Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1238 lines
58 KiB

5 years ago
[
{
"id" : "service",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "offered with final"
}
, {
"id" : "NPN",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "ALPN",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "http/1.1"
}
, {
"id" : "cipherlist_NULL",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-310",
"finding" : "not offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS_ciphers",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 DHE-RSA-CAMELLIA256-SHA DHE-RSA-ARIA256-GCM-SHA384 ECDHE-ARIA256-GCM-SHA384 TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA DHE-RSA-ARIA128-GCM-SHA256 ECDHE-ARIA128-GCM-SHA256"
}
, {
"id" : "PFS_ECDHE_curves",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "prime256v1 secp384r1 secp521r1 X25519 X448"
}
, {
"id" : "DH_groups",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "RFC3526/Oakley Group 16"
}
, {
"id" : "cipher_order",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "server"
}
, {
"id" : "protocol_negotiated",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.3"
}
, {
"id" : "cipher_negotiated",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)"
}
, {
"id" : "cipherorder_TLSv1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-SHA CAMELLIA256-SHA CAMELLIA128-SHA"
}
, {
"id" : "cipherorder_TLSv1_1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-SHA CAMELLIA256-SHA CAMELLIA128-SHA"
}
, {
"id" : "cipherorder_TLSv1_2",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM ECDHE-ARIA256-GCM-SHA384 DHE-RSA-ARIA256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM ECDHE-ARIA128-GCM-SHA256 DHE-RSA-ARIA128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 DHE-RSA-AES256-SHA256 ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 ECDHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA256 ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-GCM-SHA384 AES256-CCM8 AES256-CCM ARIA256-GCM-SHA384 AES128-GCM-SHA256 AES128-CCM8 AES128-CCM ARIA128-GCM-SHA256 AES256-SHA256 CAMELLIA256-SHA256 AES128-SHA256 CAMELLIA128-SHA256 AES256-SHA CAMELLIA256-SHA CAMELLIA128-SHA"
}
, {
"id" : "cipherorder_TLSv1_3",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256"
}
, {
"id" : "TLS_extensions",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "'renegotiation info/#65281' 'server name/#0' 'session ticket/#35' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 300 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "4096 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "0368FB59F6481BB77B41FB78109693DE32D8"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "2D8BE819F77CAB126576F728DC014BAE09846767"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "8BC3EB9B71514768F2FE3B6BB6EC1093EC0B6AB5E1A886BF9C52D4E784120D63"
}
, {
"id" : "cert",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIKuTCCCaGgAwIBAgISA2j7WfZIG7d7Qft4EJaT3jLYMA0GCSqGSIb3DQEBCwUA MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xODEyMjgxMTE3MTZaFw0x OTAzMjgxMTE3MTZaMB4xHDAaBgNVBAMTE3NhZ3Jlcy5jM3NsLnVmcHIuYnIwggIi MA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCdn1Ue4uSuuriyR68EFiy7VLxZ ok+PWake+8P4dbqbQo5amHUZdLxUlMVzGjssjUfvmL1InH1i6Hx4Vq38KblJpWUy YGmLxxvBam2venHjNo0Rn+3v4e3JbbNYPYK3PAiOxybkH8LDbBK6XZF4fkXzGhU7 w3NIm0TXql+dEladqkuUKNvQnHFxubhaUoK0cPbEBmpRn9K2NiFd0umDz49BDnZe F4xKToZDQw12hd1Mt83vbttz2v2IeXPBPgwphm4J6f8at1goI30+DZwq0svzZGzp nRdQn2M/4IRdAtzU0yabPHqXauK1lDfUvz4EAfmWX0q3c12OkzLFvTilT8iyjdBM +GHgmP/gBGuZhvqEv89uN22gev6viJMeEU7A0Az6PfPF/LmNY1kOpx2DrwV8p9u8 qxotKLHy0jOOT0LdpveVziUCsH19mtbOpl9sdgA7ammaBSj9hVr9FrbgnBOvUQJu ZFknBsHiiCLveNZ4CDurGM6yCLkaC0GUmZIPzavOLe6Sv1VaZB4nxbm8vEtWgNmr 169qPHiN3/kU2tesqviRM4kktV4VHhHKrAHPRCRZxQIwKt/AnxsU0z8GaBKeCNdb rFk5fHN1U9wL7wWAsLAGPk2/sXXm65FXXPS2NDvz6pNpQ9x+NPG4KvQNRHR6mBwh 19y9QGEn0rKW5ggUVQIDAQABo4IGwzCCBr8wDgYDVR0PAQH/BAQDAgWgMB0GA1Ud JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW BBSE0muTHkjffMqWEPLutNo46nj7+jAfBgNVHSMEGDAWgBSoSmpjBH3duubRObem