Basically every local service is accessed via a web interface, and every interface wants a username and password. Assuming none of these services are exposed to the internet, how much effort do you put into security here?
Personally, I didn’t really think about it when I started. I make a half-assed effort at security where I don’t use “admin” or anything obvious as the username, and I use a decent-but-not-industrial password - but I started reusing the u/p as the number of services I’m running grew. I have my browsers remember the u/ps.
Should one go farther than this? And if so, what’s the threat model? Is there an easier way?

  • towerful@programming.dev
    link
    fedilink
    English
    arrow-up
    11
    arrow-down
    3
    ·
    23 days ago

    How many people are running public facing windows servers in their homelab/self-hosted environment?

    And just because “it’s worked so far” isn’t a great reason to ignore new technology.
    IPv6 is useful for public facing services. You don’t need a single proxy that covers all your http/s services.
    It’s also significantly better for P2P applications, as you no longer need to rely on NAT traversal bodges or insecure uPTP type protocols.

    If you are unlucky enough to be on IPv4 CGNAT but have IPv6 available, then you are no longer sharing reputation with everyone else on the same public IPv4 address. Also, IPv6 means you can get public access instead of having to rely on some RPoVPN solution.

      • towerful@programming.dev
        link
        fedilink
        English
        arrow-up
        3
        arrow-down
        1
        ·
        23 days ago

        If the router/gateway/network (IE not local) firewall is blocking forwarding unknown IPv6, then it’s a compromised server connected to via IPv6 that has the ability to leverage the exploit (IE your windows client connecting to a compromised server that is actively exploiting this IPv6 CVE).

        It’s not like having IPv6 enabled on a windows machine automatically makes it instantly exploitable by anyone out there.
        Routers/firewalls will only forward IPv6 for established connections, so your windows machine has to connect out.

        Unless you are specifically forwarding to a windows machine, at which point you are intending that windows machine to be a server.

        Essentially the same as some exploit in some service you are exposing via NAT port forwarding.
        Maybe a few more avenues of exploit.

        Like I said. Why would a self-hoster or homelabber use windows for a public facing service?!

        • SchmidtGenetics@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          edit-2
          23 days ago

          … all it can take is going to a website from a windows device… maybe less, it was literally discovered a couple days ago…

          It’s not like having IPv6 enabled on a windows machine automatically makes it instantly exploitable by anyone out there.

          Yes it actually kinda does, that’s why this exploit is considered the highest priority and critical.

          But sure… downplay it, because we only think servers are at risk…

          Yeesh buddy.

          • towerful@programming.dev
            link
            fedilink
            English
            arrow-up
            3
            arrow-down
            2
            ·
            edit-2
            23 days ago

            If your windows computer makes an outbound connection to a server that is actively exploiting this, then yes: you will suffer.

            But having a windows computer that is chilling behind a network firewall that is only forwarding established ipv6 traffic (like 99.9999% of default routers/firewalls), then you are extremely extremely ultra unlucky to be hit by this (or, you are such a high value target that it’s likely government level exploits). Or, you are an idiot visiting dogdy websites or running dodgy software.

            Once a device on a local network has been successfully exploited for the RCE to actually gain useful code execution, then yes: the rest of your network is likely compromised.
            Classic security in layers. Isolatation/layering of risky devices (that’s why my homelab is on a different vlan than my home network).
            And even if you don’t realise your windows desktop has been exploited (I really doubt that this is a clean exploit, you would probably notice a few BSOD before they figure out how to backdoor), it then has to actually exploit your servers.
            Even if they turn your desktop into a botnet node, that will very quickly be cleaned out by windows defender.
            And I doubt that any attacker will have time to actually turn this into a useful and widespread exploit, except in targeting high value targets (which none of us here are. Any nation state equivalent of the US DoD isn’t lurking on Lemmy).

            It comes back to: why are you running windows as a server?

            ETA:
            The possibility that high value targets are exposing windows servers on IPv6 via public addresses is what makes this CVE so high.
            Sensible people and sensible companies will be using Linux.
            Sensible people and sensible companies will be very closely monitoring what’s going on with windows servers exposed by ipv6.
            This isn’t an “ipv6 exploit”. This is a windows exploit. Of which there have been MANY!