Security Vulnerabilities

Hello Everyone,

IT security indicated few vulnerabilities at BigFix server :

  1. SSL Medium Strength Cipher Suites Supported (SWEET32)

Description :The remote host supports the use of SSL ciphers that offer medium strength encryption. Nessus regards medium strength as any encryption that uses key lengths at least 64 bits and less than 112 bits, or else that uses the 3DES encryption suite.

Note that it is considerably easier to circumvent medium strength encryption if the attacker is on the same physical network.

  1. SSL Certificate Cannot Be Trusted

  2. SSL Self-Signed Certificate

Any leads to resolve these will be appreciated.