RWXv86jsoTBvBggrBgEFBQcBAQRjMGEwLgYIKwYBBQUHMAGGImh0dHA6Ly9vY3Nw LmludC14My5sZXRzZW5jcnlwdC5vcmcwLwYIKwYBBQUHMAKGI2h0dHA6Ly9jZXJ0 LmludC14My5sZXRzZW5jcnlwdC5vcmcvMIIEdQYDVR0RBIIEbDCCBGiCGGFscGlu ZWxpbnV4LmMzc2wudWZwci5icoIUYXB0b3NpZC5jM3NsLnVmcHIuYnKCFmFyY2hs aW51eC5jM3NsLnVmcHIuYnKCFWJpZ2xpbnV4LmMzc2wudWZwci5icoITY2hha3Jh LmMzc2wudWZwci5icoIVY2xhbWF2ZGIuYzNzbC51ZnByLmJyghNjcmFuLXIuYzNz bC51ZnByLmJyghlkYWRvc2FiZXJ0b3MuYzNzbC51ZnByLmJyghNkZWJpYW4uYzNz bC51ZnByLmJyghdkZW1vaXNlbGxlLmMzc2wudWZwci5icoITZGV2dWFuLmMzc2wu dWZwci5icoIUZWNsaXBzZS5jM3NsLnVmcHIuYnKCEWYxMjMuYzNzbC51ZnByLmJy ghdmZWRvcmEtYWx0LmMzc2wudWZwci5icoITZmVkb3JhLmMzc2wudWZwci5icoIT Z2VudG9vLmMzc2wudWZwci5icoIQZ251LmMzc2wudWZwci5icoIRZ3JtbC5jM3Ns LnVmcHIuYnKCIGtkZS1hcHBsaWNhdGlvbmRhdGEuYzNzbC51ZnByLmJyghBrZGUu YzNzbC51ZnByLmJyghNrZXJuZWwuYzNzbC51ZnByLmJygg9sZS5jM3NsLnVmcHIu YnKCGGxpbnV4ZGVlcGluLmMzc2wudWZwci5icoITbWFnZWlhLmMzc2wudWZwci5i coIUbWFuamFyby5jM3NsLnVmcHIuYnKCGm1pbnQtcGFja2FnZXMuYzNzbC51ZnBy LmJyghFtaW50LmMzc2wudWZwci5icoIabXVsdGl0ZXJtaW5hbC5jM3NsLnVmcHIu YnKCFG14bGludXguYzNzbC51ZnByLmJyghRvcGVuYnNkLmMzc2wudWZwci5icoIZ b3Blbm1hbmRyaXZhLmMzc2wudWZwci5icoIXb3Blbm9mZmljZS5jM3NsLnVmcHIu YnKCFW9wZW5zdXNlLmMzc2wudWZwci5icoIUb3BlbndydC5jM3NsLnVmcHIuYnKC EW9zZG4uYzNzbC51ZnByLmJyghJwY2JzZC5jM3NsLnVmcHIuYnKCFnBjbGludXhv cy5jM3NsLnVmcHIuYnKCFXJhc3BiaWFuLmMzc2wudWZwci5icoIWcm9zYWxpbnV4 LmMzc2wudWZwci5icoIUc2FiYXlvbi5jM3NsLnVmcHIuYnKCFXNhZ2VtYXRoLmMz c2wudWZwci5icoITc2FncmVzLmMzc2wudWZwci5icoIVc2F2YW5uYWguYzNzbC51 ZnByLmJyghNzbGl0YXouYzNzbC51ZnByLmJyghhzb3VyY2Vmb3JnZS5jM3NsLnVm cHIuYnKCEHRkZi5jM3NsLnVmcHIuYnKCFHR1cm5rZXkuYzNzbC51ZnByLmJyghN1 YnVudHUuYzNzbC51ZnByLmJyghV2aWRlb2xhbi5jM3NsLnVmcHIuYnKCFndpa2lw ZWRpYS5jM3NsLnVmcHIuYnIwTAYDVR0gBEUwQzAIBgZngQwBAgEwNwYLKwYBBAGC 3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDovL2Nwcy5sZXRzZW5jcnlwdC5vcmcw ggEGBgorBgEEAdZ5AgQCBIH3BIH0APIAdwB0ftqDMa0zEJEhnM4lT0Jwwr/9XkIg CMY3NXnmEHvMVgAAAWf0v0vRAAAEAwBIMEYCIQDynFsJKjLCdVKDXl413ipDf8qD 6brbnZEMpFc3gqzByAIhAMUtWyoEO4ypNuSsSztpFCXprsAQAjH/hfQFAGplFlrS AHcAKTxRllTIOWW6qlD8WAfUt2+/WHopctykwwz05UVH9HgAAAFn9L9L0QAABAMA SDBGAiEArYz6aUSfJnAa8374/ZOzAXKVaVzuTyEtCWN/1xhKMLoCIQDRgKkwKe6f LfbZ7q4eq0F92QsoIKoOw4gDTMN8p/ml3zANBgkqhkiG9w0BAQsFAAOCAQEABMrm SgFMPPoUx8EPLem/zPIiIr7l3sS04b+OaIiPNiJIb75Cw9prGpJxRM5+T+llMqxk v41w4bwMfhGU5oH6KdFFxuSLIv6hk11LMwwwdA6teetS9zqd8j2MSewlgK/zU9Js TAmLCz2pmeBBR1vykas3k5xYaAhvZXlfMoucax/yUECXjCpyjMa9COI7j1cSxhD/ IYUCDP9o0ovxJ99KpkLMLo6OquxztNH6YC+Jgy1fHiCr/hnEiI1ybQIxvhQvjuTN dj6grwvmcisuHz2SuR62IY649mCCjOk6FBPNwyv+n7K1U7ggGbewzRZoAex088Cl DBOYI2z5TTU7EHuPwQ== -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "sagres.c3sl.ufpr.br"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "sagres.c3sl.ufpr.br"
}
, {
"id" : "cert_subjectAltName",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "alpinelinux.c3sl.ufpr.br aptosid.c3sl.ufpr.br archlinux.c3sl.ufpr.br biglinux.c3sl.ufpr.br chakra.c3sl.ufpr.br clamavdb.c3sl.ufpr.br cran-r.c3sl.ufpr.br dadosabertos.c3sl.ufpr.br debian.c3sl.ufpr.br demoiselle.c3sl.ufpr.br devuan.c3sl.ufpr.br eclipse.c3sl.ufpr.br f123.c3sl.ufpr.br fedora-alt.c3sl.ufpr.br fedora.c3sl.ufpr.br gentoo.c3sl.ufpr.br gnu.c3sl.ufpr.br grml.c3sl.ufpr.br kde-applicationdata.c3sl.ufpr.br kde.c3sl.ufpr.br kernel.c3sl.ufpr.br le.c3sl.ufpr.br linuxdeepin.c3sl.ufpr.br mageia.c3sl.ufpr.br manjaro.c3sl.ufpr.br mint-packages.c3sl.ufpr.br mint.c3sl.ufpr.br multiterminal.c3sl.ufpr.br mxlinux.c3sl.ufpr.br openbsd.c3sl.ufpr.br openmandriva.c3sl.ufpr.br openoffice.c3sl.ufpr.br opensuse.c3sl.ufpr.br openwrt.c3sl.ufpr.br osdn.c3sl.ufpr.br pcbsd.c3sl.ufpr.br pclinuxos.c3sl.ufpr.br raspbian.c3sl.ufpr.br rosalinux.c3sl.ufpr.br sabayon.c3sl.ufpr.br sagemath.c3sl.ufpr.br sagres.c3sl.ufpr.br savannah.c3sl.ufpr.br slitaz.c3sl.ufpr.br sourceforge.c3sl.ufpr.br tdf.c3sl.ufpr.br turnkey.c3sl.ufpr.br ubuntu.c3sl.ufpr.br videolan.c3sl.ufpr.br wikipedia.c3sl.ufpr.br"
}
, {
"id" : "cert_caIssuers",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "Let's Encrypt Authority X3 (Let's Encrypt from US)"
