Blog | G5 Cyber Security

CAMELLIA/IDEA/SEED Ciphers: Web Server Security Risks (2016)

TL;DR

Using CAMELLIA, IDEA and SEED cipher suites on a web server in 2016 is highly discouraged due to known vulnerabilities and lack of widespread support. These ciphers are considered weak by modern standards and can leave your site open to attacks like Sweet32. You should disable them immediately and prioritise stronger alternatives like AES.

Understanding the Problem

In 2016, web server security relied heavily on TLS (Transport Layer Security) for encrypting communication between the server and users’ browsers. The strength of this encryption depends on the cipher suites used. CAMELLIA, IDEA and SEED were once considered acceptable, but significant weaknesses have been discovered.

Step-by-Step Solution

  1. Identify Current Cipher Suites: First, you need to find out which cipher suites your web server is currently configured to use. The method varies depending on your server software (Apache, Nginx, IIS etc.).
  • Disable Weak Ciphers: Once identified, disable CAMELLIA, IDEA, and SEED ciphers. This is done through your web server’s configuration file.
    • Apache (.htaccess or Virtual Host config): Add the following to your Apache configuration (replace with your actual file location):
      SSLProtocol -all +TLSv1.2 +TLSv1.1 -SSLv3
      SSLCipherSuite -CAMELIA-CBC -CAMELIA-CFB -IDEA-CBC -SEED-CBC
    • Nginx (nginx.conf): Modify the ssl_ciphers directive in your Nginx configuration:
      ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!SSLv2:!SSLv3:!SEED:!IDEA:!CAMELIA';
    • IIS (Server Manager): In IIS Manager, navigate to SSL Settings and uncheck any cipher suites that include CAMELLIA, IDEA or SEED.
  • Prioritise Stronger Cipher Suites: After disabling the weak ciphers, ensure you’re using strong alternatives.
    • Recommended Suites (2016): Focus on AES-GCM and ChaCha20-Poly1305. These offer good performance and security:
      ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!SSLv2:!SSLv3'
  • Test Your Configuration: After making changes, thoroughly test your web server to ensure it’s still functioning correctly and using the desired cipher suites.
    • Online SSL Testing Tools: Use tools like SSL Labs Server Test to check your configuration and identify any remaining vulnerabilities.
    • Browser Checks: Re-inspect the TLS handshake in your browser’s developer tools to confirm the negotiated cipher suite is now strong.
  • Keep Software Updated: Regularly update your web server software (Apache, Nginx, IIS) and OpenSSL libraries to benefit from security patches and improvements.

    Why These Ciphers Are Problematic

    • CAMELLIA: While generally considered better than IDEA or SEED, it’s still susceptible to attacks like Sweet32.
    • IDEA: Has known weaknesses and is relatively slow compared to modern ciphers.
    • SEED: A Korean cipher with security concerns and limited analysis outside of Korea. It’s not widely trusted internationally.
  • Exit mobile version