0

We are running our java application on RHEL 8.5 OS platform. We are using the Apache 2.4.35 version. And we made the changes in ssl.conf file like below,

SSLProtocol -ALL +TLSv1.2
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:AES256-CCM:DHE-RSA-AES256-CCM

We used some commands to verify whether we are using TLS1.0 and TLs1.1 protocols or not. As expected, we got positive results that both protocols are disabled. Please find the below commands which we used to verify,

1. openssl s_client -connect <IP_ADDRESS>:8443 -tls1

2. nmap -sV --script ssl-enum-ciphers -p 8443 <IP_ADDRESS>

Starting Nmap 7.70 ( https://nmap.org ) at 2022-09-20 20:02 IST
mass_dns: warning: Unable to open /etc/resolv.conf. Try using --system-dns or specify valid servers with --dns-servers
mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled. Try using --system-dns or specify valid servers with --dns-servers
Nmap scan report for XXXXX (IP_ADDRESS)
Host is up (0.00067s latency).

PORT     STATE SERVICE  VERSION
8443/tcp open  ssl/http Apache httpd
|_http-server-header: Apache
| ssl-enum-ciphers:
|   TLSv1.2:
|     ciphers:
|       TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (secp256r1) - A
|       TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (secp256r1) - A
|       TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (secp256r1) - A
|     compressors:
|       NULL
|     cipher preference: client
|_  least strength: A
MAC Address: 00:50:56:A7:92:7B (VMware)

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 12.90 seconds

But during the vulnerability scan (Nessus scan), we got that a port (4567) is using TLS1.0 version.

Please let me know how to block the TLS1.0 on that specific port?

Learner
  • 91
  • 2
  • 9
  • 1
    1. you claim that port 4567 runs TLS1.0 - 2. you show proof that 8443 doesn't - 3. Please check [help/on-topic]: The way you phrase your question it's not programming related, aka off topic on stackoverflow - 4. Please check your tags' descriptions (hover mouse pointer over them), they seem largely unrelated – Olaf Kock Nov 02 '22 at 08:21
  • You have to remove TLS1.0 support form the software that answers on port 4567. – Nic3500 Nov 02 '22 at 17:27
  • Blocked the TLS1.0 version from OS as well as on the application. But can't get how the port is using TLS1.0. – Learner Nov 03 '22 at 12:47

0 Answers0