Eliminating the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server (2024)

search cancel

Eliminating the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server

book

Article ID: 131784

calendar_today

Updated On:

Products

CA Privileged Access Manager (PAM)

Issue/Introduction

After running a vulnerability scanning tool, the resulting report shows that my PAM server is affected by the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability.

How can I eliminate the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server?

Environment

PAM Server 4.0.x /4.1.x

Resolution

Currently we are supporting the use of static key ciphers to have backward compatibility for some components such as the A2A client.

There is a plan to phase out the default support for TLS 1.0/1.1 when those components are deprecated or all updated to not require TLS 1.0/1.1.

For non-FIPS mode we are not supporting any forward secrecy as of 3.2.x at server level. But we do support forward secrecy for RDP sessions with TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 and TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 with version 3.2.2.

However, this request to support strong ciphers was considered by product management team and was included in 3.3 release.

So, this vulnerability will be addressed with 3.3 release.

Navigate to "Configuration - Security - Access" and select "Disabled" for "TLS v1.0/1.1 connection allowed" to turn off TLS 1.0 and 1.1.

Eliminating the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server (1)

On PAM 3.4.0 following ciphers were observed in the Client Hello in wireshark for both 443 and 8443 ports (with TLS 1.0/1.1 Disabled, regardless of whether running in FIPS mode or Standard mode).

Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d)
Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c)
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d)
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c)
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)

These are TLS 1.2 approved ciphers.

If it is to eliminate HTTP/2 Black Listed Ciphers then please raise an Enhancement Request at the communities.

Feedback

thumb_up Yes

thumb_down No

Powered by Eliminating the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server (2)

Eliminating the "TLS/SSL Server Supports The Use of Static Key Ciphers" vulnerability from my PAM Server (2024)

FAQs

How to disable TLS SSL server supports the use of static key ciphers? ›

In a TLS connection where (EC)DHE is not used, the key is exchanged using RSA, so the same symmetric key is used for the entire connection. In summary to disable ssl-static-key-ciphers, you will need to remove RSA from the httpd configuration.

How do I disable TLS cipher? ›

Disabling TLS ciphers
  1. Open $IMPACT_HOME/sdk/jre/lib/security/java. security in a text editor.
  2. Locate the jdk.tls.disabledAlgorithms property. It should have some existing entries. ...
  3. Add each cipher you want to disable, separated by a comma. ...
  4. Save the changes to java. ...
  5. Restart the Impact server.

What are static key ciphers? ›

Definitions: A key that is intended for use for a relatively long period of time and is typically intended for use in many instances of a cryptographic key-establishment scheme. Contrast with an Ephemeral key.

How to enable TLS SSL support for strong ciphers? ›

Run a script to enable TLS 1.2 strong cipher suites
  1. Log in to the manager.
  2. Click Administration at the top.
  3. On the left, click Scheduled Tasks.
  4. In the main pane, click New.
  5. The New Scheduled Task Wizard appears.
  6. From the Type drop-down list, select Run Script.
Sep 12, 2022

How do I disable TLS on my server? ›

Step 1: Navigate to "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols". Create a key named "TLS 1.1" with two DWORDs for both TLS 1.0 & 1.1: "DisabledByDefault=1" & "Enabled=0".

How do I disable TLS weak ciphers in Windows Server 2016? ›

Disabling TLS Cipher using PowerShell cmdlet

The "Disable-TlsCipherSuite" cmdlet allows you to deactivate a specific cipher suite. By using this cmdlet, you can eliminate the cipher suite from a set of cipher suites associated with the Transport Layer Security (TLS) protocol in your computer.

How do I disable SSL in TLS? ›

​​ Disable Universal SSL certificate

Select your domain. Go to SSL/TLS > Edge Certificates. For Disable Universal SSL, select Disable Universal SSL.

Which ciphers should be disabled? ›

Finally, there is the option for a “NULL” cipher, which simply means, the traffic should not be encrypted – so this option should definitely not be enabled. In short, you should disable known deprecated and discouraged ciphers, including DES, IDEA, 3DES, RC2, RC4, IDEA, ARIA, SEED, and NULL ciphers.

How do I disable TLS in Chrome? ›

The fix was to open chrome://flags and search for the option "TLS 1.3 hybridized Kyber support" and disable it. After disabling that option, we were able to browse again.

What is the difference between TLS and ciphers? ›

In cryptography, a cipher is an algorithm that lays out the general principles of securing a network through TLS (the security protocol used by modern SSL certificates). A cipher suite comprises several ciphers working together, each having a different cryptographic function, such as key generation and authentication.

What's the difference between a cipher and a key? ›

The operation of a cipher usually depends on a piece of auxiliary information, called a key (or, in traditional NSA parlance, a cryptovariable). The encrypting procedure is varied depending on the key, which changes the detailed operation of the algorithm.

How do TLS ciphers work? ›

TLS 1.3 handshake

First the client sends a clientHello message to the server that contains a list of supported ciphers in order of the client's preference and makes a guess on what key algorithm is being used so that it can send a secret key to share if needed.

