Article 5QZYM SSL Labs Grade Change for TLS 1.0 and TLS 1.1 Protocols

SSL Labs Grade Change for TLS 1.0 and TLS 1.1 Protocols

by
Yash Sannegowda
from on (#5QZYM)
qualys-ssl-labs-logo@2x-300x183.png

Update 1/31/2020: The grade change is now live on www.ssllabs.com. Servers that support TLS 1.0 or TLS 1.1 are capped to B grade.

Update 1/16/2020: The grade change is now live on the development server at dev.ssllabs.com. Servers that support TLS 1.0 or TLS 1.1 are capped to B grade on the development server. Deployment to production SSL Labs servers is planned for the very end of January.

Update 10/11/19: The TLS 1.0/1.1 warning changes are now live on www.ssllabs.com. The grade change for supporting TLS 1.0/1.1 is changed from March 2020 to January 2020 as shown below in the SSL Labs Grade Change" section below and as reflected in the summary messages in SSL Labs results.

Update 11/30/18: Now live on ssllabs.com: In Configuration->Protocols section TLS 1.1" text color will be changed to Orange by end of November 2018.

TLS 1.0 and TLS 1.1 protocols will be removed from browsers at the beginning of 2020. As there are no fixes or patches that can adequately fix SSL or deprecated TLS, it is critically important that organizations upgrade to a secure alternative as soon as possible.

Various Browser clients have provided approximate deadlines for disabling TLS 1.0 and TLS 1.1 protocol:

Browser NameDate
Microsoft IE and EdgeFirst half of 2020
Mozilla FirefoxMarch 2020
Safari/WebkitMarch 2020
Google ChromeJanuary 2020

Best practices outlined in RFC-7525give reasons why it is discouraged to use protocol TLS 1.0 and TLS 1.1. PCI-DSS recommends users to switch from protocol TLS 1.0 and adopt protocol TLS 1.2+.

Following table shows for each browser the percentage of connections made to SSL/TLS servers using protocol TLS 1.0 and TLS 1.1:

Browser/Client NamePercentage (%) - Both TLS 1.1 and TLS 1.0
Microsoft IE and Edge0.72%
Mozilla Firefox1.2%
Safari/Webkit0.36%
Google Chrome0.5%
SSL Pulse November 20185.84%
SSL Labs Grade Change

To encourage users to migrate to protocol TLS 1.2+ and remove protocol TLS 1.1 and TLS 1.0 from servers, SSL Labs will lower the grade for SSL/TLS servers which use TLS 1.1 and TLS 1.0.

TLS 1.0 Grade change date:
  • A warning will be displayed for downgrading to grade B" by end of September 2019
  • Grade will be changed to B" by end of March 2020 January 2020
TLS 1.1 Grade change date:
  • In Configuration->Protocols section TLS 1.1" text color will be changed to Orange by end of November 2018
  • A warning will be displayed for downgrading to grade B" by end of September 2019
  • Grade will be changed to B" by end of March 2020 January 2020
Existing Grades Sample
Server ConfigurationGrade
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + No Warning + TLS_FALLBACK_SCSVA+
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + No Warning + No support for TLS_FALLBACK_SCSVA
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + Warnings + No support for TLS_FALLBACK_SCSVA-
Future Grades Sample
Server ConfigurationGrade
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + No Warning + TLS_FALLBACK_SCSVB
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + No Warning + No support for TLS_FALLBACK_SCSVB
TLS 1.2, TLS 1.1, TLS 1.0 + HSTS + Warnings + No support for TLS_FALLBACK_SCSVB
TLS 1.2 + HSTS + No Warning + TLS_FALLBACK_SCSVA+
TLS 1.2 + HSTS + No Warning + No support for TLS_FALLBACK_SCSVA
TLS 1.2 + HSTS + Warnings + No support for TLS_FALLBACK_SCSVA-
References
External Content
Source RSS or Atom Feed
Feed Location https://community.qualys.com/blogs/securitylabs/feeds/tags/ssl
Feed Title
Feed Link https://community.qualys.com/
Reply 0 comments