Insecure TLS Configuration

Severity: Low
Test name: Insecure TLS Configuration
Summary

Secure Socket Layer (SSL) is the protocol that was originally used to provide encryption for HTTP traffic (HTTPS). There are two publicly released versions of SSL: v2 and v3. Both of these versions have critical cryptographic weaknesses and should no longer be used.
The next version of the protocol (effectively SSL 3.1) was named Transport Layer Security (TLS) version 1.0. Subsequently, TLS versions 1.1, 1.2 and 1.3 have been released.

The old versions of the SSL protocols have numerous weaknesses, and should no longer be used. Web applications should only support TLS 1.2 and TLS 1.3, with all other protocols disabled.

TLS supports multiple ciphers, but not all of them ensure a high level of security. Wherever possible, only GCM (Galois/Counter Mode) ciphers should be enabled.

🚧

Important

Currently, the Bright’s insecure TLS configuration test is limited to cloud-based scans and is not available for scans run in the Repeater mode. In this case, you need to manually check if the ciphers and encryption applied to the TLS certificates are strong enough, to ensure a high level of security of your application.
To simplify the check, you can use open-source TLS/SSL testers, for example:

Impact

This vulnerability may lead to the following:

  • An attacker may read the contents of traffic (confidentiality)
  • An attacker may modify traffic (integrity)
  • An attacker may replay requests against the server (replay prevention)
  • Inability for the client to verify that they are connected to the real server when using the client certificate (authentication)
Location

The issue can be found in the server's TLS configuration code.

Remedy suggestions

It is necessary to configure the web server to support the actual versions of the TLS and ciphers. For the configuration guidelines, see the References section.

  • When configuring nginx, refer to the values of ssl_protocols.
  • When configuring Apache, refer to the values of SSLProtocol.
Classifications
  • CWE-295
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
References