Exploring CRAN claims of the "security" of CRAN mirrors
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 

1048 lines
46 KiB

[
{
"id" : "service",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "HTTP"
}
, {
"id" : "SSLv2",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "SSLv3",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "not offered"
}
, {
"id" : "TLS1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "offered"
}
, {
"id" : "TLS1_2",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "TLS1_3",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered and downgraded to a weaker protocol"
}
, {
"id" : "NPN",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "ALPN",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "not offered"
}
, {
"id" : "cipherlist_NULL",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_aNULL",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_EXPORT",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_LOW",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cwe" : "CWE-327",
"finding" : "not offered"
}
, {
"id" : "cipherlist_3DES_IDEA",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "HIGH",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_AVERAGE",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"cwe" : "CWE-310",
"finding" : "offered"
}
, {
"id" : "cipherlist_STRONG",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "offered"
}
, {
"id" : "PFS_ciphers",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA"
}
, {
"id" : "PFS_ECDHE_curves",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "prime256v1"
}
, {
"id" : "DH_groups",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "cipher_order",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "server"
}
, {
"id" : "protocol_negotiated",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "Default protocol TLS1.2"
}
, {
"id" : "cipher_negotiated",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)"
}
, {
"id" : "cipherorder_TLSv1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "cipherorder_TLSv1_1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "cipherorder_TLSv1_2",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-GCM-SHA256 AES256-GCM-SHA384 AES128-SHA256 AES256-SHA256 AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "TLS_extensions",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15'"
}
, {
"id" : "TLS_session_ticket",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "valid for 300 seconds only (<daily)"
}
, {
"id" : "SSL_sessionID_support",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "yes"
}
, {
"id" : "sessionresumption_ticket",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "sessionresumption_ID",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "supported"
}
, {
"id" : "TLS_timestamp",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "random"
}
, {
"id" : "cert_numbers",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "1"
}
, {
"id" : "cert_signatureAlgorithm",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "SHA256 with RSA"
}
, {
"id" : "cert_keySize",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "2048 bits"
}
, {
"id" : "cert_keyUsage",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "Digital Signature, Key Encipherment"
}
, {
"id" : "cert_extKeyUsage",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "cert_ext_keyusage"
}
, {
"id" : "cert_serialNumber",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "03F4CCFD076949B0DC8EEFA8468A73D12178"
}
, {
"id" : "cert_fingerprintSHA1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "0DE57BDFB1A2D6345797B1A52E0F6935481F7E17"
}
, {
"id" : "cert_fingerprintSHA256",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "4B5B453803110F8B2717A3392751A933A1F57E8319A64C2CA8D5295D4A21F33B"
}
, {
"id" : "cert",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "-----BEGIN CERTIFICATE----- MIIFXjCCBEagAwIBAgISA/TM/QdpSbDcju+oRopz0SF4MA0GCSqGSIb3DQEBCwUA MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xOTAyMTIwMjI4MTZaFw0x OTA1MTMwMjI4MTZaMB8xHTAbBgNVBAMTFGRpcmljaGxldC5tYXQucHVjLmNsMIIB IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz6Ox+epFWlx00csxVZai/SZ+ sffTnVSdS4FyG655UlOzSP0NtjNf0RWAVrw4sHklypwC1LgdxGg+yIAFIiHn4vDN /pv4BuBR7VF7SEuSAFOacle3ItHj868nQuZoE9Ck8KYrBC8/KhwbWP9zR8uPQlj0 a0thfitXZoJ26WIn/Mhr5Shrkgsbxn35U0ikMdPfHZlAGb2FaBWHixgwX410q4xo fJmzeMihcv2LzzycV9yYIS2VDokYEufegfYGMoC2EcrUNlPO7DX0uXoqfbUp/1ql 9qa41chsiKRzwRjzdFP270z0jyqBDHQcUeZq5SX07/Pw+rnLBu78BKySj5/epwID AQABo4ICZzCCAmMwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB BggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBSTa4/lrUNt2jHr9mYT Qf54iw5U5DAfBgNVHSMEGDAWgBSoSmpjBH3duubRObemRWXv86jsoTBvBggrBgEF BQcBAQRjMGEwLgYIKwYBBQUHMAGGImh0dHA6Ly9vY3NwLmludC14My5sZXRzZW5j cnlwdC5vcmcwLwYIKwYBBQUHMAKGI2h0dHA6Ly9jZXJ0LmludC14My5sZXRzZW5j cnlwdC5vcmcvMB8GA1UdEQQYMBaCFGRpcmljaGxldC5tYXQucHVjLmNsMEwGA1Ud IARFMEMwCAYGZ4EMAQIBMDcGCysGAQQBgt8TAQEBMCgwJgYIKwYBBQUHAgEWGmh0 dHA6Ly9jcHMubGV0c2VuY3J5cHQub3JnMIIBAgYKKwYBBAHWeQIEAgSB8wSB8ADu AHUAdH7agzGtMxCRIZzOJU9CcMK//V5CIAjGNzV55hB7zFYAAAFo37+A4gAABAMA RjBEAiBMy7kC6n11yVGHKC/CupCR2n2Z8cYVdtipNCwGdu41EgIgYGVdUVxumzH1 qZWcWsGDw1obUbDMal9h1Ph778TF16kAdQApPFGWVMg5ZbqqUPxYB9S3b79Yeily 3KTDDPTlRUf0eAAAAWjfv4EsAAAEAwBGMEQCIHQw5XFQH6Vg8B+HOi/KiyBJW6Ww Fo1SS8+zNJI7Pvv5AiBCBhrrMgLZMHA6EzcjxVM7ue+BM3rh089X0kZPBimwfTAN BgkqhkiG9w0BAQsFAAOCAQEAYAKgpISpBDn+p0W3RB7gX2C0pYOmgmpYkSsMSenE ftBsdawtF8az4Epm1A36yakDViB0YyTwaLiNcZJ2YEHDaH5xCcvUvlO5r42/nzrj FLCokyE3PjMdkXh5NQ69T2Bn7jHmxKFlLCPLdc8u7Io4FVnp1N/vcFqGl0QfPyJY zywH39ZfB7MCO8IZglgv3KbqY1obB2uPuHn5uORuh9WW6UE1ebB7LIFUVNjnOw9Q IJT3DRRjfnl6k9EyNkA8jkvHYa7r7xw7iF8hJ5CD9D4PaFhpa0V5lNygpSpdJYuv Ay0CftdVQecr8+iQ4zK6lDS5FjTwF1Y8UXCcn/tuzbOhrA== -----END CERTIFICATE-----"
