Vulnerabilities in The Main Repo
Vulnerabilities in The Main Repo
techmaxkenya.com-3855
Confidential: The following report contains sensitive security information about the organization’s IT infrastructure. Refer to
your company’s policy regarding data classification and handling of sensitive information.
Table of Contents
Host Findings Vulnerability Details by Asset ......................................................................... 3
192.168.3.69 ...................................................................................................................................................................... 4
sc5.javaafrica.local .......................................................................................................................................................... 6
192.168.3.70 .................................................................................................................................................................... 13
192.168.3.115 .................................................................................................................................................................... 21
192.168.3.65 .................................................................................................................................................................... 26
192.168.3.78 .................................................................................................................................................................... 33
gateway ......................................................................................................................................................................... 40
192.168.3.135 .................................................................................................................................................................. 44
desktop-syl-tmx ............................................................................................................................................................. 52
192.168.3.80 .................................................................................................................................................................... 54
192.168.3.116 .................................................................................................................................................................... 61
192.168.3.60 .................................................................................................................................................................... 68
TECHMAX-PC ................................................................................................................................................................. 74
192.168.3.179 ................................................................................................................................................................... 80
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:8.7
Vulnerabilities Detected
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Asset Details
- NESSUS_SCAN
- cpe:/a:gnupg:libgcrypt:1.5.3
- cpe:/a:haxx:curl:7.29.0
- cpe:/a:haxx:libcurl:7.29.0
- cpe:/a:openbsd:openssh:7.4
- cpe:/a:openssl:openssl:1.0.2k
- cpe:/a:openssl:openssl:3.0.13
- cpe:/a:sqlite:sqlite:3.7.17
- cpe:/a:tenable:nessus:10.7.1
- cpe:/a:vmware:open_vm_tools:11.0.5
Vulnerabilities Detected
Lack of support implies that no new security patches for the product will be released by the vendor. As a result, it is likely to contain security
vulnerabilities.
Solution:
Upgrade to a version of the Unix operating system that is currently supported.
See Also:
[]
Exploited By Malware:
false
CVSSv3 Base Score:
10.0
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSSv2 Base Score:
10.0
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
CPE:
[]
Reference Information:
Type Ids
IAVA 0001-A-0502, 0001-A-0648
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2024-03-14
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.9
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
5.4
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:N/I:C/A:N
CVE:
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
Plugin Output:
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
Vulnerabilities Detected
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
Plugin Output:
Supports following ChaCha20-Poly1305 Client to Server algorithm : [email protected]
Supports following CBC Client to Server algorithm : aes192-cbc
Supports following CBC Client to Server algorithm : aes256-cbc
Supports following CBC Client to Server algorithm : blowfish-cbc
Supports following CBC Client to Server algorithm : cast128-cbc
Supports following CBC Client to Server algorithm : 3des-cbc
Supports following CBC Client to Server algorithm : aes128-cbc
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following ChaCha20-Poly1305 Server to Client algorithm : [email protected]
Supports following CBC Server to Client algorithm : aes192-cbc
Supports following CBC Server to Client algorithm : aes256-cbc
Supports following CBC Server to Client algorithm : blowfish-cbc
Supports following CBC Server to Client algorithm : cast128-cbc
Supports following CBC Server to Client algorithm : 3des-cbc
Supports following CBC Server to Client algorithm : aes128-cbc
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2024-03-14
Plugin Output:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
CPE:
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
Asset Details
- NESSUS_SCAN
Vulnerabilities Detected
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
[]
As of March 31, 2020, Endpoints that are not enabled for TLS 1.2 and higher will no longer function properly with major web browsers and major
vendors.
Solution:
Enable support for TLS 1.2 and/or 1.3, and disable support for TLS 1.1.
See Also:
- https://datatracker.ietf.org/doc/html/rfc8996
- http://www.nessus.org/u?c8ae820d
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
CVSSv2 Base Score:
6.1
Protocol:
TCP
Plugin Family:
Service detection
Plugin Modification Date:
2023-04-19
Plugin Output:
TLSv1.1 is enabled and the server supports at least one cipher.