}
, {
"id" : "cert_trust",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN (same w/o SNI)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_eTLS",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "expires < 30 days (24)"
}
, {
"id" : "cert_notBefore",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "2018-12-28 06:17"
}
, {
"id" : "cert_notAfter",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "2019-03-28 07:17"
}
, {
"id" : "certs_countServer",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "2"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "cert_ocspURL",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.int-x3.letsencrypt.org"
}
, {
"id" : "OCSP_stapling",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "200 OK ('/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "Apache"
}
, {
"id" : "banner_application",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/'"
}
, {
"id" : "security_headers",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable, no heartbeat extension"
}
, {
"id" : "CCS",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable"
}
, {
"id" : "ROBOT",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable"
}
, {
"id" : "secure_renego",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no HTTP compression - only supplied '/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "not vulnerable"
}
, {
"id" : "FREAK",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=8BC3EB9B71514768F2FE3B6BB6EC1093EC0B6AB5E1A886BF9C52D4E784120D63"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC3526/Oakley Group 16"
}
, {
"id" : "LOGJAM",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST_CBC_TLS1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "MEDIUM",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-SHA CAMELLIA256-SHA CAMELLIA128-SHA"
}
, {
"id" : "BEAST",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)"
}
, {
"id" : "LUCKY13",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_x1302",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x1302 TLS_AES_256_GCM_SHA384 ECDH 253 AESGCM 256 TLS_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x1303",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x1303 TLS_CHACHA20_POLY1305_SHA256 ECDH 253 ChaCha20 256 TLS_CHACHA20_POLY1305_SHA256"
}
, {
"id" : "cipher_xc030",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 4096 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xcca8",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xcca8 ECDHE-RSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"
}
, {
"id" : "cipher_xccaa",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xccaa DHE-RSA-CHACHA20-POLY1305 DH 4096 ChaCha20 256 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"
}
, {
"id" : "cipher_xc0a3",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc0a3 DHE-RSA-AES256-CCM8 DH 4096 AESCCM8 256 TLS_DHE_RSA_WITH_AES_256_CCM_8"
}
, {
"id" : "cipher_xc09f",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc09f DHE-RSA-AES256-CCM DH 4096 AESCCM 256 TLS_DHE_RSA_WITH_AES_256_CCM"
}
, {
"id" : "cipher_x6b",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 4096 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 4096 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc077",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc077 ECDHE-RSA-CAMELLIA256-SHA384 ECDH 256 Camellia 256 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"
}
, {
"id" : "cipher_xc4",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc4 DHE-RSA-CAMELLIA256-SHA256 DH 4096 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"
}
, {
"id" : "cipher_x88",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x88 DHE-RSA-CAMELLIA256-SHA DH 4096 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"
}
, {
"id" : "cipher_x9d",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc0a1",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc0a1 AES256-CCM8 RSA AESCCM8 256 TLS_RSA_WITH_AES_256_CCM_8"
}
, {
