Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

970 lines
41 KiB

5 years ago
[
{
"id" : "service",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "TLS1_1",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered and downgraded to a weaker protocol"
}
, {
"id" : "NPN",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "ALPN",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "cipherlist_NULL",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-310",
"finding" : "not offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS_ciphers",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "PFS_ECDHE_curves",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "secp256k1 prime256v1 secp384r1 secp521r1"
}
, {
"id" : "DH_groups",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "cipher_order",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "HIGH",
"finding" : "NOT a cipher order configured"
}
, {
"id" : "protocol_negotiated",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.2"
}
, {
"id" : "cipher_negotiated",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"finding" : "DHE-RSA-AES256-SHA256, 2048 bit DH (cbc) (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "cipher_order_TLSv1.1",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-SHA at TLSv1.1 (matching cipher in list missing)"
}
, {
"id" : "cipher_order_TLSv1.2",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 at TLSv1.2 (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "TLS_extensions",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 300 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "2048 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "2544949D7D776169E4D153C5A2098026"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "DECFA5C8E6229B6CA4EC0EED1AB68BFB6042A3A4"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "467CD69F0E79EF5F9C6190F475EADC904927A4412F043A1A0C1B6914A40315A8"
}
, {
"id" : "cert",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIG1zCCBb+gAwIBAgIQJUSUnX13YWnk0VPFogmAJjANBgkqhkiG9w0BAQsFADCB kDELMAkGA1UEBhMCR0IxGzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4G A1UEBxMHU2FsZm9yZDEaMBgGA1UEChMRQ09NT0RPIENBIExpbWl0ZWQxNjA0BgNV BAMTLUNPTU9ETyBSU0EgRG9tYWluIFZhbGlkYXRpb24gU2VjdXJlIFNlcnZlciBD QTAeFw0xODA4MzAwMDAwMDBaFw0yMDA4MzAyMzU5NTlaMFQxITAfBgNVBAsTGERv bWFpbiBDb250cm9sIFZhbGlkYXRlZDEUMBIGA1UECxMLUG9zaXRpdmVTU0wxGTAX BgNVBAMTEGNyYW4uYmlvdG9vbHMuZnIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw ggEKAoIBAQDfGZuxfKtN8Tk7oG0NbopNLThTqRPCEQSRPoj0PI7nbp9uA3kzTdoh JW8FbsBxW6nTFNPszluSyvWWzOOUHddwFGGUlB1xKAGv4bl6RujF+YyMAOidM6YV fdODwL5uaxtI+4qOForaD1svMAk6cBo3WllJQyCb9IHJPm8oJ7PZbfB98amDnfgU 0Sv5GUOg3h6PRnhmYP70tLctsZJ8/ImVjjHGRKr3HGGUuGy1gFLTB7tWR6XnP3ub 08+tJIH6WnXeFLamiI555iovi4716xztI6y0qs9z5WaXhJ+Vn0DLLC4L7bKnGTef eKhHjv8e899GFvAAKnKsS0nQaTrspEZPAgMBAAGjggNmMIIDYjAfBgNVHSMEGDAW gBSQr2o6lFoL2JDqElZz30O0Oija5zAdBgNVHQ4EFgQUOqr4OZVe70XTxYft1I75 fcozT4cwDgYDVR0PAQH/BAQDAgWgMAwGA1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYI KwYBBQUHAwEGCCsGAQUFBwMCME8GA1UdIARIMEYwOgYLKwYBBAGyMQECAgcwKzAp BggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EM AQIBMFQGA1UdHwRNMEswSaBHoEWGQ2h0dHA6Ly9jcmwuY29tb2RvY2EuY29tL0NP TU9ET1JTQURvbWFpblZhbGlkYXRpb25TZWN1cmVTZXJ2ZXJDQS5jcmwwgYUGCCsG AQUFBwEBBHkwdzBPBggrBgEFBQcwAoZDaHR0cDovL2NydC5jb21vZG9jYS5jb20v Q09NT0RPUlNBRG9tYWluVmFsaWRhdGlvblNlY3VyZVNlcnZlckNBLmNydDAkBggr BgEFBQcwAYYYaHR0cDovL29jc3AuY29tb2RvY2EuY29tMDEGA1UdEQQqMCiCEGNy YW4uYmlvdG9vbHMuZnKCFHd3dy5jcmFuLmJpb3Rvb2xzLmZyMIIBfwYKKwYBBAHW eQIEAgSCAW8EggFrAWkAdgDuS723dc5guuFCaR+r4Z5mow9+X7By2IMAxHuJeqj9 ywAAAWWKGumvAAAEAwBHMEUCIQDczpq3Ds+4IEkDqpbgGfkT8Ke6K/0umSP2cd70 