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
Known as 'Etherleak', this information disclosure vulnerability may allow an attacker to collect sensitive information from the affected host provided
he is on the same physical subnet as that host.
Solution:
Contact the network device driver's vendor for a fix.
See Also:
- http://www.nessus.org/u?719c90b4
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv2 Base Score:
3.3
CVSSv2 Vector:
AV:A/AC:L/Au:N/C:P/I:N/A:N
CVE:
- CVE-2003-0001
CPE:
[]
Protocol:
ICMP
Plugin Family:
Misc.
Plugin Modification Date:
2019-03-06
Plugin Output:
0x00: 00 00 00 00 00 00 00 00 00 00 00 00 00 50 0B 83 .............P..
0x10: CB .
0x00: 00 00 00 00 00 00 00 00 00 00 00 00 00 EA A4 4B ...............K
0x10: FE .
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
Vulnerabilities Detected
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.9
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
5.4
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:N/I:C/A:N
CVE:
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
Plugin Output:
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
- cpe:/a:tenable:nessus:10.6.4
Vulnerabilities Detected
- A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus
proxy settings, which could lead to the execution of remote arbitrary scripts. (CVE-2024-0955)
- A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content. (CVE-2024-0971)
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution:
Upgrade to Tenable Nessus 10.7.0 or later.
See Also:
- https://www.tenable.com/security/TNS-2024-01
Stig Severity:
I
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
6.8
CVSSv2 Vector:
AV:N/AC:L/Au:S/C:N/I:C/A:N
CVE:
- CVE-2024-0955
- CVE-2024-0971
CPE:
- cpe:/a:tenable:nessus
Reference Information:
Type Ids
CVE CVE-2024-0955, CVE-2024-0971
IAVA 2024-A-0072
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2024-02-06
Plugin Modification Date:
2024-02-27
Plugin Output:
URL : https://192.168.3.78:8834/
Installed version : 10.6.4
Fixed version : 10.7.0
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.9
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
5.4
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:N/I:C/A:N
CVE:
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
Plugin Output:
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2024-03-14
Plugin Output:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Asset Details
- NESSUS_SCAN
Vulnerabilities Detected
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
Plugin Output:
Supports following ChaCha20-Poly1305 Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following ChaCha20-Poly1305 Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2024-03-14
Plugin Output:
diffie-hellman-group-exchange-sha1
Some DHCP servers provide sensitive information such as the NIS domain name, or network layout information such as the list of the network web
servers, and so on.
It does not demonstrate any vulnerability, but a local attacker may use DHCP to become intimately familiar with the associated network.
Solution:
Apply filtering to keep this information off the network and remove any options that are not in use.
See Also:
[]
Exploited By Malware:
false
CVSSv2 Base Score:
3.3
CVSSv2 Vector:
AV:A/AC:L/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
UDP
Plugin Family:
Service detection
Plugin Modification Date:
2019-03-06
Plugin Output:
Nessus gathered the following information from the remote DHCP server :
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
Vulnerabilities Detected
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
[]
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2022-06-14
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.9
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
5.4
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:N/I:C/A:N
CVE:
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
Plugin Output:
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2024-03-14
Plugin Output:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Asset Details
- NESSUS_AGENT
- NESSUS_SCAN
NetBIOS Name:
DESKTOP-B93PG8B
Operating System (WAS):
Microsoft Windows 10 Pro 10.0.19045
MAC Address:
ac:e2:d3:95:7d:ee
Vulnerabilities Detected
- http://www.nessus.org/u?df39b8b3
- http://technet.microsoft.com/en-us/library/cc731957.aspx
- http://www.nessus.org/u?74b80723
- https://www.samba.org/samba/docs/current/man-html/smb.conf.5.html
- http://www.nessus.org/u?a3cac4ea
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.3
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSSv2 Base Score:
5.0
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2022-10-05
Plugin Output:
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
Vulnerabilities Detected
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.9
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSSv2 Base Score:
5.4
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:N/I:C/A:N
CVE:
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
Plugin Output:
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
Asset Details
- NESSUS_SCAN
Vulnerabilities Detected
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
[]
As of March 31, 2020, Endpoints that are not enabled for TLS 1.2 and higher will no longer function properly with major web browsers and major
vendors.