"id" : "cipher_xc09d",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc09d AES256-CCM RSA AESCCM 256 TLS_RSA_WITH_AES_256_CCM"
}
, {
"id" : "cipher_x3d",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x35",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc0",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc0 CAMELLIA256-SHA256 RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"
}
, {
"id" : "cipher_x84",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"
}
, {
"id" : "cipher_xc051",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc051 ARIA256-GCM-SHA384 RSA ARIAGCM 256 TLS_RSA_WITH_ARIA_256_GCM_SHA384"
}
, {
"id" : "cipher_xc053",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc053 DHE-RSA-ARIA256-GCM-SHA384 DH 4096 ARIAGCM 256 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"
}
, {
"id" : "cipher_xc061",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc061 ECDHE-ARIA256-GCM-SHA384 ECDH 253 ARIAGCM 256 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"
}
, {
"id" : "cipher_x1301",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x1301 TLS_AES_128_GCM_SHA256 ECDH 253 AESGCM 128 TLS_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc02f",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc027",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_xc013",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9e",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 4096 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc0a2",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc0a2 DHE-RSA-AES128-CCM8 DH 4096 AESCCM8 128 TLS_DHE_RSA_WITH_AES_128_CCM_8"
}
, {
"id" : "cipher_xc09e",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc09e DHE-RSA-AES128-CCM DH 4096 AESCCM 128 TLS_DHE_RSA_WITH_AES_128_CCM"
}
, {
"id" : "cipher_xc0a0",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc0a0 AES128-CCM8 RSA AESCCM8 128 TLS_RSA_WITH_AES_128_CCM_8"
}
, {
"id" : "cipher_xc09c",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc09c AES128-CCM RSA AESCCM 128 TLS_RSA_WITH_AES_128_CCM"
}
, {
"id" : "cipher_x67",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x67 DHE-RSA-AES128-SHA256 DH 4096 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x33",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x33 DHE-RSA-AES128-SHA DH 4096 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_xc076",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc076 ECDHE-RSA-CAMELLIA128-SHA256 ECDH 256 Camellia 128 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"
}
, {
"id" : "cipher_xbe",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xbe DHE-RSA-CAMELLIA128-SHA256 DH 4096 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"
}
, {
"id" : "cipher_x45",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x45 DHE-RSA-CAMELLIA128-SHA DH 4096 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"
}
, {
"id" : "cipher_x9c",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x3c",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x2f",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_xba",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xba CAMELLIA128-SHA256 RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"
}
, {
"id" : "cipher_x41",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"
}
, {
"id" : "cipher_xc050",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc050 ARIA128-GCM-SHA256 RSA ARIAGCM 128 TLS_RSA_WITH_ARIA_128_GCM_SHA256"
}
, {
"id" : "cipher_xc052",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc052 DHE-RSA-ARIA128-GCM-SHA256 DH 4096 ARIAGCM 128 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"
}
, {
"id" : "cipher_xc060",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "xc060 ECDHE-ARIA128-GCM-SHA256 ECDH 253 ARIAGCM 128 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.3 TLS_AES_256_GCM_SHA384"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA"
}
, {
"id" : "scanTime",
"ip" : "cran-r.c3sl.ufpr.br/200.236.31.1",
"port" : "443",
"severity" : "INFO",
"finding" : "391"
}
]