Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 

1034 lines
45 KiB

[
{
"id" : "service",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered and downgraded to a weaker protocol"
}
, {
"id" : "NPN",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "ALPN",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "http/1.1"
}
, {
"id" : "cipherlist_NULL",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-310",
"finding" : "not offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS_ciphers",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA"
}
, {
"id" : "PFS_ECDHE_curves",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "prime256v1 secp384r1 secp521r1 X25519"
}
, {
"id" : "DH_groups",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "cipher_order",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "server"
}
, {
"id" : "protocol_negotiated",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.2"
}
, {
"id" : "cipher_negotiated",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)"
}
, {
"id" : "cipherorder_TLSv1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA AES128-SHA AES256-SHA"
}
, {
"id" : "cipherorder_TLSv1_1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA AES128-SHA AES256-SHA"
}
, {
"id" : "cipherorder_TLSv1_2",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-CHACHA20-POLY1305 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA AES128-GCM-SHA256 AES256-GCM-SHA384 AES128-SHA256 AES256-SHA256 AES128-SHA AES256-SHA"
}
, {
"id" : "TLS_extensions",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'encrypt-then-mac/#22' 'extended master secret/#23' 'application layer protocol negotiation/#16'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 300 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "2048 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "037192C9D0A28B2CBDFA08202539F6EDB9EF"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "3FA8384EF9915410C69389B42AB62A9E166193A7"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "95862718011765E5B4FE220F0F3287EFF3E8FCC30B9E57286057330603D9F976"
}
, {
"id" : "cert",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIFYTCCBEmgAwIBAgISA3GSydCiiyy9+gggJTn27bnvMA0GCSqGSIb3DQEBCwUA MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xOTAxMDcwOTU0NDNaFw0x OTA0MDcwOTU0NDNaMB8xHTAbBgNVBAMTFGVzcGVqaXRvLmZkZXIuZWR1LnV5MIIB IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAv2r3VpUgZYDHxkcYW7wSw+h8 QUIpEQ9f+bhTJq/6UMZyKBmKAIantPgJ7T5mkR5qQ49xpWlbnMz0c7yC9YOR2UyQ u2gFFi8TNSwlCL2U3LTp7CEUqgvZPSLwXYepoZa1GF+hm7mXEh3BTUa3NDE9yLqw 1WeYhYw4O7/mYhdDBPuA6MTHZhw3SGPdpoPMW2B8oo4ITzAODVk+FTs+gA4sLlXh wCgIOCxo5Sf4PfK1fHvyTvh1aAh2QYn+2LM4ttpjCE4R4qrVCa3BnOOfLwIRXNf6 AlyiX2PcjNA0V95rp6vG3qHB4eOQhN/lZL+izXIwK9nhlEzePk6lwT0Iomwd8wID AQABo4ICajCCAmYwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB BggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBTQ+RkUlLH2lTEsvPwK dPwl356EHzAfBgNVHSMEGDAWgBSoSmpjBH3duubRObemRWXv86jsoTBvBggrBgEF BQcBAQRjMGEwLgYIKwYBBQUHMAGGImh0dHA6Ly9vY3NwLmludC14My5sZXRzZW5j cnlwdC5vcmcwLwYIKwYBBQUHMAKGI2h0dHA6Ly9jZXJ0LmludC14My5sZXRzZW5j cnlwdC5vcmcvMB8GA1UdEQQYMBaCFGVzcGVqaXRvLmZkZXIuZWR1LnV5MEwGA1Ud IARFMEMwCAYGZ4EMAQIBMDcGCysGAQQBgt8TAQEBMCgwJgYIKwYBBQUHAgEWGmh0 dHA6Ly9jcHMubGV0c2VuY3J5cHQub3JnMIIBBQYKKwYBBAHWeQIEAgSB9gSB8wDx AHcAdH7agzGtMxCRIZzOJU9CcMK//V5CIAjGNzV55hB7zFYAAAFoJ/NOgQAABAMA SDBGAiEA+SlwRlRClEj3Ca6glQr5IKkFeMYOPNjdDJ4qVLnexDECIQD/HV27o0Aa hzhyq1kw7w5ne4W925DM8n+kxtE0+vbF1AB2ACk8UZZUyDlluqpQ/FgH1Ldvv1h6 KXLcpMMM9OVFR/R4AAABaCfzToMAAAQDAEcwRQIhAJpNhB83yBgJhcQ/49wUwqNZ wr5jyfD8XpCLBM56KzJQAiA5oh9fHydfuu9bIsUkPAFVKCAKJirHijl9wwoi6X4X 7DANBgkqhkiG9w0BAQsFAAOCAQEAiGRbErgAeHdhI91gW2Wnur5dwYCMAkRN/fOm fr5yUkiFaovu1PSfJRvZTBuXiL/GeNfRL6hFuhC+qqynE1U2mb5EB8ZvUThl43T5 MKpxDu272xmMOGpxJMM2/QZuFicvOEcMYMnE2j42s+tvc6RhLJxVSJFtyz/16z/x p93ZmM9cVrWbwlvKGBJC/J+iizEiYqyVaoDTSobtF8lsAV5trE/ED2JWlxHZhSyW q+oVhQ36azu0GlRASG0wyiKVHSIUbqMI1SmWfeTKU6U4vfCCTsvKNTeTW9/au8JL rbcmoWOMDNJbn3OSXsIz6s9KdwL+4vC03oefS5Z4e7j5sGEtpA== -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "espejito.fder.edu.uy"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "espejito.fder.edu.uy"
}
, {
"id" : "cert_subjectAltName",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "espejito.fder.edu.uy"
}
, {
"id" : "cert_caIssuers",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "Let's Encrypt Authority X3 (Let's Encrypt from US)"
}
, {
"id" : "cert_trust",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN and CN (same w/o SNI)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_eTLS",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "34 >= 30 days"
}
, {
"id" : "cert_notBefore",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "2019-01-07 04:54"
}
, {
"id" : "cert_notAfter",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "2019-04-07 05:54"
}
, {
"id" : "certs_countServer",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "2"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "cert_ocspURL",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.int-x3.letsencrypt.org"
}
, {
"id" : "OCSP_stapling",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "200 OK ('/cran/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "Apache"
}
, {
"id" : "banner_application",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/cran/'"
}
, {
"id" : "security_headers",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable, no heartbeat extension"
}
, {
"id" : "CCS",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable"
}
, {
"id" : "ROBOT",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable"
}
, {
"id" : "secure_renego",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no HTTP compression - only supplied '/cran/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "not vulnerable"
}
, {
"id" : "FREAK",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=95862718011765E5B4FE220F0F3287EFF3E8FCC30B9E57286057330603D9F976"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "LOGJAM",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST_CBC_TLS1",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "MEDIUM",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA AES128-SHA AES256-SHA"
}
, {
"id" : "BEAST",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)"
}
, {
"id" : "LUCKY13",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_xc030",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xcca8",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xcca8 ECDHE-RSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"
}
, {
"id" : "cipher_x6b",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9d",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x3d",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x35",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc02f",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc027",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_xc013",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9e",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x67",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x33",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9c",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x3c",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x2f",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "scanTime",
"ip" : "espejito.fder.edu.uy/190.64.49.124",
"port" : "443",
"severity" : "INFO",
"finding" : "304"
}
]