Deprecation of SHA-1 for SSL/TLS Certificates in IE11

    Deprecation of SHA-1 for SSL/TLS Certificates in IE11


    Last Updated: 09 May 2017 at 16:19
    Microsoft Security Advisory 4010323

    Deprecation of SHA-1 for SSL/TLS Certificates in Microsoft Edge and Internet Explorer 11
    Published: May 9, 2017
    Version: 1.0

    Executive Summary

    Beginning May 9, 2017, Microsoft released updates to Microsoft Edge and Internet Explorer 11 to block sites that are protected with a SHA-1 certificate from loading and to display an invalid certificate warning. This change will only impact SHA-1 certificates that chain to a root in the Microsoft Trusted Root Program where the end-entity certificate or the issuing intermediate uses SHA-1. Enterprise or self-signed SHA-1 certificates will not be impacted, although we recommend that all customers quickly migrate to SHA-2 based certificates. For more information, please see Windows Enforcement of SHA1 Certificates.

    For more information see Microsoft Knowledge Base Article 4010323.

    Advisory Details

    Issue References
    For more information about this issue, see the following references:

    General Information

    Technical Requirements


    Affected Software

    This advisory applies to the following operating systems:

    Windows 7
    • Windows 7 for 32-bit Systems Service Pack 1
    • Windows 7 for x64-based Systems Service Pack 1

    Windows Server 2008 R2
    • Windows Server 2008 R2 for x64-based Systems Service Pack 1
    • Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

    Windows 8.1
    • Windows 8.1 for 32-bit Systems
    • Windows 8.1 for x64-based Systems

    Windows Server 2012 R2
    • Windows Server 2012 R2

    Windows 10
    • Windows 10 for 32-bit Systems
    • Windows 10 for x64-based Systems
    • Windows 10 Version 1511 for 32-bit Systems
    • Windows 10 Version 1511 for x64-based Systems
    • Windows 10 Version 1607 for 32-bit Systems
    • Windows 10 Version 1607 for x64-based Systems

    Windows Server 2016
    • Windows Server 2016 for x64-based Systems

    Server Core installation option
    • Windows Server 2008 R2 for x64-based Systems (Server Core installation)
    • Windows Server 2012 R2 (Server Core installation)
    • Windows Server 2016 for x64-based Systems (Server Core installation)


    Advisory FAQ

    What is the scope of the advisory?
    This advisory aims to assist customers in assessing the risk of certain applications that use X.509 digital certificates that are signed using the SHA-1 hashing algorithm and to recommend that administrators and certificate authorities use SHA-2 in place of SHA-1 as an algorithm for signing digital certificates.

    Is this a security vulnerability that requires Microsoft to issue a security update?
    No. Microsoft recommends that all customers migrate to SHA-2, and the use of SHA-1 as a hashing algorithm for signing purposes is discouraged and is no longer a best practice. Although this is not a vulnerability in a Microsoft product, Microsoft is issuing this advisory to help clarify the actual risk involved to customers.

    What causes this threat?
    The root cause of the problem is a known weakness of the SHA-1 hashing algorithm that exposes it to collision attacks. Such attacks could allow an attacker to generate additional certificates that have the same digital signature as an original. The use of SHA-1 certificates for specific purposes that require resistance against these attacks is discouraged. At Microsoft, the Security Development Lifecycle has required Microsoft to no longer use the SHA-1 hashing algorithm as a default in Microsoft software. For more information about SHA-1 collision weakness, see SHAttered: The first collision for full SHA-1.

    What is a digital certificate?
    In public key cryptography, one of the keys, known as the private key, must be kept secret. The other key, known as the public key, is intended to be shared with the world. However, there must be a way for the owner of the key to tell the world who the key belongs to. Digital certificates provide a way to do this. A digital certificate is an electronic credential used to certify the online identities of individuals, organizations, and computers. Digital certificates contain a public key packaged together with information about it - who owns it, what it can be used for, when it expires, and so forth. For more information, see Understanding Digital Certificates.

    What is the purpose of a digital certificate?
    Digital certificates are used primarily to verify the identity of a person or device, authenticate a service, or encrypt files. Normally, there is no need to think about certificates at all, aside from the occasional message stating that a certificate is expired or invalid. In such cases, one should follow the instructions provided in the message.

    What is a certification authority (CA)?
    Certification authorities are the organizations that issue certificates. They establish and verify the authenticity of public keys that belong to people or other certification authorities, and they verify the identity of a person or organization that asks for a certificate.

    Suggested Actions

    • Review Microsoft Trusted Root Program Policy ChangesCustomers who are interested in learning more about the topic covered in this advisory should review Windows Enforcement of SHA1 Certificates.
    • Update from SHA-1 to SHA-2Certificate authorities have been prohibited from issuing new SHA-1 certificates Since January 2016. Customers should ensure that their certificate authorities are using the SHA-2 hashing algorithm to obtain SHA-2 certificates from their certificate authorities. To sign code with SHA-2 certificates, see the guidance on this topic at Windows Enforcement of SHA1 Certificates.
      Impact of action: Older hardware-based solutions may require upgrading to support these newer technologies.
    • Keep Windows UpdatedAll Windows users should apply the latest Microsoft security updates to help make sure that their computers are as protected as possible. If you are not sure whether your software is up to date, visit Windows Update, scan your computer for available updates, and install any high-priority updates that are offered to you. If you have Automatic Updates enabled, the updates are delivered to you when they are released, but you have to make sure you install them.


    Other Information

    Feedback

    Support

    Disclaimer
    The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

    Revisions
    • V1.0 (May 9, 2017): Advisory published.


    Source: Microsoft Security Advisory 4010323


    See also: https://support.microsoft.com/en-us/help/4010323/title
    Brink's Avatar Posted By: Brink
    09 May 2017



  1. Posts : 25,847
    Windows 10 Pro. 64/ version 1709 Windows 7 Pro/64
       #1

    Thank you Shawn for the information.

    I have no idea what I would do with this information for my systems but it's nice to know that Microsoft and others are trying to make things more secure.

    One question if you please.
    How will this help or hurt people like me at home doing things like searching the web or forums like this one?

    Thank you.
    Jack
      My Computer


  2. Posts : 72,050
    64-bit Windows 11 Pro for Workstations
    Thread Starter
       #2

    Hey Jack, :)

    It shouldn't impact you unless you visit sites that are protected with a SHA-1 certificate. This change will only impact SHA-1 certificates that chain to a root in the Microsoft Trusted Root Program where the end-entity certificate or the issuing intermediate uses SHA-1. Enterprise or self-signed SHA-1 certificates will not be impacted.

    Most sites should already be updated by now though.
      My Computer


  3. Posts : 25,847
    Windows 10 Pro. 64/ version 1709 Windows 7 Pro/64
       #3

    Thank you kind Sir.

    Jack
      My Computer


  4. Posts : 72,050
    64-bit Windows 11 Pro for Workstations
    Thread Starter
       #4

      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 00:47.
Find Us