Report
Report
Report
February 1, 2017
Summary
This document reports on the results of an automatic security scan. All dates are displayed using the timezone Coordinated Universal Time, which is abbreviated UTC. The
task was Immediate scan of IP scanme.nmap.org. The scan started at Tue Jan 31 23:29:40
2017 UTC and ended at Tue Jan 31 23:58:06 2017 UTC. The report first summarises the
results found. Then, for each host, the report describes every issue found. Please consider
the advice given in each description, in order to rectify the issue.
Contents
1 Result Overview
2.1
45.33.32.156 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
2.1.1
Medium 8010/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
2.1.2
Medium 22/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
2.1.3
Low 22/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
2.1.4
Low general/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
2.1.5
Log 8010/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
10
2.1.6
Log 22/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
21
2.1.7
Log general/tcp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
23
2.1.8
Log general/icmp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
25
2.1.9
Log general/CPE-T . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
26
26
29
33
Result Overview
Host
45.33.32.156
scanme.nmap.org
Total: 1
High
0
Medium
5
Low
2
Log
34
False Positive
0
34
2
2.1
2.1.1
Medium 8010/tcp
Threat Level
Medium
Medium
Low
Low
Log
Log
Log
Log
Log
Log
Log
Log
3
. . . continued from previous page . . .
Solution
Solution type: Mitigation
The configuration of this services should be changed so that it does not accept the listed cipher
suites anymore.
Please see the references for more resources supporting you with this task.
Affected Software/OS
Services accepting vulnerable SSL/TLS cipher suites via HTTPS.
Vulnerability Insight
These rules are applied for the evaluation of the vulnerable cipher suites:
- 64-bit block cipher 3DES vulnerable to the SWEET32 attack (CVE-2016-2183).
Vulnerability Detection Method
Details:SSL/TLS: Report Vulnerable Cipher Suites for HTTPS
OID:1.3.6.1.4.1.25623.1.0.108031
Version used: $Revision: 4838 $
. . . continues on next page . . .
4
. . . continued from previous page . . .
References
CVE: CVE-2016-2183
Other:
URL:https://bettercrypto.org/
URL:https://mozilla.github.io/server-side-tls/ssl-config-generator/
URL:https://sweet32.info/
Solution
Solution type: Mitigation
The configuration of this services should be changed so that it does not accept the listed weak
cipher suites anymore.
Please see the references for more resources supporting you with this task.
Vulnerability Insight
These rules are applied for the evaluation of the cryptographic strength:
- RC4 is considered to be weak (CVE-2013-2566).
- Ciphers using 64 bit or less are considered to be vulnerable to brute force methods and therefore
considered as weak (CVE-2015-4000).
- 1024 bit RSA authentication is considered to be insecure and therefore as weak.
. . . continues on next page . . .
[ return to 45.33.32.156 ]
2.1.2
Medium 22/tcp
2.1.3
Low 22/tcp
9
. . . continued from previous page . . .
2.1.4
Low general/tcp
10
. . . continued from previous page . . .
2.1.5
Log 8010/tcp
11
12
13
14
. . . continued from previous page . . .
15
. . . continued from previous page . . .
Secrecy (PFS) are accepted by this serv
Log Method
Details:SSL/TLS: Report Perfect Forward Secrecy (PFS) Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.105018
Version used: $Revision: 4771 $
16
Solution
Solution type: Workaround
Enable HSTS.
Log Method
Details:SSL/TLS: HTTP Strict Transport Security (HSTS) Missing
OID:1.3.6.1.4.1.25623.1.0.105879
Version used: $Revision: 4686 $
References
Other:
URL:https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet
17
18
19
20
. . . continued from previous page . . .
21
. . . continued from previous page . . .
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
TLS_DHE_RSA_WITH_DES_CBC_SHA
TLS_DHE_RSA_WITH_SEED_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
TLS_RSA_WITH_DES_CBC_SHA
Vulnerability Insight
Any cipher suite considered to be secure for only the next 10 years is considered as medium
Log Method
Details:SSL/TLS: Report Medium Cipher Suites
OID:1.3.6.1.4.1.25623.1.0.902816
Version used: $Revision: 4743 $
[ return to 45.33.32.156 ]
2.1.6
Log 22/tcp
22
23
2.1.7
Log general/tcp
24
25
2.1.8
Log general/icmp
26
2.1.9
Log general/CPE-T
2.1.10
Log 8008/tcp
27
28
29
. . . continued from previous page . . .
2.1.11
Log 80/tcp
Log Method
Details:HTTP Server type and version
OID:1.3.6.1.4.1.25623.1.0.10107
Version used: $Revision: 3564 $
30
31
32
33
. . . continued from previous page . . .
CPE: cpe:/a:apache:http_server:2.4.7
Concluded from version identification result:
Server: Apache/2.4.7
Log Method
Details:Apache Web Server Version Detection
OID:1.3.6.1.4.1.25623.1.0.900498
Version used: $Revision: 4249 $
[ return to 45.33.32.156 ]
2.1.12
Log 31337/tcp