Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 

1076 lines
46 KiB

[
{
"id" : "service",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered and downgraded to a weaker protocol"
}
, {
"id" : "NPN",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "ALPN",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "cipherlist_NULL",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-310",
"finding" : "not offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS_ciphers",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA"
}
, {
"id" : "PFS_ECDHE_curves",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "prime256v1"
}
, {
"id" : "DH_groups",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "cipher_order",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "HIGH",
"finding" : "NOT a cipher order configured"
}
, {
"id" : "protocol_negotiated",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.2"
}
, {
"id" : "cipher_negotiated",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"finding" : "DHE-RSA-AES256-SHA256, 2048 bit DH (cbc) (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "cipher_order_TLSv1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-SHA at TLSv1 (matching cipher in list missing)"
}
, {
"id" : "cipher_order_TLSv1.1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-SHA at TLSv1.1 (matching cipher in list missing)"
}
, {
"id" : "cipher_order_TLSv1.2",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 at TLSv1.2 (matching cipher in list missing)"
}
, {
"id" : "cipher_order_",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "at (matching cipher in list missing)"
}
, {
"id" : "TLS_extensions",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 300 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "2048 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "091A43156875F626B73D43CB43FD323E"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "041741BE6250E89E61BC71EB96F580EB6037E1DB"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "2858C9A5DCEF1C83532893636E10FC69FE8CAE7A83173323CBCE173F216705FF"
}
, {
"id" : "cert",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIHTjCCBjagAwIBAgIQCRpDFWh19ia3PUPLQ/0yPjANBgkqhkiG9w0BAQsFADBz MQswCQYDVQQGEwJOTDEWMBQGA1UECBMNTm9vcmQtSG9sbGFuZDESMBAGA1UEBxMJ QW1zdGVyZGFtMQ8wDQYDVQQKEwZURVJFTkExJzAlBgNVBAMTHlRFUkVOQSBTU0wg SGlnaCBBc3N1cmFuY2UgQ0EgMzAeFw0xODA2MTkwMDAwMDBaFw0yMDA2MjMxMjAw MDBaMIHgMRowGAYDVQQPDBFHb3Zlcm5tZW50IEVudGl0eTETMBEGCysGAQQBgjc8 AgEDEwJBVDEaMBgGA1UEBRMRR292ZXJubWVudCBFbnRpdHkxCzAJBgNVBAYTAkFU MQ0wCwYDVQQHEwRXaWVuMSowKAYDVQQKDCFXVSAoV2lydHNjaGFmdHN1bml2ZXJz aXTDpHQgV2llbikxMTAvBgNVBAsTKEluc3RpdHV0ZSBmb3IgU3RhdGlzdGljcyBh bmQgTWF0aGVtYXRpY3MxFjAUBgNVBAMTDWNyYW4ud3UuYWMuYXQwggEiMA0GCSqG SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9lEup5VK+9m3rEDKHLrNLqTa4ZMEGnCRf aNjGFpw87qZm4ZldFveP4+GH4qmLytScGMaJNSN4Z7em0Ra3t6UlTDWZacgW4RpI Sn1KojhXWht5abvO7ZlocAYU5qCFwpd9/vK6kRadijJy/s/6yR6CzTQkitQGpDfA /xUmSfirNqNznq4IwiB/XZZiGoqV+zHZ/jKBm+rRDtG7lX+TrjlHjlVCdsyWKd+J QoR3Q+qPq2E3JPbI3BwSiuWgierbEyIbvwbF9pyx9YYu2Leq1ZDeYAKoip/3rWJ3 D3b/rGYed5ju49D3LR+JwYeoA9ojupb2+SW/Go6RH3sLd8Wh1tHbAgMBAAGjggNu MIIDajAfBgNVHSMEGDAWgBTCuIXX4bkTvdFIvP1e3H2QQnqKqTAdBgNVHQ4EFgQU gWEU+HUVx1mfdoxwJjZ7HVwMVwgwGAYDVR0RBBEwD4INY3Jhbi53dS5hYy5hdDAO BgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMIGF BgNVHR8EfjB8MDygOqA4hjZodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vVEVSRU5B U1NMSGlnaEFzc3VyYW5jZUNBMy5jcmwwPKA6oDiGNmh0dHA6Ly9jcmw0LmRpZ2lj ZXJ0LmNvbS9URVJFTkFTU0xIaWdoQXNzdXJhbmNlQ0EzLmNybDBLBgNVHSAERDBC MDcGCWCGSAGG/WwCATAqMCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdpY2Vy dC5jb20vQ1BTMAcGBWeBDAEBMHsGCCsGAQUFBwEBBG8wbTAkBggrBgEFBQcwAYYY aHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEUGCCsGAQUFBzAChjlodHRwOi8vY2Fj ZXJ0cy5kaWdpY2VydC5jb20vVEVSRU5BU1NMSGlnaEFzc3VyYW5jZUNBMy5jcnQw DAYDVR0TAQH/BAIwADCCAX0GCisGAQQB1nkCBAIEggFtBIIBaQFnAHUApLkJkLQY WBSHuxOizGdwCjw1mAT5G9+443fNDsgN3BAAAAFkGIYi/gAABAMARjBEAiAJpulW YJ+Jg97wewLn1bbjZuSDtiwkitF78xCvuuoMdAIgelpOgNJV3f/2+OKOYnZTp+mC 8P6WsUOBeG8oPEkglPEAdgBWFAaaL9fC7NP14b1Esj7HRna5vJkRXMDvlJhV1onQ 3QAAAWQYhiKQAAAEAwBHMEUCIQDZuUBxTkALjyhLED7pawE/GFa+YQbduCArXxRy my77pAIgNEQxNNQ2ItfLHbGBTs2en9DXPrI6ZHMi4ZzIJWOyto0AdgC72d+8H4px tZOUI5eqkntHOFeVCqtS6BqQlmQ2jh7RhQAAAWQYhiJGAAAEAwBHMEUCIQC3dBPn 96oeVQGaS122/v27dNmzCi8xwsEd2k8T16nZxwIgLQdQkugf2O2VOT5JaBGjdY2j snJWJpuqalDPfgfd1vAwDQYJKoZIhvcNAQELBQADggEBAGJrKFFSSJcylDIvAWO9 m12FwsThOJP2AKMpfwGx/eRF5cOslVBRn71x1obxu5YLvbElA2n9dxz5OfrdpPRa Qr6yalB01yW3xRZcIdt3T9jkMc++d0uw9zKqAjpcqi6VKqqx2buG60ilPyAnUMR+ g9jsFbjn74ErWbesKNosUtWyWT1DXI0SXdhoW7OAsU8/MAfQPabzqvEwEM4q873W JIlpGSYy/b6AYrFID14UIKK8T+8D911V0TloSTlRroluQhUq9Wu20lC4l+g6fA9i 5ZO5aBtv77cR0MsAliM+WAofRp43j8aAw/JNhYcxWB09j2XD8q+X9VXt5gn5esHr 0FU= -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "cran.wu.ac.at"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "*.r-project.org"
