Cloudron makes it easy to run web apps like WordPress, Nextcloud, GitLab on your server. Find out more or install now.


Skip to content
  • cve (angular 1.5.8)

    Discuss security
    2
    0 Votes
    2 Posts
    424 Views
    nebulonN
    Indeed, we use that angular version 1.5.8 and can look into updating that. Generally though I am not sure how one would exploit this in the Cloudron use-case. So I don't think it makes much difference. The only user-content which is dynamic in that sense would be the footer, but if the admin sets a malicious footer, I guess the situation is already an issue.
  • Network security issue: Portmapper servers

    Solved Support security firewall
    7
    0 Votes
    7 Posts
    1k Views
    girishG
    @potemkin_ai thanks for reporting. It seems nfs-common depends on rpcbind which starts the service at port 111. rpcbind is only needed for NFSv3 . I have disabled rpcbind in the next release (8.0.1) . Cloudron only supports NFSv4 out of the box.
  • Critical Kernel Bug: The Dirty Pipe Vulnerability

    Support security kernel
    2
    1 Votes
    2 Posts
    646 Views
    nebulonN
    @nj Cloudro relies on Ubuntu LTS versions and security updates are enabled automatically (independent from Cloudron releases). So once the ubuntu securty team updates the kernels, all Cloudrons will get is as well. Since this is a kernel issue, you will likely see some "reboot required" notification in your Cloudron dashboard afterwards.
  • 0 Votes
    6 Posts
    1k Views
    D
    @girish I would say pick and choose what is applicable obviously you would know best it's also worth noting there are CIS benchmarks specifically for Docker Containers which might be a better fit. You could combine the two for better hardening. https://www.cisecurity.org/benchmark/docker/ https://github.com/docker/docker-bench-security Let me know what you think
  • Implement default NGINX logging

    Solved Feature Requests nginx security logs
    2
    4 Votes
    2 Posts
    746 Views
    girishG
    @mastadamus thanks so much for investigating. I have removed it for next release (7.1) - https://git.cloudron.io/cloudron/box/-/commit/6492c9b71f80120413ff4ae7eefa2f03dc96ea0f
  • Security: Log4shell

    Solved Minecraft minecraft cloudron security log4shell
    3
    2 Votes
    3 Posts
    824 Views
    nebulonN
    Both the old java as well as the bedrock edition have now been updated.
  • Log4j and log4j2 library vulnerability

    Solved Support security
    31
    5 Votes
    31 Posts
    10k Views
    3
    @girish ah i didnt even notice bevause of all the 4j notices my eyes where too open thx for looking at this anyway
  • Firewall per domain/container

    Feature Requests firewall security
    5
    6 Votes
    5 Posts
    1k Views
    P
    @jodumont I recently posted about crowdsec under feature requests. I think crowdsec is more appropriate, afaik, for cloudron
  • Limit IMAP access

    Moved Feature Requests security firewall imap
    19
    0 Votes
    19 Posts
    3k Views
    potemkin_aiP
    @fbartels I do believe you.
  • 2 Votes
    4 Posts
    860 Views
    murgeroM
    The backdoor was removed before it was compiled into a binary for admins to download so there is no issue for anyone running PHP. However this does prove to be an issues in regards to PHP's safety - They have moved to GitHub (@girish mentions in his reply) and will be better closely monitoring pushes and merges into the code base. PHP's Own Nikita Popov: "The changes were on the development branch for PHP 8.1, which is due to release at the end of the year" which means the code has not been distributed. It's a big deal but not as big as everyone is making it out to be. Hopefully this does NOT happen again.
  • HIGH security update OpenSSL announced

    Solved Support security updates
    11
    2 Votes
    11 Posts
    2k Views
    girishG
    Ubuntu notice - https://ubuntu.com/security/notices/USN-4891-1
  • hardening Ubuntu 20.04 cloudron server

    Discuss security
    6
    3 Votes
    6 Posts
    1k Views
    girishG
    @mastadamus that will be very useful, thanks!
  • TLS 1.0 vulnerability over 993 IMAPS

    Solved Support security imaps
    12
    2 Votes
    12 Posts
    3k Views
    M
    @girish agreed.
  • IP loggings/views in Moodle are local docker IP's

    Solved Moodle security
    6
    1 Votes
    6 Posts
    2k Views
    nebulonN
    @imc67 I've published a new package which sets the getremoteaddrconf now correctly. Since we only have one reverse proxy, the second setting was not needed in my tests. So this is untouched by default.
  • Security update

    Solved Minio security
    2
    0 Votes
    2 Posts
    267 Views
    nebulonN
    Thanks for the heads up. The new package is out now.
  • Dovecot CVE-2020-24386

    Solved Support dovecot mail security
    7
    0 Votes
    7 Posts
    1k Views
    girishG
    Actually, it seems a better way to confirm this is the apt package version and not the dovecot version. The latest one (i.e one which will be in next release) shows this: root@e4d2eb1cba0b:/app/haraka# apt list --installed 2>/dev/null | grep dovecot-core dovecot-core/bionic-updates,bionic-security,now 1:2.2.33.2-1ubuntu4.7 amd64 [installed] The current cloudron container has 1:2.2.33.2-1ubuntu4.6
  • 1 Votes
    7 Posts
    1k Views
    imc67I
    @girish thanks again for this!
  • Server and mail security/privacy

    Discuss email security privacy
    8
    1 Votes
    8 Posts
    2k Views
    jdaviescoatesJ
    @girish also, I imagine if MailPile hadn't tried to make PGP easy as part of it the developer might not have burnt out and there might be a decent open source webmail app!
  • Linode Abuse - DoS Attack Originating from my server?

    Solved Support linode security
    17
    0 Votes
    17 Posts
    3k Views
    girishG
    @nicolas There's a feature request to monitor network traffic at the app level. If we had that, we could have narrowed this down more quickly.
  • 4 Votes
    23 Posts
    4k Views
    potemkin_aiP
    @nebulon just for information - livepatch doesn't mean you don't have to reboot - it just lets you postpone that moment as convenient. For sync - a good practice on old good *nix is to issue sync twice before reboot - to make sure the buffers dumped for sure. On the reboot automation using third-party apps - it's doable; everything is, but why, if you can just add it inside of the system?