FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
svishal
Staff
Staff
Article Id 284174
Description This article addresses how to disable AES CBC ciphers for SSL VPN and Admin GUI Access (HTTPS).
Scope

FortiGate, SSL VPN, HTTPS, GUI, CBC (Cipher-Block-Chaining).

Solution

As vulnerability scanners are starting to report AES CBC ciphers as weak, it may be required to remove AES CBC mode ciphers from SSL VPN (TLSv1.2) and Admin GUI Access (HTTPS).

 

Since an option for AESCBC is not yet available for the command 'set banned-cipher' and 'admin-https-ssl-banned-cipher', it can not be directly disabled. However, it can be indirectly disabled by appending the ciphers SHA1, SHA256, and SHA384:

 

config vpn ssl settings
    append banned-cipher SHA1 SHA256 SHA384
end

 

config system global

    set admin-https-ssl-banned-cipher SHA1 SHA256 SHA384

end

 

This will ensure that the CBC mode ciphers are disabled (including DES and 3DES CBC mode ciphers) since the CBC mode ciphers rely on SHA1/SHA256/SHA384 for the HMAC algorithm. 

AES GCM ciphers will continue to function since although they also mention SHA as part of their name, the SHA in a GCM cipher is not an HMAC algorithm, rather, it depicts the PRF.

 

If for instance, only AES-128-CBC needs to be disabled and AES-256-CBC can be retained, add only SHA1 and SHA256 to the 'banned-cipher'. This way AES-256-CBC-SHA-384 will still be permitted.

 

Note:

If the value of banned-ciphers is unset and a FortiGate is upgraded to 7.4.1, these 3 ciphers (SHA1, SHA256, and SHA384) are automatically added to the 'banned-cipher'.

 

Related article:

Technical Tip: Cipher suites offered by FortiGate