}
, {
"id" : "cert_commonName",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "dirichlet.mat.puc.cl"
}
, {
"id" : "cert_commonName_wo_SNI",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "dirichlet.mat.puc.cl"
}
, {
"id" : "cert_subjectAltName",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "dirichlet.mat.puc.cl"
}
, {
"id" : "cert_caIssuers",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "Let's Encrypt Authority X3 (Let's Encrypt from US)"
}
, {
"id" : "cert_trust",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "Ok via SAN and CN (same w/o SNI)"
}
, {
"id" : "cert_chain_of_trust",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "passed."
}
, {
"id" : "cert_certificatePolicies_EV",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_eTLS",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "not present"
}
, {
"id" : "cert_expiration_status",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "70 >= 30 days"
}
, {
"id" : "cert_notBefore",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "2019-02-11 21:28"
}
, {
"id" : "cert_notAfter",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "2019-05-12 22:28"
}
, {
"id" : "certs_countServer",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "2"
}
, {
"id" : "certs_list_ordering_problem",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "no"
}
, {
"id" : "cert_crlDistributionPoints",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "cert_ocspURL",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "http://ocsp.int-x3.letsencrypt.org"
}
, {
"id" : "OCSP_stapling",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "cert_mustStapleExtension",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "--"
}
, {
"id" : "DNS_CAArecord",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"finding" : "--"
}
, {
"id" : "certificate_transparency",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "yes (certificate extension)"
}
, {
"id" : "HTTP_status_code",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "200 OK ('/')"
}
, {
"id" : "HTTP_clock_skew",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "0 seconds from localtime"
}
, {
"id" : "HSTS",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"finding" : "not offered"
}
, {
"id" : "HPKP",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "No support for HTTP Public Key Pinning"
}
, {
"id" : "banner_server",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "Apache/2.4.7 (Ubuntu)"
}
, {
"id" : "banner_application",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "No application banner found"
}
, {
"id" : "cookie_count",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "0 at '/'"
}
, {
"id" : "security_headers",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "MEDIUM",
"finding" : "--"
}
, {
"id" : "banner_reverseproxy",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"cwe" : "CWE-200",
"finding" : "--"
}
, {
"id" : "heartbleed",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0160",
"cwe" : "CWE-119",
"finding" : "not vulnerable , timed out"
}
, {
"id" : "CCS",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-0224",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "ticketbleed",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-9244",
"cwe" : "CWE-200",
"finding" : "not vulnerable, returned potential memory fragments do not differ"
}
, {
"id" : "ROBOT",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe" : "CWE-203",
"finding" : "not vulnerable"
}
, {
"id" : "secure_renego",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "secure_client_renego",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2009-3555",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "CRIME_TLS",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2012-4929",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "BREACH",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "HIGH",
"cve" : "CVE-2013-3587",
"cwe" : "CWE-310",
"finding" : "potentially VULNERABLE, uses gzip HTTP compression - only supplied '/' tested"
}
, {
"id" : "POODLE_SSL",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2014-3566",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "fallback_SCSV",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"finding" : "supported"
}
, {
"id" : "SWEET32",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2016-2183 CVE-2016-6329",
"cwe" : "CWE-327",
"finding" : "uses 64 bit block ciphers"
}
, {
"id" : "FREAK",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-0204",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "DROWN",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "not vulnerable to DROWN on this host and port"
}
, {
"id" : "DROWN",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2016-0800 CVE-2016-0703",
