Skip to content

Weak cipher suites supported on calico-typha #7881

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Open
huornlmj opened this issue Jul 26, 2023 · 6 comments · May be fixed by #7882 or #10353
Open

Weak cipher suites supported on calico-typha #7881

huornlmj opened this issue Jul 26, 2023 · 6 comments · May be fixed by #7882 or #10353

Comments

@huornlmj
Copy link

When the TLS endpoint that calico-typha exposes, the following ciphers are advertised as supported which are considered weak as they do not offer PFS (Perfect Forward Secrecy).

  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384

Expected Behavior

Only Ephemeral suites should be used

  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Current Behavior

These suites are supported by the server:

  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384

Possible Solution

PR to remove the 2x weak ciphers.

Steps to Reproduce (for bugs)

  1. Deploy the calico-typha
  2. Test the TCP TLS endpoint with a utility such as drwetter's testssl.sh
  3. Observe that the two weak ciphers are advertised along with the two recommended / strong ECDHE ciphers.
@huornlmj huornlmj linked a pull request Jul 26, 2023 that will close this issue
@huornlmj
Copy link
Author

Adding a new weak ciphers to the list that Calico typha supports in its default configuration:
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384

@huornlmj
Copy link
Author

Any options available to remove this growing list of weak ciphers to protect network comms?

@rj250212
Copy link

rj250212 commented Nov 22, 2024

These TLS1.2 3DES cyphers are also now considered to be weak:

  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_RSA_WITH_3DES_EDE_CBC_SHA

@huornlmj
Copy link
Author

This falls under "CWE-326: Inadequate Encryption Strength" and "CWE-310: Cryptographic Issues". There are existing CVE's in other products for the same reasons. Wouldn't it be prudent to allow customers disable the weak ciphers before a CVE is assigned to calico-typha?

vincepower added a commit to vincepower/calico that referenced this issue May 5, 2025
@vincepower vincepower linked a pull request May 5, 2025 that will close this issue
3 tasks
@dzacball
Copy link

dzacball commented May 7, 2025

Wouldn't it be possible to also remove TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA and TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA? These two CBC mode ciphers are also often considered weak.

@lwr20
Copy link
Member

lwr20 commented May 7, 2025

Wouldn't it be possible to also remove...

FWIW, we are hearing that different organisations have different requirements for TLS ciphers - there is no "one size fits all", so a hard-coded solution isn't suitable.

With that in mind, some work is currently going on to make the ciphers list configurable.

tagging @lucastigera

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
5 participants