How to disable SSL ciphers? ›

Disable specific ciphers and protocols- Version 16.2 (Build 37799) and above
  1. In a text editor, open the following file: ...
  2. Locate the two lines starting with “#server.ssl.disabled-protocols” and “#server.ssl.disabled-cipher-suites”
  3. Remove the proceeding # sign to uncomment the lines and edit the list as needed.

How can I make my TLS more secure? ›

Secure a TLS configuration​
  1. Opt-in for the latest SSL/TLS protocol. ...
  2. Check if you have any intermediate certificates. ...
  3. Ensure that your certificate applies to all of your hostnames.
  4. Use TLS implementations with AES cipher** variants rather than older versions with weak ciphers like DES.
Jun 27, 2024

What is the difference between SSL and TLS? ›

SSL is technology your applications or browsers may have used to create a secure, encrypted communication channel over any network. However, SSL is an older technology that contains some security flaws. Transport Layer Security (TLS) is the upgraded version of SSL that fixes existing SSL vulnerabilities.

How do I disable TLS SSL support for RC4 ciphers? ›

Navigate to System > Configuration > Security > Inbound SSL Options. Under Allow Encryption Strength, select Custom SSL Cipher Suites. From the right pane (under Selected Cipher Suites), remove all cipher suites with RC4. Click Save Changes.

How do I disable weak SSL protocols and ciphers in IIS? ›

Disable SSLv2
  1. go to HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 2.0\Server ; create the key if it does not exist.
  2. set DWORD value Enabled to 0 (or create the value if it does not exist)
  3. make sure that DWORD value DisabledByDefault (if exists) is set it to 1.

How to disable SSH ciphers? ›

Solution
  1. Log in to the instance using the ssh command.
  2. Switch to a root user using the sudo su - command.
  3. List the currently enabled ciphers by running the command sshd -T | grep -i 'cipher'.
  4. Copy the list and remove the unwanted ciphers. ...
  5. Make a backup of the file /etc/ssh/sshd_config by running the command:

Top Articles
Budget Quick Soup Meals For Cold Winter Nights - Stashing Coins
Vincere Tax - 2022 Year-End Financial Checklist
NYT Mini Crossword today: puzzle answers for Tuesday, September 17 | Digital Trends
Kathleen Hixson Leaked
Craigslist Motorcycles Jacksonville Florida
Www.craigslist Augusta Ga
Klustron 9
New Day Usa Blonde Spokeswoman 2022
Becky Hudson Free
Full Range 10 Bar Selection Box
California Department of Public Health
Valentina Gonzalez Leak
Binghamton Ny Cars Craigslist
Clarksburg Wv Craigslist Personals
Bowie Tx Craigslist
24 Best Things To Do in Great Yarmouth Norfolk
Red Devil 9664D Snowblower Manual
Danforth's Port Jefferson
Somewhere In Queens Showtimes Near The Maple Theater
Slim Thug’s Wealth and Wellness: A Journey Beyond Music
Panola County Busted Newspaper
Silky Jet Water Flosser
Renfield Showtimes Near Paragon Theaters - Coral Square
Dr. Nicole Arcy Dvm Married To Husband
Marokko houdt honderden mensen tegen die illegaal grens met Spaanse stad Ceuta wilden oversteken
Cylinder Head Bolt Torque Values
Marlene2995 Pagina Azul
Uncovering the Enigmatic Trish Stratus: From Net Worth to Personal Life
Sinai Sdn 2023
3473372961
Diggy Battlefield Of Gods
Pfcu Chestnut Street
Swimgs Yuzzle Wuzzle Yups Wits Sadie Plant Tune 3 Tabs Winnie The Pooh Halloween Bob The Builder Christmas Autumns Cow Dog Pig Tim Cook’s Birthday Buff Work It Out Wombats Pineview Playtime Chronicles Day Of The Dead The Alpha Baa Baa Twinkle
Jr Miss Naturist Pageant
Federal Student Aid
Craigslist Red Wing Mn
Reborn Rich Ep 12 Eng Sub
Alpha Asher Chapter 130
10 games with New Game Plus modes so good you simply have to play them twice
B.C. lightkeepers' jobs in jeopardy as coast guard plans to automate 2 stations
Anderson Tribute Center Hood River
Citroen | Skąd pobrać program do lexia diagbox?
Ehome America Coupon Code
Big Reactors Best Coolant
Babykeilani
Tacos Diego Hugoton Ks
A Man Called Otto Showtimes Near Cinemark Greeley Mall
Motorcycle For Sale In Deep East Texas By Owner
Mikayla Campinos Alive Or Dead
How To Win The Race In Sneaky Sasquatch
Latest Posts
Article information

Author: The Hon. Margery Christiansen

Last Updated:

Views: 6317

Rating: 5 / 5 (50 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: The Hon. Margery Christiansen

Birthday: 2000-07-07

Address: 5050 Breitenberg Knoll, New Robert, MI 45409

Phone: +2556892639372

Job: Investor Mining Engineer

Hobby: Sketching, Cosplaying, Glassblowing, Genealogy, Crocheting, Archery, Skateboarding

Introduction: My name is The Hon. Margery Christiansen, I am a bright, adorable, precious, inexpensive, gorgeous, comfortable, happy person who loves writing and wants to share my knowledge and understanding with you.