}
, {
"id" : "cert_subjectAltName",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "cran.wu.ac.at"
}
, {
"id" : "cert_caIssuers",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TERENA SSL High Assurance CA 3 (TERENA from NL)"
}
, {
"id" : "cert_trust",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN and CN (SNI mandatory)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "yes"
}
, {
"id" : "cert_eTLS",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "477 >= 60 days"
}
, {
"id" : "cert_notBefore",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "2018-06-18 20:00"
}
, {
"id" : "cert_notAfter",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "2020-06-23 08:00"
}
, {
"id" : "certs_countServer",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "2"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "http://crl3.digicert.com/TERENASSLHighAssuranceCA3.crl http://crl4.digicert.com/TERENASSLHighAssuranceCA3.crl"
}
, {
"id" : "cert_ocspURL",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.digicert.com"
}
, {
"id" : "OCSP_stapling",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "301 Moved Permanently ('/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "Apache/2.4.10 (Debian)"
}
, {
"id" : "banner_application",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/' (30x detected, better try target URL of 30x)"
}
, {
"id" : "security_headers",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable , timed out"
}
, {
"id" : "CCS",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable"
}
, {
"id" : "ROBOT",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable"
}
, {
"id" : "secure_renego",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no HTTP compression - only supplied '/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "not vulnerable"
}
, {
"id" : "FREAK",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=2858C9A5DCEF1C83532893636E10FC69FE8CAE7A83173323CBCE173F216705FF"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "LOGJAM",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST_CBC_TLS1",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "MEDIUM",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA AES256-SHA CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES128-SHA CAMELLIA128-SHA"
}
, {
"id" : "BEAST",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)"
}
, {
"id" : "LUCKY13",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_xc030",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x6b",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x88",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"
}
, {
"id" : "cipher_x9d",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x3d",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x35",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x84",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"
}
, {
"id" : "cipher_xc02f",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc027",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_xc013",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9e",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x67",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x33",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x45",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"
}
, {
"id" : "cipher_x9c",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x3c",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x2f",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x41",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 AES128-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 AES128-SHA"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA384"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
}
, {
"id" : "scanTime",
"ip" : "cran.wu.ac.at/137.208.57.37",
"port" : "443",
"severity" : "INFO",
"finding" : "131"
}
]