SSL/TLS EXPORT_RSA <= 512-bit Cipher Suites Supported (FREAK)

medium Nessus Plugin ID 81606

Synopsis

The remote host supports a set of weak ciphers.

Description

The remote host supports EXPORT_RSA cipher suites with keys less than or equal to 512 bits. An attacker can factor a 512-bit RSA modulus in a short amount of time.

A man-in-the middle attacker may be able to downgrade the session to use EXPORT_RSA cipher suites (e.g. CVE-2015-0204). Thus, it is recommended to remove support for weak cipher suites.

Solution

Reconfigure the service to remove support for EXPORT_RSA cipher suites.

See Also

https://www.smacktls.com/#freak

https://www.openssl.org/news/secadv/20150108.txt

http://www.nessus.org/u?b78da2c4

Plugin Details

Severity: Medium

ID: 81606

File Name: ssl_rsa_export_supported_ciphers.nasl

Version: 1.13

Type: remote

Family: Misc.

Published: 3/4/2015

Updated: 2/3/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-0204

Vulnerability Information

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2015

Vulnerability Publication Date: 1/8/2015

Reference Information

CVE: CVE-2015-0204

BID: 71936

CERT: 243585