Solution:
Enable support for TLS 1.2 and/or 1.3, and disable support for TLS 1.1.
See Also:
- https://datatracker.ietf.org/doc/html/rfc8996
- http://www.nessus.org/u?c8ae820d
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
CVSSv2 Base Score:
6.1
Protocol:
TCP
Plugin Family:
Service detection
Plugin Modification Date:
2023-04-19
Plugin Output:
TLSv1.1 is enabled and the server supports at least one cipher.
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
[]
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Known as 'Etherleak', this information disclosure vulnerability may allow an attacker to collect sensitive information from the affected host provided
he is on the same physical subnet as that host.
Solution:
Contact the network device driver's vendor for a fix.
See Also:
- http://www.nessus.org/u?719c90b4
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv2 Base Score:
3.3
CVSSv2 Vector:
AV:A/AC:L/Au:N/C:P/I:N/A:N
CVE:
- CVE-2003-0001
CPE:
[]
Reference Information:
Type Ids
BUGTRAQ 6535
CVE CVE-2003-0001
Protocol:
ICMP
Plugin Family:
Misc.
Plugin Modification Date:
2019-03-06
0x00: 00 00 00 00 00 00 00 00 00 00 00 00 00 0E 70 62 ..............pb
0x10: D5 .
0x00: 00 00 00 00 00 00 00 00 00 00 00 00 00 C6 D9 1E ................
0x10: 55 U
Asset Details
- NESSUS_SCAN
- cpe:/a:vmware:esxi:esxi_8.0
Vulnerabilities Detected
- VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. (CVE-2024-22252)
- VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the UHCI USB controller. (CVE-2024-22253)
- VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller.
(CVE-2024-22255)
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution:
Upgrade to VMware ESXi 7.0 Update 3p, 8.0 Update 1d, or 8.0 Update 2b or later.
See Also:
- https://www.vmware.com/security/advisories/VMSA-2024-0006.html
Stig Severity:
I
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
9.3
CVSSv3 Vector:
AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSSv2 Base Score:
7.2
CVSSv2 Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVE:
- CVE-2024-22252
- CVE-2024-22253
- CVE-2024-22254
- CVE-2024-22255
CPE:
- cpe:/o:vmware:esxi
Reference Information:
Type Ids
CVE CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255
IAVA 2024-A-0120
VMSA 2024-0006
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2024-03-05
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
See Also:
[]
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2022-06-14
Asset Details
- NESSUS_SCAN
NetBIOS Name:
TECHMAX-PC
Operating System (WAS):
Microsoft Windows 7 Professional
MAC Address:
00:0c:29:87:5a:a4
Vulnerabilities Detected
- https://support.microsoft.com/en-us/lifecycle
- cpe:/o:microsoft:windows
Reference Information:
Type Ids
IAVA 0001-A-0501
Protocol:
TCP
Plugin Family:
Windows
Plugin Modification Date:
2023-07-27
Plugin Output:
- Multiple remote code execution vulnerabilities exist in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of certain requests. An
unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted packet, to execute arbitrary code. (CVE-2017-0143, CVE-
2017-0144, CVE-2017-0145, CVE-2017-0146, CVE-2017-0148)
- An information disclosure vulnerability exists in Microsoft Server Message Block 1.0 (SMBv1) due to improper handling of certain requests. An
unauthenticated, remote attacker can exploit this, via a specially crafted packet, to disclose sensitive information. (CVE-2017-0147)
ETERNALBLUE, ETERNALCHAMPION, ETERNALROMANCE, and ETERNALSYNERGY are four of multiple Equation Group vulnerabilities and exploits
disclosed on 2017/04/14 by a group known as the Shadow Brokers. WannaCry / WannaCrypt is a ransomware program utilizing the ETERNALBLUE
exploit, and EternalRocks is a worm that utilizes seven Equation Group vulnerabilities. Petya is a ransomware program that first utilizes CVE-2017-
0199, a vulnerability in Microsoft Office, and then spreads via ETERNALBLUE.
