SSL Report: webmail.avianet.cu (200.55.163.162)
Assessed on:  Sat, 04 May 2024 13:45:49 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
T
If trust issues are ignored: A
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server's certificate is not trusted, see below for details.
This server's certificate is not trusted by major browsers. MORE INFO »
This site works only in browsers with SNI support.
This server supports TLS 1.3.
HTTP Strict Transport Security (HSTS) with long duration deployed on this server.  MORE INFO »
DNS Certification Authority Authorization (CAA) Policy found for this domain.  MORE INFO »
Certificate #1: RSA 4096 bits (SHA256withRSA)
Server Key and Certificate #1
Subject correoweb.avianet.cu
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=
Common names correoweb.avianet.cu
Alternative names webmail.avianet.cu
Serial Number 172d759a8be4f072def2a7ede7f00e39622f09fa
Valid from Thu, 04 Apr 2024 21:40:38 UTC
Valid until Sat, 04 Apr 2026 21:40:38 UTC (expires in 1 year and 10 months)
Key RSA 4096 bits (e 65537)
Weak key (Debian) No
Issuer correoweb.avianet.cu   Self-signed
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency No
OCSP Must Staple No
Revocation information None
DNS CAA Yes
policy host: webmail.avianet.cu
issue: letsencrypt.org flags:0
Trusted No   NOT TRUSTED (Why?)
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 1 (1454 bytes)
Chain issues None


Certification Paths
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
correoweb.avianet.cu   Self-signed
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
correoweb.avianet.cu   Self-signed
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
correoweb.avianet.cu   Self-signed
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
correoweb.avianet.cu   Self-signed
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
correoweb.avianet.cu   Self-signed
Fingerprint SHA256: d22871035fca8b8d381fb1f5984d11f821b5da3ff791d5a3012dcb08ee2de767
Pin SHA256: ZPsjTmwCGyq9MMBlvcgQn67SJJEtuLt+b6XK5I1fIZg=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Certificate #2: RSA 4096 bits (SHA256withRSA)
Server Key and Certificate #1
Subject webmail.avianet.cu
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=
Common names webmail.avianet.cu
Alternative names correoweb.avianet.cu   MISMATCH
Serial Number 40d7383ed2d04aa8b509e63446580f992a5b0677
Valid from Thu, 04 Apr 2024 21:30:01 UTC
Valid until Sat, 04 Apr 2026 21:30:01 UTC (expires in 1 year and 10 months)
Key RSA 4096 bits (e 65537)
Weak key (Debian) No
Issuer webmail.avianet.cu   Self-signed
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency No
OCSP Must Staple No
Revocation information None
Trusted No   NOT TRUSTED (Why?)
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 1 (1452 bytes)
Chain issues None


Certification Paths
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
webmail.avianet.cu   Self-signed
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
webmail.avianet.cu   Self-signed
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
webmail.avianet.cu   Self-signed
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
webmail.avianet.cu   Self-signed
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (path does not chain to a trusted anchor)
1 Sent by server
  Not in trust store
webmail.avianet.cu   Self-signed
Fingerprint SHA256: 3a5766061ce737e43897681f7ca73ff7db256f1ce2f508aa91cae940efd3aa42
Pin SHA256: IEeGAps/UsjUFSabVxb6WoFHr+lnUCA/LuG+WdFvGKk=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 Yes*
TLS 1.1 No
TLS 1.0 No
SSL 3 No
SSL 2 No
(*) Experimental: Server negotiated using No-SNI


Cipher Suites
# TLS 1.3 (we could not determine if the server has a preference)
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH secp384r1 (eq. 7680 bits RSA)   FS 256
# TLS 1.2 (we could not determine if the server has a preference)
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH secp384r1 (eq. 7680 bits RSA)   FS 256


