cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
5834
Views
0
Helpful
1
Replies

SSH Server CBC Mode Ciphers Enabled

majedalanni
Level 1
Level 1

Hi,

We have couple of Cisco switches 2960 and HP switches 2910-24g that enabled SSH sever to remote access, Nessus keeps reporting a low

vulnerabilities on those switches because of CBC cipher and it recomandded to use CTR or GCM cipher mode? any Idea how we solve this?

Thanks in advance!


Mike

1 Reply 1

Dan Lukes
VIP Alumni
VIP Alumni

Based on Allow only ssh version 2 with aes256-cbc hmac-sha1 to IOS router thread it seems not to be possible.

Do not allow connection from untrusted/unknown clients to your switch.

Review Cisco Networking products for a $25 gift card