SSL policy allows weak algorithms Affecting Compute Engine service in Google


0.0
medium
0
10
    Severity Framework Snyk CCSS
    Rule category Data / Encryption Protocols

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
    CIS-Google CSA-CCM ISO-27001 NIST-800-53 PCI-DSS SOC-2
  • Snyk ID SNYK-CC-00385
  • credit Snyk Research Team

Description

The TLS (Transport Layer Security) protocol secures transmission of data over the internet using standard encryption technology, and older versions (1.0, 1.1) may pose security risks. Note that the default SSL policy allows for these older versions, and we recommend that the minimum TLS version be set to 1.2.

How to fix?

Set profile to RESTRICTED, or to MODERN with min_tls_version set to TLS_1_2, or to CUSTOM with custom_features set to a valid SSL policy.

Invalid SSL policies:

  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA

Example Configuration

resource "google_compute_ssl_policy" "allowed" {
  name    = "production-ssl-policy"
  profile = "MODERN"
  min_tls_version = "TLS_1_2"
}

resource "google_compute_ssl_policy" "allowed_2" {
  name    = "production-ssl-policy"
  profile = "RESTRICTED"
}

resource "google_compute_ssl_policy" "allowed_3" {
  name            = "production-ssl-policy-3"
  profile         = "CUSTOM"
  custom_features = ["TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"]
}