"cwe" : "CWE-310",
"finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=4B5B453803110F8B2717A3392751A933A1F57E8319A64C2CA8D5295D4A21F33B"
}
, {
"id" : "LOGJAM-common_primes",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "RFC3526/Oakley Group 14"
}
, {
"id" : "LOGJAM",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2015-4000",
"cwe" : "CWE-310",
"finding" : "not vulnerable, no DH EXPORT ciphers,"
}
, {
"id" : "BEAST_CBC_TLS1",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "MEDIUM",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-SHA DHE-RSA-AES128-SHA DHE-RSA-AES256-SHA ECDHE-RSA-DES-CBC3-SHA EDH-RSA-DES-CBC3-SHA AES128-SHA AES256-SHA DES-CBC3-SHA"
}
, {
"id" : "BEAST",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2011-3389",
"cwe" : "CWE-20",
"finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)"
}
, {
"id" : "LUCKY13",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "LOW",
"cve" : "CVE-2013-0169",
"cwe" : "CWE-310",
"finding" : "potentially vulnerable, uses TLS CBC ciphers"
}
, {
"id" : "RC4",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "OK",
"cve" : "CVE-2013-2566 CVE-2015-2808",
"cwe" : "CWE-310",
"finding" : "not vulnerable"
}
, {
"id" : "cipher_xc030",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_xc028",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
}
, {
"id" : "cipher_xc014",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9f",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x6b",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x39",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_x9d",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384"
}
, {
"id" : "cipher_x3d",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256"
}
, {
"id" : "cipher_x35",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA"
}
, {
"id" : "cipher_xc02f",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_xc027",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_xc013",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9e",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x67",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x33",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_x9c",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256"
}
, {
"id" : "cipher_x3c",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256"
}
, {
"id" : "cipher_x2f",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA"
}
, {
"id" : "cipher_xc012",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "xc012 ECDHE-RSA-DES-CBC3-SHA ECDH 256 3DES 168 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "cipher_x16",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x16 EDH-RSA-DES-CBC3-SHA DH 2048 3DES 168 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "cipher_x0a",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "x0a DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA"
}
, {
"id" : "clientsimulation-android_422",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-android_442",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_500",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_60",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-android_70",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_65_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-chrome_70_win10",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_59_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-firefox_62_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_6_xp",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-ie_7_vista",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-ie_8_xp",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 DES-CBC3-SHA"
}
, {
"id" : "clientsimulation-ie_11_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win81",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-ie_11_winphone81",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-ie_11_win10",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_win10",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_13_winphone10",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-edge_15_win10",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-opera_17_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-SHA256"
}
, {
"id" : "clientsimulation-safari_9_ios9",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_9_osx1011",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-safari_10_osx1012",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-apple_ats_9_ios9",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-tor_1709_win7",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_6u45",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "No connection"
}
, {
"id" : "clientsimulation-java_7u25",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.0 ECDHE-RSA-AES128-SHA"
}
, {
"id" : "clientsimulation-java_8u161",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-java_904",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_101l",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "clientsimulation-openssl_102e",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
}
, {
"id" : "scanTime",
"ip" : "dirichlet.mat.puc.cl/146.155.23.20",
"port" : "443",
"severity" : "INFO",
"finding" : "243"
}
]