Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

SSL/TLS Configuration

Copper Contributor

We have a QuickBooks App. As part of their program, they run a security check on the Apps. They have noted the following security issue.

The server-side SSL/TLS endpoint is configured to allow weak SSL/TLS cipher suites. These cipher suites have proven cryptographic flaws that can allow an attacker to decrypt or modify traffic. These weak cipher suites include the following:  Cipher suites that use block ciphers (e.g. AES, 3DES) in CBC mode; these are vulnerable to the BEAST attack if SSL 3.0 or TLS 1.0 are supported. Even if newer versions of TLS are also supported by the server, older client software might establish SSL 3.0 or TLS 1.0 connections.   Cipher suites that use block ciphers having block size of 64 bits (DES, 3DES), is vulnerable to the Sweet32 attack, having a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain clear text data via a birthday attack against a long-duration encrypted session. With the ability to run JavaScript in a browser, it is possible to send enough traffic to cause a collision, and then use that information to recover something like a session Cookie.  Please refer to the below link for more details:  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183  Additionally, an attacker may be able to use the POODLE attack to downgrade the connection to SSL 3.0 or TLS 1.0 even if both the client and the server support newer versions of TLS. BEAST allows an attacker on the same network as an end user, who can inject code into any site open in the user's browser, to decrypt cookies (or other sensitive data that is part of each request) for the vulnerable site. A server-side SSL/TLS endpoint that supports weak ciphers could allow an attacker to read or modify traffic sent in SSL/TLS connections with that endpoint.

 

Any thought on what we should do. We are running the APP as a web app on Azure.

 

Thanks

1 Reply

have a look at what Benjamin Perkins has to say about disabeling TLS 1.0 here.

 

Update: consider using a application gateway.

 

here you have more options for securing your communication the following is takin directly from the link i provided.

SSL 2.0 and SSL 3.0 are disabled by default and cannot be enabled.

Application Gateway supports disabling the following protocol version; TLSv1.0, TLSv1.1, and TLSv1.2.

 

have a look here