Google Cloud VPC

All Ports Open

RISK LEVEL

High


DESCRIPTION

This plugin determines if all ports are open to the public. Also, it consists of valid steps or measures to be taken to avoid unhealthy vulnerability to all IP addresses ranges i.e. 0.0.0.0/0. While some ports such as HTTP and HTTPS are required to be open to the public to function properly, more sensitive services should be restricted to known IP addresses.


ABOUT THE SERVICE

Google Cloud VPC:

According to Google definitions, VPC which stands for a Virtual Private Network is a virtual version of a physical layer, implemented inside of Google’s Production Network, using Andromeda. The Virtual Private Network offers various features including, connectivity for your Compute Engine Virtual Machine (VM) instances, Google Kubernetes Engine (GKE) clusters, etc. It helps to load balancing and proxy systems for internal system affairs. It even allows assistance in the traffic from Google Cloud external load to backends. Users can have the advantage of containing multiple VPC Networks over a single GCP Project. Various default features are already enabled with VPC Networks, for instance, logging metadata is incorporated into your Virtual Private Cloud (VPC) firewall log files. Click here to read more about Google Cloud VPC Networks.


IMPACT

VPC network firewall rules are utilized to channel network traffic to and from virtual machine examples running inside a virtual organization. A Virtual Private Cloud (VPC) firewall contains security decides that permit or deny inbound organization traffic to your VM cases. For every firewall rule, you can determine source, objective, port, and organization convention. Opening the scope of ports inside your VPC network firewall rules is certifiably not a decent practice since it can permit aggressors to utilize port scanners and other testing methods to recognize administrations running on your examples and take advantage of their weaknesses. This plugin guarantees that your Google Cloud VPC network firewall rules don't have a scope of ports designed to permit inbound traffic, to secure related virtual machine occasions against Denial-of-Service (DoS) assaults or savage power assaults. To follow cloud security best practices, it is emphatically prescribed to open just explicit ports inside your firewall rules, in light of your application prerequisites.


STEPS TO REPRODUCE

Using GCP Console-

In order to determine if your Google Cloud Virtual Private Cloud Firewall Rules are using all ports or a range of ports to allow or permit inbound incoming traffic, follow the steps mentioned below:

  1. Firstly, use the administrator account for signing up to Google Cloud Platform Console.
  2. Now, from the top navigation bar, select the GCP Project you want to investigate.
  3. From the Navigation Menu on the left, you may find the Networking section.
  4. Click on the VPC Network subsection under Networking.
  5. Under the VPC Network navigation panel, you may find Firewall as shown in the figure below. 
  6. Click on the Firewall navigation link and a VPC Network Firewall dashboard will appear on the screen. Click to open directly from here. 
  7. On the Firewall dashboard, reach the Filter option in the table and click on it.
  8. Set the values of properties in the Filter option as:
    1. Disabled: False
    2. Type: Ingress
    3. Action: Allow

  9. Under Step 8.a, by setting Disabled property to False, it will list down all the egress and ingress rules enabled in your selected GCP Project for all the resources.
  10. Under Step 8.b, by setting Type property to Ingress, it will list down all the ingress rules enabled in your selected GCP Project for all the resources.
  11. Under Step 8.c, by setting Action property to Allow, it will list down all the rules with allowed actions enabled in your selected GCP Project for all the resources.
  12. Among the filtered list of firewall rules, check for the inbound rules with Protocols or Ports attribute equal to a range of ports (eg. tcp:0-65535, tcp:80-8080, tcp: 111-32800).
  13. Now check for other attributes, if Action is set to Allow and Filters is set to IP ranges: 0.0.0.0/0.
  14. If there exist rules which are fit this criterion, that means there are VPC Network firewall rules that allow unrestricted access on a range of ports (eg. tcp:0-65535, tcp:80-8080, tcp: 111-32800)). 
  15. This way you can check out if the all ports open access are unsecured or secured for the Virtual Private Cloud Network firewall rules.
  16. Repeat the steps mentioned above for reviewing accounts in other folders/projects associated with other GCP organizations deployed within your record.


STEPS FOR REMEDIATION


Using GCP Console-

In order to update or reestablish your VPC network firewall rules configuration to restrict inbound access for trusted authorized IP addresses or IP ranges only, follow the steps given below:

  1. Firstly, use the administrator account for signing up to Google Cloud Platform Console.
  2. Now, from the top navigation bar, select the GCP Project you want to investigate in.
  3. From the Navigation Menu on the left, you may find the Networking section.
  4. Click on the VPC Network subsection under Networking.
  5. Under the VPC Network navigation panel, you may find Firewall as shown in the figure below. 
  6. Click on the Firewall navigation link and a VPC Network Firewall dashboard will appear on the screen. Click to open directly from here. 
  7. On the Firewall dashboard, reach the Filter option in the table and click on it.
  8. Set the values of properties in the Filter option as:
    1. Disabled: False
    2. Type: Ingress
    3. Action: Allow

  9. Under Step 8.a, by setting Disabled property to False, it will list down all the egress and ingress rules enabled in your selected GCP Project for all the resources.
  10. Under Step 8.b, by setting Type property to Ingress, it will list down all the ingress rules enabled in your selected GCP Project for all the resources.
  11. Under Step 8.c, by setting Action property to Allow, it will list down all the rules with allowed actions enabled in your selected GCP Project for all the resources.
  12. Click on the name of the rule, to reconfigure the settings. A new page of that firewall network rule will be opened.
  13. Now, click on the Edit button present at the top of the dashboard page.
  14. Under the Protocols and Ports section, you need to make sure that there is a option as Specified Protocols and Ports, should be selected.
  15. Now select the network protocol type, of which you want to edit the configuration and then provide the port. 
  16. After ensuring your edited options, click on SAVE Button to apply changes and go back to the previous page.
  17. You may repeat steps 11-16 for other firewall rules within your GCP Project.
  18. You may repeat the above steps for other GCP Projects under your organization.