SSL/TLS EXPORT_DHE <= 512-bit Export Cipher Suites Supported (Logjam)

low Nessus Plugin ID 83738

Synopsis

The remote host supports a set of weak ciphers.

Description

The remote host supports EXPORT_DHE cipher suites with keys less than or equal to 512 bits. Through cryptanalysis, a third party can find the shared secret in a short amount of time.

A man-in-the middle attacker may be able to downgrade the session to use EXPORT_DHE cipher suites. Thus, it is recommended to remove support for weak cipher suites.

Solution

Reconfigure the service to remove support for EXPORT_DHE cipher suites.

See Also

https://weakdh.org/

Plugin Details

Severity: Low

ID: 83738

File Name: ssl_dh_export_supported_ciphers.nasl

Version: 1.14

Type: remote

Family: Misc.

Published: 5/21/2015

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

CVSS Score Rationale: An in depth analysis by tenable researchers revealed the access complexity to be high.

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 2.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS Score Source: manual

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2015

Vulnerability Publication Date: 5/20/2015

Reference Information

CVE: CVE-2015-4000

BID: 74733