For unsupported Windows operating systems, e.g. Windows XP, Microsoft recommends that users discontinue the use of SMBv1. SMBv1 lacks security
features that were included in later SMB versions. SMBv1 can be disabled by following the vendor instructions provided in Microsoft KB2696547.
Additionally, US-CERT recommends that users block SMB directly by blocking TCP port 445 on all network boundary devices. For SMB over the
NetBIOS API, block TCP ports 137 / 139 and UDP ports 137 / 138 on all network boundary devices.
See Also:
- http://www.nessus.org/u?68fc8eff
- http://www.nessus.org/u?321523eb
- http://www.nessus.org/u?065561d0
- http://www.nessus.org/u?d9f569cf
- https://blogs.technet.microsoft.com/filecab/2016/09/16/stop-using-smb1/
- http://www.nessus.org/u?b9d9ebf9
- http://www.nessus.org/u?8dcab5e4
- http://www.nessus.org/u?234f8ef8
- http://www.nessus.org/u?4c7e0cf3
- https://github.com/stamparm/EternalRocks/
- http://www.nessus.org/u?59db5b5b
Stig Severity:
I
Exploitability Ease:
AVAILABLE
Exploited By Malware:
true
CVSSv3 Base Score:
8.1
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSSv2 Base Score:
9.3
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C
CVE:
- CVE-2017-0143
- CVE-2017-0144
- CVE-2017-0145
- CVE-2017-0146
- CVE-2017-0147
- CVE-2017-0148
CPE:
- cpe:/o:microsoft:windows
Protocol:
TCP
Plugin Family:
Windows
Patch Published:
2017-03-14
Plugin Modification Date:
2022-05-25
Plugin Output:
Sent:
00000054ff534d4225000000001803c800000000000000000000000000089f8e0008000110000000
00ffffffff0000000000000000000000005400000054000200230000001100005c00500049005000
45005c0000000000
Received:
ff534d4225050200c09803c800000000000000000000000000089f8e00080001000000
- http://www.nessus.org/u?df39b8b3
- http://technet.microsoft.com/en-us/library/cc731957.aspx
- http://www.nessus.org/u?74b80723
- https://www.samba.org/samba/docs/current/man-html/smb.conf.5.html
- http://www.nessus.org/u?a3cac4ea
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
5.3
Note that Windows XP and 2003 do not support LLMNR and successful exploitation on those platforms requires local access and the ability to run a
special application. On Windows Vista, 2008, 7, and 2008 R2, however, the issue can be exploited remotely.
Solution:
Microsoft has released a set of patches for Windows XP, 2003, Vista, 2008, 7, and 2008 R2.
See Also:
- https://www.nessus.org/u?361871b1
Stig Severity:
I
Exploitability Ease:
AVAILABLE
Exploited By Malware:
false
CVSSv2 Base Score:
10.0
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
CVE:
- CVE-2011-0657
CPE:
- cpe:/o:microsoft:windows
Protocol:
UDP
Plugin Family:
Windows
Patch Published:
2011-04-12
Plugin Modification Date:
2023-10-17
Plugin Output:
Asset Details
- NESSUS_SCAN
- cpe:/a:openbsd:openssh:7.4
Vulnerabilities Detected
Note that this plugin does not check for certificate chains that end in a certificate that is not self-signed, but is signed by an unrecognized certificate
authority.
Solution:
Purchase or generate a proper SSL certificate for this service.
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
Solution:
Purchase or generate a proper SSL certificate for this service.
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
- First, the top of the certificate chain sent by the server might not be descended from a known public certificate authority. This can occur either
when the top of the chain is an unrecognized, self-signed certificate, or when intermediate certificates are missing that would connect the top of the
certificate chain to a known public certificate authority.
- Second, the certificate chain may contain a certificate that is not valid at the time of the scan. This can occur either when the scan occurs before
one of the certificate's 'notBefore' dates, or after one of the certificate's 'notAfter' dates.
