TLS Export-Grade Key Exchange Detection

low Nessus Network Monitor Plugin ID 7168

Synopsis

The remote host is configured with weak, export-grade encryption.

Description

The remote host is running the TLS protocol. Further, the host allows export-grade key exchanges during session setup. Export-grade key exchanges have been shown to be vulnerable to man-in-the-middle attacks.

Solution

Configure the device to only allow strong encryption.

See Also

http://weakdh.org

Plugin Details

Severity: Low

ID: 7168

Version: 1.8

Family: Generic

Published: 5/21/2015

Updated: 8/16/2018

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Reference Information

CVE: CVE-2015-4000

BID: 74733