Handshake Simulation
Android 4.4.2 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 5.0.0 Server closed connection
Android 6.0 Server closed connection
Android 7.0 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 8.0 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 8.1 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Android 9.0 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
BingPreview Jan 2015 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 49 / XP SP3 Server closed connection
Chrome 69 / Win 7  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 31.3.0 ESR / Win 7 Server closed connection
Firefox 47 / Win 7  R Server closed connection
Firefox 49 / XP SP3 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 62 / Win 7  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Googlebot Feb 2018 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
IE 11 / Win 7  R Server closed connection
IE 11 / Win 8.1  R Server closed connection
IE 11 / Win Phone 8.1  R Server closed connection
IE 11 / Win Phone 8.1 Update  R Server closed connection
IE 11 / Win 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 15 / Win 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 16 / Win 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 18 / Win 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Edge 13 / Win Phone 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 8u161 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.0.1l  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.0.2s  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.1.0k  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 6 / iOS 6.0.1 Server closed connection
Safari 7 / iOS 7.1  R Server closed connection
Safari 7 / OS X 10.9  R Server closed connection
Safari 8 / iOS 8.4  R Server closed connection
Safari 8 / OS X 10.10  R Server closed connection
Safari 9 / iOS 9  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 9 / OS X 10.11  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 10 / iOS 10  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 10 / OS X 10.12  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp384r1  FS
Apple ATS 9 / iOS 9  R RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
Yahoo Slurp Jan 2015 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
YandexBot Jan 2015 RSA 4096 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   ECDH secp384r1  FS
# Not simulated clients (Protocol mismatch)
Android 2.3.7   No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7  R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
Java 6u45   No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4  R Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Mitigated server-side (more info)  
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)  
GOLDENDOODLE No (more info)  
OpenSSL 0-Length No (more info)  
Sleeping POODLE No (more info)  
Downgrade attack prevention No, TLS_FALLBACK_SCSV not supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) Unknown (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers)   ROBUST (more info)
ALPN No
NPN No
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) No
OCSP stapling No
Strict Transport Security (HSTS) Yes
max-age=31536000
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups secp384r1, x25519, secp256r1 (server preferred order)
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://webmail.avianet.cu/  (HTTP/1.1 200 OK)
1
Content-Security-Policy img-src * data: blob:;base-uri 'self';worker-src 'self' blob:;manifest-src 'self';frame-src 'self' data:
Referrer-Policy same-origin
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-XSS-Protection 1
Content-Type text/html; charset=utf-8
Last-Modified Sat, 04 May 2024 13:44:49 GMT
Expires 0
Pragma no-cache
Cache-Control no-store
Connection close


Miscellaneous
Test date Sat, 04 May 2024 13:44:36 UTC
Test duration 73.238 seconds
HTTP status code 200
HTTP server signature -
Server hostname mx1.avianet.cu


Why is my certificate not trusted?

There are many reasons why a certificate may not be trusted. The exact problem is indicated on the report card in bright red. The problems fall into three categories:

  1. Invalid certificate
  2. Invalid configuration
  3. Unknown Certificate Authority

1. Invalid certificate

A certificate is invalid if:

2. Invalid configuration

In some cases, the certificate chain does not contain all the necessary certificates to connect the web server certificate to one of the root certificates in our trust store. Less commonly, one of the certificates in the chain (other than the web server certificate) will have expired, and that invalidates the entire chain.

3. Unknown Certificate Authority

In order for trust to be established, we must have the root certificate of the signing Certificate Authority in our trust store. SSL Labs does not maintain its own trust store; instead we use the store maintained by Mozilla.

If we mark a web site as not trusted, that means that the average web user's browser will not trust it either. For certain special groups of users, such web sites can still be secure. For example, if you can securely verify that a self-signed web site is operated by a person you trust, then you can trust that self-signed web site too. Or, if you work for an organisation that manages its own trust, and you have their own root certificate already embedded in your browser. Such special cases do not work for the general public, however, and this is what we indicate on our report card.

4. Interoperability issues

In some rare cases trust cannot be established because of interoperability issues between our code and the code or configuration running on the server. We manually review such cases, but if you encounter such an issue please feel free to contact us. Such problems are very difficult to troubleshoot and you may be able to provide us with information that might help us determine the root cause.

SSL Report v2.3.0