Logjam common primes

By
Sooraj V Nair
Published on
19 Jun 2018
SSL

The logjam is a security vulnerability against a Diffie–Hellman key exchange. It ranges from 512-bit to 1024-bit keys. It was publicly reported on May 20, 2015, by a group of scientists. This server support is vulnerable to DHE_EXPORT and thus this server is vulnerable to Logjam attack. This type of attack allows a man in the middle attacker to downgrade vulnerable TLS connections to 512-bit export grade cryptography. This allows the attacker to read and modify any data passed over the connection.

Impact

Using this vulnerability, an attacker can:-

  • perform Man-in-the-middle (MITM)attack
  • read and modify data passed over the connection

Mitigation / Precaution

Beagle recommends the following fixes:-

  • disable support for export cipher suites
  • use a 2048-bit Diffie-Hellman group
Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Sooraj V Nair
Sooraj V Nair
Cyber Security Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.