SSH Diffie-Hellman Modulus <= 1024 Bits (Logjam)

low Nessus Plugin ID 86328

Synopsis

The remote host allows SSH connections with one or more Diffie-Hellman moduli less than or equal to 1024 bits.

Description

The remote SSH server allows connections with one or more Diffie-Hellman moduli less than or equal to 1024 bits. Through cryptanalysis, a third party can find the shared secret in a short amount of time (depending on modulus size and attacker resources).
This allows an attacker to recover the plaintext or potentially violate the integrity of connections.

Solution

Reconfigure the service to use a unique Diffie-Hellman moduli of 2048 bits or greater.

See Also

https://weakdh.org/

https://stribika.github.io/2015/01/04/secure-secure-shell.html

Plugin Details

Severity: Low

ID: 86328

File Name: ssh_logjam.nasl

Version: 1.24

Type: remote

Family: Misc.

Published: 10/9/2015

Updated: 12/5/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

CVSS Score Rationale: An in depth analysis by tenable researchers revealed the access complexity to be high.

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS Score Source: manual

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Settings/ParanoidReport, Services/ssh

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 5/20/2015

Reference Information

CVE: CVE-2015-4000

BID: 74733