logo
Apache Lounge
Webmasters

 

About Forum Index Downloads Search Register Log in RSS X


Keep Server Online

If you find the Apache Lounge, the downloads and overall help useful, please express your satisfaction with a donation.

or

Bitcoin

A donation makes a contribution towards the costs, the time and effort that's going in this site and building.

Thank You! Steffen

Your donations will help to keep this site alive and well, and continuing building binaries. Apache Lounge is not sponsored.
Post new topic   Forum Index -> Other Software View previous topic :: View next topic
Reply to topic   Topic: TLS Version 1.0 Protocol Detection: Nessus scan Warning
Author
Shrinidhi0409



Joined: 24 Sep 2021
Posts: 18
Location: India

PostPosted: Wed 21 Sep '22 14:21    Post subject: TLS Version 1.0 Protocol Detection: Nessus scan Warning Reply with quote

We are running our Java Application on RHEL 8.5 OS platform. In our Apache's ssl.conf file, we have enabled only TLSv1.2 protocol. And we are not using TLSv1 and TLSv1.1 protocols in our application.

From RHEL, it is confirmed that "The TLS versions TLS 1.0 and TLS 1.1 protocols are disabled in the DEFAULT system-wide cryptographic policy level. "

And from the below command results, it is confirmed that TLS 1.0 and TLS 1.1 is disabled from the Application Side.

[root@test ~]# openssl s_client -connect <IP_ADDRESS>:8443 -tls1
CONNECTED(00000003)
139679030896448:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:ssl/record/rec_layer_s3.c:1544:SSL alert number 70
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 104 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
Protocol : TLSv1
Cipher : 0000
Session-ID:
Session-ID-ctx:
Master-Key:
PSK identity: None
PSK identity hint: None
SRP username: None
Start Time: 1662128840
Timeout : 7200 (sec)
Verify return code: 0 (ok)
Extended master secret: no

Below is the output of nmap command

[root@test ~]# nmap -sV --script ssl-enum-ciphers -p 8443 <IP_ADDRESS>
Starting Nmap 7.70 ( https://nmap.org ) at 2022-09-02 20:02 IST
mass_dns: warning: Unable to open /etc/resolv.conf. Try using --system-dns or specify valid servers with --dns-servers
mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled. Try using --system-dns or specify valid servers with --dns-servers
Nmap scan report for XXXXX (IP_ADDRESS)
Host is up (0.00067s latency).

PORT STATE SERVICE VERSION
8443/tcp open ssl/http Apache httpd
|_http-server-header: Apache
| ssl-enum-ciphers:
| TLSv1.2:
| ciphers:
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (secp256r1) - A
| TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (secp256r1) - A
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (secp256r1) - A
| compressors:
| NULL
| cipher preference: client
|_ least strength: A
MAC Address: 00:50:56:A7:92:7B (VMware)

We have restricted our application strictly to use TLS 1.2 by modifying ssl.conf file as below

SSLProtocol -ALL +TLSv1.2
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:AES256-CCM:DHE-RSA-AES256-CCM

Can you please let us know why this Warnings/Vulnerability is appearing during Nessus Security runs and also possible solutions to block TLS 1.0 Version.

Thanks and Regards,
Shrinidhi S
Back to top
James Blond
Moderator


Joined: 19 Jan 2006
Posts: 7288
Location: Germany, Next to Hamburg

PostPosted: Thu 22 Sep '22 16:18    Post subject: Reply with quote

My current working SSL config. https://raw.githubusercontent.com/JBlond/debian_build_apache24/master/ssl.conf

Yes, that includes TLS 1.3

how ever: Your config is fine. If you replace the last parameter with -tls1_2 you will get back the certificate from your server. Not getting it back means that the connection failed.

Also, the Nmap scan shows only TLS 1.2. Everything is fine. That tool shows a false positive.

I would fix "Secure Renegotiation IS NOT supported " That you can see in my config example from GitHub.
Back to top
Shrinidhi0409



Joined: 24 Sep 2021
Posts: 18
Location: India

PostPosted: Mon 03 Oct '22 10:23    Post subject: Reply with quote

Hi

Thank you for the reply.

As per your suggestion we have checked with our Nessus vendor. They have replied like the port 4567 is using TLS 1.0.

In our application we are using port 4567 as TRUSTSTORE_PORT where it is downloading the required certificates for application to run.

Can you please let us know that the port 4567 is restricted only to download certificates or it can be modified to any other ports where it is not using TLS 1.0?

Regards,
Shrinidhi S
Back to top


Reply to topic   Topic: TLS Version 1.0 Protocol Detection: Nessus scan Warning View previous topic :: View next topic
Post new topic   Forum Index -> Other Software