…
0
votes
1 answer

RFI - Is this possible even if you use an Application Server?

Since JBoss is acting as a middleware - Application Server - I was wondering if it's still possible to face with File Inclusion attacks.(?) The reason I was wandering so is that in such a case, no request will be directly sent to any Storage or…
Parsa Samet
  • 246
  • 2
  • 10
0
votes
1 answer

Apache: Can I revoke certain client certificate on certain subdomain only

I would like to know if we can make the client certificate valid for certain sub domain (Virtual Host). For example if I have two client certificate A, B. A is valid for subdomainX but not for subdomainY. B is valid for subdomainY but not for…
Nap
  • 265
  • 2
  • 7
0
votes
1 answer

LFI Why would I not see a response

I have the below two vulnerable PHP code sections in 2 files. I found the sources of these in an anony access FTP backup file home.tar.gz. So I'm getting the content of /etc/passwd with the null byte terminator %00 on both these section of code. i.e…
0
votes
1 answer

Mitigating POODLE

First off, let me say that I'm a Windows admin trying to address a vulnerability in Linux, so please use small words. I have a CentOS server that has been identified as being vulnerable to POODLE, so I found the POODLE wiki and verified that I am at…
-1
votes
1 answer

Are there security implications to not installing the Leap Second patch on Red Hat systems?

What are Leap Seconds? A leap second is a second which is added to Coordinated Universal Time (UTC) in order to synchronize atomic clocks with astronomical time. The reason we have to add a second every now and then, is that Earth's rotation around…
Michael
  • 1,457
  • 1
  • 18
  • 36
-1
votes
1 answer

Java web app hosted in tomcat hanged for more than 10 min with logs containing powershell attack

We have a java web application running in tomcat which is hosted in AWS. The operating system used in the server is Centos. Today it become inaccessible for more than 10 minutes. When we got access, we checked logs to understand what happened.…
Shakir
  • 1
  • 2
-1
votes
1 answer

Buffer overflow process in my server(How detect rootkit)?

Today i'm update my web server on Cent OS 6 and like this if see top 2593 root 20 0 196m 5228 212 S 730.6 0.1 484:18.06 wjeackglrl 8648 bitrix 20 0 399m 85m 7580 R 42.5 2.2 0:23.72 php 2184 mysql 20 0 2386m 1.0g 5820 S …
Dima Vasiluk
  • 101
  • 1
  • 7
-1
votes
2 answers

Block requests containing URL of other websites

GET / HTTP/1.1" 200 166113 "-" "Mozilla/5.0 (compatible; dsada/2.0; +http://www.asd.com/search/asddd.html) I found this request repeated continuously in my logs. How can I prevent this (requests containing URLs of other websites)?