TLS Export-Grade Key Exchange Detection (Client)

medium Nessus Network Monitor Plugin ID 7169

Synopsis

The remote host is configured with weak, export-grade encryption.

Description

The remote host is running the TLS protocol. Further, the host allows export-grade key exchanges during session setup. Export-grade key exchanges have been shown to be vulnerable to man-in-the-middle attacks.

Solution

Configure the device to only allow strong encryption.

See Also

http://weakdh.org

Plugin Details

Severity: Medium

ID: 7169

Version: 1.0

Family: Generic

Published: 5/21/2015

Updated: 8/16/2018

Risk Information

VPR

Risk Factor: Low

Score: 3.9

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N

Reference Information

CVE: CVE-2015-4000

BID: 74733