- Third, the certificate chain may contain a signature that either didn't match the certificate's information or could not be verified. Bad signatures can
be fixed by getting the certificate with the bad signature to be re-signed by its issuer. Signatures that could not be verified are the result of the
certificate's issuer using a signing algorithm that Nessus either does not support or does not recognize.
If the remote host is a public host in production, any break in the chain makes it more difficult for users to verify the authenticity and identity of the
web server. This could make it easier to carry out man-in-the-middle attacks against the remote host.
- https://www.itu.int/rec/T-REC-X.509/en
- https://en.wikipedia.org/wiki/X.509
Exploited By Malware:
false
CVSSv3 Base Score:
6.5
CVSSv3 Vector:
AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
CVSSv2 Base Score:
6.4
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
General
Plugin Modification Date:
2020-04-27
Plugin Output:
Note that this plugin only checks for remote SSH servers that support either ChaCha20-Poly1305 or CBC with Encrypt-then-MAC and do not support
the strict key exchange countermeasures. It does not check for vulnerable software versions.
Solution:
Contact the vendor for an update with the strict key exchange countermeasures or disable the affected algorithms.
See Also:
- https://terrapin-attack.com/
- CVE-2023-48795
CPE:
- cpe:/a:openbsd:openssh
Reference Information:
Type Ids
CVE CVE-2023-48795
Protocol:
TCP
Plugin Family:
Misc.
Patch Published:
2023-12-18
Plugin Modification Date:
2024-01-29
Plugin Output:
Supports following ChaCha20-Poly1305 Client to Server algorithm : [email protected]
Supports following CBC Client to Server algorithm : aes192-cbc
Supports following CBC Client to Server algorithm : aes256-cbc
Supports following CBC Client to Server algorithm : blowfish-cbc
Supports following CBC Client to Server algorithm : cast128-cbc
Supports following CBC Client to Server algorithm : 3des-cbc
Supports following CBC Client to Server algorithm : aes128-cbc
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following Encrypt-then-MAC Client to Server algorithm : [email protected]
Supports following ChaCha20-Poly1305 Server to Client algorithm : [email protected]
Supports following CBC Server to Client algorithm : aes192-cbc
Supports following CBC Server to Client algorithm : aes256-cbc
Supports following CBC Server to Client algorithm : blowfish-cbc
Supports following CBC Server to Client algorithm : cast128-cbc
Supports following CBC Server to Client algorithm : 3des-cbc
Supports following CBC Server to Client algorithm : aes128-cbc
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
Supports following Encrypt-then-MAC Server to Client algorithm : [email protected]
This is based on the IETF draft document Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) draft-ietf-curdle-ssh-
kex-sha2-20. Section 4 lists guidance on key exchange algorithms that SHOULD NOT and MUST NOT be enabled. This includes:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
gss-gex-sha1-*
gss-group1-sha1-*
gss-group14-sha1-*
rsa1024-sha1
Note that this plugin only checks for the options of the SSH server, and it does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable the weak algorithms.
See Also:
- https://datatracker.ietf.org/doc/html/rfc9142
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CPE:
[]
Reference Information:
[]
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2024-03-14
Plugin Output:
diffie-hellman-group-exchange-sha1
diffie-hellman-group1-sha1
Note that this plugin only checks for the options of the SSH server and does not check for vulnerable software versions.
Solution:
Contact the vendor or consult product documentation to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption.
See Also:
[]
Exploitability Ease:
NOT_AVAILABLE
Exploited By Malware:
false
CVSSv3 Base Score:
3.7
CVSSv3 Vector:
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSSv2 Base Score:
2.6
CVSSv2 Vector:
AV:N/AC:H/Au:N/C:P/I:N/A:N
CVE:
- CVE-2008-5161
CPE:
- cpe:/a:ssh:ssh
Reference Information:
Type Ids
BUGTRAQ 32319
CERT 958563
CVE CVE-2008-5161
CWE 200
Protocol:
TCP
Plugin Family:
Misc.
Plugin Modification Date:
2023-10-27
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
blowfish-cbc
cast128-cbc