2019-08-22 22:04:46 +02:00
[0;36m# general [0m
[0;32m(gen) banner: SSH-2.0-OpenSSH_8.0 [0m
[0;32m(gen) software: OpenSSH 8.0 [0m
2019-10-21 17:50:23 +02:00
[0;32m(gen) compatibility: OpenSSH 7.4+, Dropbear SSH 2018.76+ [0m
2019-08-22 22:04:46 +02:00
[0;32m(gen) compression: enabled (zlib@openssh.com) [0m
2022-02-22 03:48:10 +01:00
[0;36m# security [0m
[0;33m(cve) CVE-2021-41617 -- (CVSSv2: 7.0) privilege escalation via supplemental groups [0m
[0;33m(cve) CVE-2020-15778 -- (CVSSv2: 7.8) command injection via anomalous argument transfers [0m
[0;33m(cve) CVE-2019-16905 -- (CVSSv2: 7.8) memory corruption and local code execution via pre-authentication integer overflow [0m
[0;33m(cve) CVE-2016-20012 -- (CVSSv2: 5.3) enumerate usernames via challenge response [0m
2019-08-22 22:04:46 +02:00
[0;36m# key exchange algorithms [0m
2019-10-21 17:50:23 +02:00
[0;32m(kex) curve25519-sha256 -- [info] available since OpenSSH 7.4, Dropbear SSH 2018.76 [0m
2023-03-24 02:36:02 +01:00
`- [info] default key exchange since OpenSSH 6.4
[0;32m(kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.4, Dropbear SSH 2013.62 [0m
`- [info] default key exchange since OpenSSH 6.4
[0;31m(kex) ecdh-sha2-nistp256 -- [fail] using elliptic curves that are suspected as being backdoored by the U.S. National Security Agency [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2023-03-24 02:36:02 +01:00
[0;31m(kex) ecdh-sha2-nistp384 -- [fail] using elliptic curves that are suspected as being backdoored by the U.S. National Security Agency [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2023-03-24 02:36:02 +01:00
[0;31m(kex) ecdh-sha2-nistp521 -- [fail] using elliptic curves that are suspected as being backdoored by the U.S. National Security Agency [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
2023-09-03 22:13:00 +02:00
[0;32m(kex) diffie-hellman-group-exchange-sha256 (4096-bit) -- [info] available since OpenSSH 4.4 [0m
`- [info] OpenSSH's GEX fallback mechanism was triggered during testing. Very old SSH clients will still be able to create connections using a 2048-bit modulus, though modern clients will use 4096. This can only be disabled by recompiling the code (see https://github.com/openssh/openssh-portable/blob/V_9_4/dh.c#L477).
2019-08-22 22:04:46 +02:00
[0;32m(kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73 [0m
[0;32m(kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3 [0m
2023-02-06 22:27:30 +01:00
[0;33m(kex) diffie-hellman-group14-sha256 -- [warn] 2048-bit modulus only provides 112-bits of symmetric strength [0m
`- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
2023-03-24 02:36:02 +01:00
[0;31m(kex) diffie-hellman-group14-sha1 -- [fail] using broken SHA-1 hash algorithm [0m
2023-02-06 22:27:30 +01:00
[0;33m `- [warn] 2048-bit modulus only provides 112-bits of symmetric strength [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
[0;36m# host-key algorithms [0m
[0;32m(key) ssh-ed25519 -- [info] available since OpenSSH 6.5 [0m
2023-04-25 15:17:32 +02:00
[0;32m(key) ssh-ed25519-cert-v01@openssh.com (256-bit cert/256-bit ssh-ed25519 CA) -- [info] available since OpenSSH 6.5 [0m
2019-08-22 22:04:46 +02:00
[0;36m# encryption algorithms (ciphers) [0m
[0;32m(enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5 [0m
2023-03-24 02:36:02 +01:00
`- [info] default cipher since OpenSSH 6.9
2019-08-22 22:04:46 +02:00
[0;32m(enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 [0m
[0;32m(enc) aes192-ctr -- [info] available since OpenSSH 3.7 [0m
[0;32m(enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52 [0m
[0;32m(enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2 [0m
[0;32m(enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2 [0m
[0;36m# message authentication code algorithms [0m
[0;33m(mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size [0m
`- [info] available since OpenSSH 6.2
[0;32m(mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2 [0m
[0;32m(mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2 [0m
[0;32m(mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2 [0m
2023-03-24 02:36:02 +01:00
[0;31m(mac) hmac-sha1-etm@openssh.com -- [fail] using broken SHA-1 hash algorithm [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 6.2
[0;33m(mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode [0m
[0;33m `- [warn] using small 64-bit tag size [0m
`- [info] available since OpenSSH 4.7
[0;33m(mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode [0m
`- [info] available since OpenSSH 6.2
[0;33m(mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode [0m
`- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
[0;33m(mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode [0m
`- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
2023-03-24 02:36:02 +01:00
[0;31m(mac) hmac-sha1 -- [fail] using broken SHA-1 hash algorithm [0m
[0;33m `- [warn] using encrypt-and-MAC mode [0m
2019-08-22 22:04:46 +02:00
`- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
[0;36m# fingerprints [0m
[0;32m(fin) ssh-ed25519: SHA256:UrnXIVH+7dlw8UqYocl48yUEcKrthGDQG2CPCgp7MxU [0m
[0;36m# algorithm recommendations (for OpenSSH 8.0) [0m
2023-03-24 02:36:02 +01:00
[0;31m(rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove [0m
2019-08-22 22:04:46 +02:00
[0;31m(rec) -ecdh-sha2-nistp256 -- kex algorithm to remove [0m
[0;31m(rec) -ecdh-sha2-nistp384 -- kex algorithm to remove [0m
[0;31m(rec) -ecdh-sha2-nistp521 -- kex algorithm to remove [0m
2023-03-24 02:36:02 +01:00
[0;31m(rec) -hmac-sha1 -- mac algorithm to remove [0m
[0;31m(rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove [0m
2019-08-22 22:04:46 +02:00
[0;32m(rec) +rsa-sha2-256 -- key algorithm to append [0m
[0;32m(rec) +rsa-sha2-512 -- key algorithm to append [0m
2023-02-06 22:27:30 +01:00
[0;33m(rec) -diffie-hellman-group14-sha256 -- kex algorithm to remove [0m
2019-08-22 22:04:46 +02:00
[0;33m(rec) -hmac-sha2-256 -- mac algorithm to remove [0m
[0;33m(rec) -hmac-sha2-512 -- mac algorithm to remove [0m
[0;33m(rec) -umac-128@openssh.com -- mac algorithm to remove [0m
[0;33m(rec) -umac-64-etm@openssh.com -- mac algorithm to remove [0m
[0;33m(rec) -umac-64@openssh.com -- mac algorithm to remove [0m
2019-09-28 00:14:36 +02:00
[0;36m# additional info [0m
[0;33m(nfo) For hardening guides on common OSes, please see: <https://www.ssh-audit.com/hardening_guides.html> [0m