Weak DH Key Exchange Supported (PCI DSS)

low Nessus Plugin ID 106459

Synopsis

A service on the remote host supports a weak key exchange mechanism

Description

At least one of the services on the remote host supports a Diffie-Hellman key exchange using a public modulus smaller than 2048 bits.

Diffie-Hellman key exchanges with keys smaller than 2048 bits do not meet the PCI definition of strong cryptography as specified by NIST Special Publication 800-57 Part 1.

Diffie-Hellman moduli of up to 1024 bits are considered practically breakable by an attacker with very significant resources.

Solution

Consult the software's manual and reconfigure the service to use at least 2048-bit DH parameters. Alternatively, disable DH and use only Elliptic-curve Diffie-Hellman (ECDH) instead.

See Also

https://weakdh.org/

Plugin Details

Severity: Low

ID: 106459

File Name: pci_weak_dh_under_2048.nasl

Version: 1.7

Type: remote

Family: General

Published: 1/29/2018

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-4000

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:X/RC:C

Vulnerability Information

Required KB Items: Settings/PCI_DSS

Excluded KB Items: Settings/PCI_DSS_local_checks

Exploit Ease: No known exploits are available

Reference Information

CVE: CVE-2015-4000

BID: 74733