AWkXawIgVs44jqfCMo5KPq8AwOSpPQsEp6lXGB55pKEK8Zef57kAdwBep3P531bA 57U2SH3QSeAyepGaDIShEhKEGHWWgXFFWAAAAWWKGunwAAAEAwBIMEYCIQDIghl+ 90chehD/H2bnSi2fFX2WMiiIvn0BK/HLn8xEcgIhANt8b+iEfwL59ja/9i90ybRr ebP9H6dhGwPhZl2A6Z67AHYAVYHUwhaQNgFK6gubVzxT8MDkOHhwJQgXL6OqHQcT 0wwAAAFlihrqfgAABAMARzBFAiAI/84XC2sJrf/99JjQbjkGErCk9Sufbg2HC2BZ SeVQ/AIhAIoVOVPP1Z8VOQ//zANccA6pe07Jai/nf5rm+Oe0MuZ/MA0GCSqGSIb3 DQEBCwUAA4IBAQBez3O9my525tZGv7N4YhUgT6cxOeCRipAIWXQAmBE3/Noet/4X vtTMxAZNQXNnai8WStPbePdvbfy/da83DtUwpw9QGleVCx9K6JMRqQby2eDQlo2I gL3IEZOMtRQkQtoXyvRlqVLgyyuSSP6F+BHEnpMAH41IRucW4PiBxy7g5iG64LKo OPKXD/fJ3bfvHy4ZsttqouhF569D3KpA1dn4nc05C431CnmG3fYdM9g4VrMurxEc SXL/zdx46aBMrGcm/PMc0Q7ZKNfNuSt4Pd96uCFegEkXHq1LmQu3u0OX5+B0fEjK KF0l5LOPwKmsEaSVUE9iuBJNQPF2ikrVur11 -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "cran.biotools.fr"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "cran.biotools.fr"
}
, {
"id" : "cert_subjectAltName",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "cran.biotools.fr www.cran.biotools.fr"
}
, {
"id" : "cert_caIssuers",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "COMODO RSA Domain Validation Secure Server CA (COMODO CA Limited from GB)"
}
, {
"id" : "cert_trust",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN and CN (same w/o SNI)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_eTLS",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "546 >= 60 days"
}
, {
"id" : "cert_notBefore",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "2018-08-29 20:00"
}
, {
"id" : "cert_notAfter",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "2020-08-30 19:59"
}
, {
"id" : "certs_countServer",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "3"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl"
}
, {
"id" : "cert_ocspURL",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.comodoca.com"
}
, {
"id" : "OCSP_stapling",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "200 OK ('/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16"
}
, {
"id" : "banner_application",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/'"
}
, {
"id" : "security_headers",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable , timed out"
}
, {
"id" : "CCS",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable"
}
, {
"id" : "ROBOT",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable, no RSA key transport cipher"
}
, {
"id" : "secure_renego",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "HIGH",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "potentially VULNERABLE, uses gzip HTTP compression - only supplied '/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "not vulnerable"
}
, {
"id" : "FREAK",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=467CD69F0E79EF5F9C6190F475EADC904927A4412F043A1A0C1B6914A40315A8"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "LOGJAM",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "not vulnerable, no SSL3 or TLS1"
}
, {
"id" : "LUCKY13",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_xc030",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 521 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 521 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 521 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x6b",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc02f",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 521 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x9e",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "scanTime",
"ip" : "cran.biotools.fr/87.98.155.219",
"port" : "443",
"severity" : "INFO",
"finding" : "95"
}
]