• About
  • Disclaimer
  • Privacy Policy
  • Contact
Monday, May 12, 2025
Cyber Defense GO
  • Login
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration
No Result
View All Result
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration
No Result
View All Result
Cyber Defense Go
No Result
View All Result
Home Computer Networking

Remediation for SSL/TLS Beneficial Cipher Suites (PCI DSS) Discovering – 51 Safety

Md Sazzad Hossain by Md Sazzad Hossain
0
Remediation for SSL/TLS Beneficial Cipher Suites (PCI DSS) Discovering – 51 Safety
585
SHARES
3.2k
VIEWS
Share on FacebookShare on Twitter

You might also like

Attending to the Coronary heart of Observability

The vCCAP Evo™ Answer Benefit, Half 1: Scalability and Reliability

Close to Miss – Funding is Not the Solely Menace to the CVE Program – IT Connection


SSL/TLS Beneficial Cipher Suites (PCI DSS) Vulnerability

Severity : MEDIUM

Tenable PLUGIN ID: 159543

 

Background

Our vulnerbaility scan discovered this situation. Some ssl/tls ports are utilizing unsecure cipher suites similar to: 

  • ECDHE-RSA-AES256-SHA
  • ECDHE-RSA-AES256-SHA384

The distant host has open SSL/TLS ports which promote discouraged cipher suites. It is strongly recommended to solely allow help for the next cipher suites:

TLSv1.3:
– 0x13,0x01 TLS13_AES_128_GCM_SHA256
– 0x13,0x02 TLS13_AES_256_GCM_SHA384
– 0x13,0x03 TLS13_CHACHA20_POLY1305_SHA256

TLSv1.2:
– 0xC0,0x2B ECDHE-ECDSA-AES128-GCM-SHA256
– 0xC0,0x2F ECDHE-RSA-AES128-GCM-SHA256
– 0xC0,0x2C ECDHE-ECDSA-AES256-GCM-SHA384
– 0xC0,0x30 ECDHE-RSA-AES256-GCM-SHA384
– 0xCC,0xA9 ECDHE-ECDSA-CHACHA20-POLY1305
– 0xCC,0xA8 ECDHE-RSA-CHACHA20-POLY1305
– 0xCC,0xAA DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

That is the beneficial configuration for the overwhelming majority of companies, as it’s extremely safe and appropriate with almost each consumer launched within the final 5 (or extra) years.

Solely allow help for beneficial cipher suites.

The distant host has listening SSL/TLS ports which promote the discouraged cipher suites outlined beneath:

Excessive Energy Ciphers (>= 112-bit key)

Title Code KEX Auth Encryption MAC
———————- ———- — —- ——————— —
ECDHE-RSA-AES256-SHA 0xC0, 0x14 ECDH RSA AES-CBC(256) SHA1
ECDHE-RSA-AES256-SHA384 0xC0, 0x28 ECDH RSA AES-CBC(256) SHA384

The fields above are :

{Tenable ciphername}
{Cipher ID code}
Kex={key alternate}
Auth={authentication}
Encrypt={symmetric encryption methodology}
MAC={message authentication code}
{export flag}

Verification

 

Discover the cipher utilizing Chrome

  1. Launch Chrome.
  2. Enter the URL you want to test within the browser.
  3. Click on on the ellipsis situated on the top-right within the browser.
  4. Choose Extra instruments > Developer instruments > Safety.
  5. Search for the road “Connection…”. This may describe the model of TLS or SSL used.

Testing Utilizing Free On-line Providers    

 

https://hackertarget.com/ssl-check/

Since it’s Nginx service. Right here is the remediation configuraiton for this situation taking place on port 443. 

server {
    pay attention       443 default_server ssl;            # 该 server 监听的地址(必填)
                ssl_certificate /usr/native/nginx/conf/ssl/*.cer;
                ssl_certificate_key  /usr/native/nginx/conf/ssl/*key;
                ssl_session_timeout 5m;
                ssl_protocols TLSv1.2 TLSv1.3;
                ssl_ciphers TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305;
                ssl_prefer_server_ciphers on;
                ssl_session_cache shared:SSL:20m;

 

    # 返回 403 Forbidden
                location / {
                        return 403;
                }
}

 

server {
    pay attention 80 default;

 

    return 301 https://$host$request_uri;
}

References

  • https://www.ssllabs.com/ssltest/

Like this:

Like Loading…

Associated

Submit navigation

Tags: CipherDSSfindingPCIRecommendedRemediationSecuritySSLTLSSuites
Previous Post

Introducing the MIT Generative AI Affect Consortium | MIT Information

Next Post

What’s penetration testing? | Unlocked 403 cybersecurity podcast (ep. 10)

Md Sazzad Hossain

Md Sazzad Hossain

Related Posts

Attending to the Coronary heart of Observability
Computer Networking

Attending to the Coronary heart of Observability

by Md Sazzad Hossain
May 12, 2025
The vCCAP Evo™ Answer Benefit, Half 1: Scalability and Reliability
Computer Networking

The vCCAP Evo™ Answer Benefit, Half 1: Scalability and Reliability

by Md Sazzad Hossain
May 12, 2025
Publish-Quantum Cryptography – The Tempest Begins – IT Connection
Computer Networking

Close to Miss – Funding is Not the Solely Menace to the CVE Program – IT Connection

by Md Sazzad Hossain
May 11, 2025
Is It Time to Improve Your Router?
Computer Networking

Is It Time to Improve Your Router?

by Md Sazzad Hossain
May 11, 2025
I’ve but to discover a retro stereo amp that delivers sound as precisely for varied genres than this
Computer Networking

I’ve but to discover a retro stereo amp that delivers sound as precisely for varied genres than this

by Md Sazzad Hossain
May 11, 2025
Next Post
What’s penetration testing? | Unlocked 403 cybersecurity podcast (ep. 10)

What's penetration testing? | Unlocked 403 cybersecurity podcast (ep. 10)

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

Introducing Serverless Batch Inference | Databricks Weblog

Introducing Serverless Batch Inference | Databricks Weblog

March 15, 2025
February Patch Tuesday delivers 57 packages – Sophos Information

February Patch Tuesday delivers 57 packages – Sophos Information

February 19, 2025

Categories

  • Artificial Intelligence
  • Computer Networking
  • Cyber Security
  • Data Analysis
  • Disaster Restoration
  • Machine Learning

CyberDefenseGo

Welcome to CyberDefenseGo. We are a passionate team of technology enthusiasts, cybersecurity experts, and AI innovators dedicated to delivering high-quality, insightful content that helps individuals and organizations stay ahead of the ever-evolving digital landscape.

Recent

Attending to the Coronary heart of Observability

Attending to the Coronary heart of Observability

May 12, 2025
Catching a phish with many faces

Catching a phish with many faces

May 12, 2025

Search

No Result
View All Result

© 2025 CyberDefenseGo - All Rights Reserved

No Result
View All Result
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration

© 2025 CyberDefenseGo - All Rights Reserved

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In