Why Disable TLS 1.0

 

Transport Layer Security (TLS) is a cryptographic protocol designed to provide secure communication between web browsers and servers. It is used in almost every app nowadays. Many IP-based protocols such as HTTPS, SMTP, POP3, and FTP support TLS. Disable TLS 1.0 is a critical task for security and compliance.

 

Currently, the most common versions of TLS (which is a type of security for internet connections) are Transport Layer Security (TLS) 1.0 (TLS 1.0, TLS 1.1, and TLS 1.2. TLS that no longer is considered safe to use because of security weaknesses are TLS 1.0 and TLS 1.1.. In 2023, TLS 1.2,  also became outdated. Big companies like Apple, Google, Microsoft, and Mozilla, who make web browsers like Chrome, Edge, Internet Explorer, Firefox, and Safari stopped supporting TLS 1.0 and TLS 1.1 in 2020.

 

server hardening white paper

 

Disabling TLS 1.0 and TLS 1.1 can be a painful procedure. If you're reading this article, you probably already know it. Endless hours, labor, and money are invested in this process, which can often result in production breakdown despite the effort to prevent it. CHS by CalCom automates the entire server hardening process.

 

TLS Policy Description

 

Regulatory requirements and new security vulnerabilities on TLS 1.0 are leading organizations to disable TLS 1.0 across their infrastructure. While it is no longer the default security protocol in modern OSes, it is in more veteran versions (Windows 7 and older). Therefore, removing TLS 1.0 is a complicated issue due to its dependencies.

 

Regulatory landscape disable TLS 1.0

The regulatory landscape strongly discourages the use of TLS 1.0 due to security vulnerabilities.

  • HIPAA mandates that covered entities implement robust encryption to protect health information, which effectively requires disabling outdated protocols like TLS 1.0.
  • NIST, through SP 800-52, recommends using TLS 1.2 or higher for secure communications.
  • PCI DSS enforces the use of strong encryption for payment data, specifying that organizations should no longer use TLS 1.0, to safeguard sensitive financial information.

Potential TLS 1.0 Vulnerability

 

While exposing your organization to several vulnerabilities, one of the most critical is a man-in-the-middle attack. This attack risks the integrity and the authentication of data sent between a website and a browser. TLS 1.0 is also responsible for other prevalent TLS vulnerabilities including Heartbleed, POODLE, BEAST, and CRIME.

 

Risk of outdated TLS protocols

 

Using old TLS protocols means using encryption methods that are no longer recommended or supported. This can lead to extra work to maintain them and make products more expensive to upkeep. Besides this, there are other reasons to avoid old TLS protocols:

 

  • Using outdated TLS versions would force organizations to use outdated, vulnerable cipher suites and not support newer recommended cipher suits.
  • TLS 1.0 and 1.1 are vulnerable to downgrade attacks since they rely on SHA-1 hash for the integrity of exchanged messages. Even authentication of handshakes is done based on SHA-1, which makes it easier for an attacker to impersonate a server for MITM attacks. TLS 1.1 or below does not provide the option to select more robust hashing algorithms, which the newer protocols do.
  • Supporting older protocols drive up cost as all vulnerabilities need to be patched, libraries need to be supported, and the attack surface increases.

 

Countermeasures

Dependencies on all security protocols older than TLS 1.2 be removed. TLS 1.0 must be disabled.

 

Potential impact if you Disable TLS 1.0

 

Considering the fact that TLS 1.0 has been here for so long, it is highly recommended that its removal process will include the following procedures:

  1. Find and fix hardcoded instances of TLS 1.0.
  2. Scan and analyze end point traffic to identify OS using TLS 1.0.
  3. Test your entire application stack with TLS 1.0 disabled.
  4. Migrate legacy OSes and develop frameworks to versions capable of negotiating TLS 1.2.
  5. Test your OSes to identify any TLS 1.2 support issues.
  6. Notify and coordinate with your business partners your plans to neglect TLS 1.0.
  7. Map the clients that may no longer be able to connect your servers once you disable TLS 1.0.

