Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1028 lines
43 KiB

5 years ago
[
{
"id" : "service",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered and downgraded to a weaker protocol"
}
, {
"id" : "NPN",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "offered with http/1.1 (advertised)"
}
, {
"id" : "ALPN",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "http/1.1"
}
, {
"id" : "cipherlist_NULL",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "HIGH",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "No ciphers supporting (P)FS offered"
}
, {
"id" : "cipher_order",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "server"
}
, {
"id" : "protocol_negotiated",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.2"
}
, {
"id" : "cipher_negotiated",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)"
}
, {
"id" : "cipherorder_TLSv1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "cipherorder_TLSv1_1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "cipherorder_TLSv1_2",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-GCM-SHA256 AES256-GCM-SHA384 AES128-SHA256 AES256-SHA256 AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "TLS_extensions",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15' 'next protocol/#13172' 'application layer protocol negotiation/#16'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 86400 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "2048 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "049F3DF604C8451F36C1E177A137A916AF2E"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "9CE6EAD4C4FFB94CBA45DC56EEEAC1172F9BEF00"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "70BB74473E46F99E055019A32B89FD5D7C1480B2CCFDF14410669743839736DA"
}
, {
"id" : "cert",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIFSjCCBDKgAwIBAgISBJ899gTIRR82weF3oTepFq8uMA0GCSqGSIb3DQEBCwUA MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xODEyMjExNzM5MDRaFw0x OTAzMjExNzM5MDRaMBQxEjAQBgNVBAMTCWNyYW4uYXNpYTCCASIwDQYJKoZIhvcN AQEBBQADggEPADCCAQoCggEBAOkD5bU4vRrr9YDIOXESe8dpQO7KAvwRJdRZ8yrN BNFUQco+2UEPRShUpCvgoDaNXOkShUZrFMsKouzuWkNq+ovt3ozYB/g9Q8++BPJg DBtf1k9Vw0RQv7qTDFU6bWU7ubZctBWcE5bDzYhVh3nxBfJupmFXDe45k33aLB6T kgQLnBtZ8/3C090V7ZUJkbXQdPsSZIdi2Qri6WdZhxjqH7p8lG6fXkPUpQsJfFbt LcsQPwPlciljGRaiKXHiFkpBSCP92gSnBkUAzaFtTrDXe8mIG6UDVWR1f5xjbGj9 ZnOXPjAz8IH5q6Dg5785YSYT13cJbAFZEpwxSDt+P7poKpsCAwEAAaOCAl4wggJa MA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUoqdQhMEaLTLr2iV5wsxr1QR9ak8wHwYD VR0jBBgwFoAUqEpqYwR93brm0Tm3pkVl7/Oo7KEwbwYIKwYBBQUHAQEEYzBhMC4G CCsGAQUFBzABhiJodHRwOi8vb2NzcC5pbnQteDMubGV0c2VuY3J5cHQub3JnMC8G CCsGAQUFBzAChiNodHRwOi8vY2VydC5pbnQteDMubGV0c2VuY3J5cHQub3JnLzAU BgNVHREEDTALggljcmFuLmFzaWEwTAYDVR0gBEUwQzAIBgZngQwBAgEwNwYLKwYB BAGC3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDovL2Nwcy5sZXRzZW5jcnlwdC5v cmcwggEEBgorBgEEAdZ5AgQCBIH1BIHyAPAAdgDiaUuuJujpQAnohhu2O4PUPuf+ dIj7pI8okwGd3fHb/gAAAWfSEFNvAAAEAwBHMEUCIQD7rNQIiLJJhbJcZdgSvtJt zINnxUNb1n7KotxZ1vGFtgIgd6pm+TH9xAHFrjgC2yjWcBc/JfXT8zUqUBXrQ/8Y NigAdgBj8tvN6DvMLM8LcoQnV2szpI1hd4+9daY4scdoVEvYjQAAAWfSEFNoAAAE AwBHMEUCIDAOZh08TgJXZWttdENmyO0gYYaFlMF87JYid/i0fPrlAiEA5sY21ywV myuMAkimt2E/ZRBYkWvr3cLt+7reZMXQA/UwDQYJKoZIhvcNAQELBQADggEBABXp MSFdOrJFgYjg9I3axlnHpn3ULe3Y9WC7c8i7YB1asOdp8ky6Dr4SrCGjBbYcvvR7 GSj9FPw/6bIE9uut9v9kZ9B1Ux5Q4Zj/SIowNkkeXyA7V7YpOj//jngxto2Vxxbo /zYkxxkYgYUo9QOy6+zgQ+yJiDwbJkLjecOG7hr0FlCuC+Rvpsiwopjb2hUA12vZ vf5VYXkx3CQMt14CtX51RHC67b/LW+4pMJVsdnOe2lleVt01x9WMYTjwcnjcqyBf cbbedOCP6xZ3h4tzYtLNkIU7YrqD+xLdnD6QXKdSGSlLSzZFqbP913yIBYweN7Oe q1RDDfjE21NLu7OvA0o= -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "cran.asia"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "cran.asia"
}
, {
"id" : "cert_subjectAltName",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "cran.asia"
}
, {
"id" : "cert_caIssuers",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "Let's Encrypt Authority X3 (Let's Encrypt from US)"
}
, {
"id" : "cert_trust",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN and CN (same w/o SNI)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_eTLS",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "expires < 30 days (18)"
}
, {
"id" : "cert_notBefore",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "2018-12-21 12:39"
}
, {
"id" : "cert_notAfter",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "2019-03-21 13:39"
}
, {
"id" : "certs_countServer",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "2"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "cert_ocspURL",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.int-x3.letsencrypt.org"
}
, {
"id" : "OCSP_stapling",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "200 OK ('/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "nginx/1.10.3 (Ubuntu)"
}
, {
"id" : "banner_application",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/'"
}
, {
"id" : "security_headers",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable , timed out"
}
, {
"id" : "CCS",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable"
}
, {
"id" : "ROBOT",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable"
}
, {
"id" : "secure_renego",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "HIGH",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "potentially VULNERABLE, uses gzip HTTP compression - only supplied '/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "uses 64 bit block ciphers"
}
, {
"id" : "FREAK",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=70BB74473E46F99E055019A32B89FD5D7C1480B2CCFDF14410669743839736DA"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC7919/ffdhe2048"
}
, {
"id" : "LOGJAM",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST_CBC_TLS1",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "MEDIUM",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "BEAST",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)"
}
, {
"id" : "LUCKY13",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_xc030",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x6b",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9d",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x3d",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x35",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc02f",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc027",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_xc013",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9e",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x67",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x33",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9c",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x3c",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x2f",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_xc012",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "xc012 ECDHE-RSA-DES-CBC3-SHA ECDH 256 3DES 168 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "cipher_x16",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x16 EDH-RSA-DES-CBC3-SHA DH 2048 3DES 168 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "cipher_x0a",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 DES-CBC3-SHA"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "scanTime",
"ip" : "cran.asia/45.32.110.120",
"port" : "443",
"severity" : "INFO",
"finding" : "415"
}
]