2015-02-25 website test - banks: Difference between revisions

From annawiki
Line 38: Line 38:
* TLS_FALLBACK_SCSV
* TLS_FALLBACK_SCSV
|
|
* RSA 4096 bits
|-
|-
| [https://www.ssllabs.com/ssltest/analyze.html?d=banking.netbank.de banking.netbank.de]
| [https://www.ssllabs.com/ssltest/analyze.html?d=banking.netbank.de banking.netbank.de]
Line 44: Line 45:
* TLS_FALLBACK_SCSV
* TLS_FALLBACK_SCSV
|
|
* Key RSA 2048 bits
|-
|-
| [https://www.ssllabs.com/ssltest/analyze.html?d=consorsbank.de consorsbank.de]
| [https://www.ssllabs.com/ssltest/analyze.html?d=consorsbank.de consorsbank.de]

Revision as of 2015-02-25T21:41:46

Overview

Big fail: ING Diba, Targobank, Postbank - they didn't even get an "A"-rating.

Replies:

  • ING-DiBa:
    • 2015-02-25 - will not change. Attack is only "theoretical possibility" - ("ist der unbefugte Zugriff bisher nur eine theoretische Möglichkeit")

A+

tango.info

None of the banks tested reached A+, so as comparison provide data for tango.info.

https://www.ssllabs.com/ssltest/analyze.html?d=tango.info
Certificate 100
Protocol Support 95
Key Exchange 90
Cipher Strength 100
This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.
This server supports HTTP Strict Transport Security with long duration. Grade set to A+.

A

weak signature = Certificate uses a weak signature. When renewing, ensure you upgrade to SHA2.
intermediate weak signature = Intermediate certificate has a weak signature. When renewing, ensure you upgrade to an all-SHA2 chain.
TLS_FALLBACK_SCSV = This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.
HSTS long = This server supports HTTP Strict Transport Security with long duration.
Provider / Link to ssllabs.com Rating Certificate Protocol Support Key Exchange Cipher Strength Messages Comment
sbroker.de A 100 95 100 90
  • TLS_FALLBACK_SCSV
  • RSA 4096 bits
banking.netbank.de A 100 95 90 90
  • TLS_FALLBACK_SCSV
  • Key RSA 2048 bits
consorsbank.de A 100 95 90 90
  • weak signature
  • TLS_FALLBACK_SCSV
  • HSTS long
  • Server hostname www.cortalconsors.de - not matching certificate common name
kunde.comdirect.de A 100 95 80 90
  • weak signature
  • TLS_FALLBACK_SCSV
  • HSTS long
1822direkt.de A 100 95 80 90
  • TLS_FALLBACK_SCSV
dab-bank.de A 100 95 80 90
  • weak signature
  • TLS_FALLBACK_SCSV
  • HSTS long
norisbank.de A 100 95 90 90
  • weak signature
meine.deutsche-bank.de A 100 95 80 90
  • weak signature
  • TLS_FALLBACK_SCSV
  • HSTS long
banking.dkb.de A 100 95 90 90
  • intermediate weak signature

B

ing-diba.de

B
Certificate 100
Protocol Support 95
Key Exchange 90
Cipher Strength 90
Certificate uses a weak signature. When renewing, ensure you upgrade to SHA2.
This server accepts the RC4 cipher, which is weak. Grade capped to B.
There is no support for secure renegotiation.
The server does not support Forward Secrecy with the reference browsers.
This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.
This server supports HTTP Strict Transport Security with long duration.

banking.ing-diba.de

Certificate 100
Protocol Support 95
Key Exchange 80
Cipher Strength 90
Certificate uses a weak signature. When renewing, ensure you upgrade to SHA2.
This server accepts the RC4 cipher, which is weak. Grade capped to B.
This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.
This server supports HTTP Strict Transport Security with long duration.

targobank.de

Certificate 100
Protocol Support 70
Key Exchange 80
Cipher Strength 90
The server supports only older protocols, but not the current best TLS 1.2.
This server accepts the RC4 cipher, which is weak. Grade capped to B.
The server does not support Forward Secrecy with the reference browsers.

C

banking.postbank.de

C
Certificate 100
Protocol Support 90
Key Exchange 90
Cipher Strength 90
This server is vulnerable to the POODLE attack. If possible, disable SSL 3 to mitigate. Grade capped to C.
Certificate uses a weak signature. When renewing, ensure you upgrade to SHA2.
This server accepts the RC4 cipher, which is weak. Grade capped to B.
The server does not support Forward Secrecy with the reference browsers.
This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.