 

SEVERITY

Critical

 

DEFAULT VALUE

Windows OS Value
Windows Vista Default
Windows Server 2008 Default
Windows 7 (WS2008 RS) Default
Windows 8 (WS2012) Enabled
Windows 8.1 (WS2012 RS) Enabled
Windows 10 Enabled
Windows Server 2016 Enabled
Windows Server 2019 Enabled
Windows Server 2022 Enabled- after latest patch-Internet explorer TLS 1.0 is disabled

 

TLS 1.0 subkey table:

 

Subkey
Description
Client Controls the use of TLS 1.0 on the TLS client.
Server Controls the use of TLS 1.0 on the TLS server.

 

Where is the TLS registry?

 

  • Navigate to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
  • Inside “Protocols” you will locate TLS registry

 

How to disable TLS 1.0

 

It is better to disable legacy TLS versions directly through the registry. You can use the GPO to deploy registry parameters you need to domain computers. Before making any changes to the registry, consult your system administrator and create a backup of the registry.

 

In order to disable TLS 1.0 on Windows both for a client and a server, add the following options to the registry:

 

  • Press Windows key + R to open the Run dialog box.
  • Type regedit and press Enter to open Registry Editor.
  • Navigate to
HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TL S 1.0\Server:Enabled

If the subkeys does not exist - create the paths by right clicking the key (In this example - Protocols ) New > Key

disable tls hkey

 

Now for Client: Ensure the following Registry key for Enabled is set to 0

 

HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TL S 1.0\Client:Enabled

 

Disable TLS 1.0 Client

 

HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TL S 1.0\Server:Enabled

Disable TLS 1.0 Server

DisabledByDefault Instructions: Ensure the following Registry key is set to 1

 

HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TL S 1.0\Server:DisabledByDefault

Disable TLS 1.0 Server disabledbydefault

 

HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TL S 1.0\Client:DisabledByDefault

Disable TLS 1.0 Client disabledbydefault

 

 

You can disable other protocols In the same way. It is enough to replace the highlighted path in the registry with SSL 2.0, SSL 3.0, TLS 1.1, etc.

 

To force enable TLS 1.2, add the registry entries below:

 

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
"DisabledByDefault"=dword:00000000
"Enabled"=dword:00000001
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
"DisabledByDefault"=dword:00000000
"Enabled"=dword:00000001

 

To disable TLS 1.0 for client or server, change the DWORD value to 0. If an SSPI app requests to use TLS 1.0, it will be denied.

 

To disable TLS 1.0 by default, create a DisabledByDefault entry and change the DWORD value to 1. If an SSPI app explicitly requests to use TLS 1.0, it may be negotiated.

 

Create registry key to disable TLS 1.0

 

  • Navigate to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
  • Right-click on the "Protocols" folder and select "New" -> "Key".
  • Name the new folder "TLS 1.0" and create two subkeys under it: "Client" and "Server"
  • Under both the "Client" and "Server" subkeys, create the
  • Create a new DWORD registry entry named "DisabledByDefault" and set its value to "1".
  • Create a new DWORD registry entry named "Enabled" and set its value to "0".

 

How to disable TLS 1.0 using Powershell

 

To verify TLS 1.0 is disabled for the Client and the Server using PowerShell, enter the following command:

Get-ItemProperty -path ‘HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server’ -name ‘Enabled’

Get-ItemProperty -path ‘HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Client’ -name ‘Enabled’

Get-ItemProperty -path ‘HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server’ -name ‘DisabledByDefault’

Get-ItemProperty -path ‘HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Client’ -name ‘DisabledByDefault’

 

How do I know if TLS 1.0 is disabled in registry?

 

  • Press Windows key + R to open the Run dialog box.
  • Type regedit and press Enter to open Registry Editor.
  • Navigate to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
  • Check the subkeys for each TLS version for both server and client. Each protocol’s state is controlled by two keys: Enabled and DisabledByDefault.
  • If the Enabled value is 1 and the DisabledByDefault value is 0 or missing, the protocol is enabled.
  • If the Enabled value is 1 but the DisabledByDefault value is 1, the protocol is disabled by default – it will not be used unless another host explicitly requests it during negotiation.
  • If the Enabled value is 0, the protocol is disabled.

 

TLS 1.0 is an outdated protocol with known vulnerabilities that can be exploited by attackers, leading to data breaches and compromised communications. Automating the process of disabling TLS 1.0 ensures consistent and swift implementation across all servers, reducing the risk of human error and ensuring compliance with industry standards and regulations.

You might be interested