fbpx
Wikipedia

Version history for TLS/SSL support in web browsers

Version history for TLS/SSL support in web browsers tracks the implementation of Transport Layer Security protocol versions in major web browsers.

TLS/SSL support history of web browsers
Browser
or OS API
Version Platforms SSL protocols TLS protocols Certificate support Vulnerability[n 1] Protocol selection by user[n 2]
SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV[n 3][1] SHA-2[2] ECDSA[3] BEAST[n 4] CRIME[n 5] POODLE (SSLv3)[n 6] RC4[n 7] FREAK[4][5] Logjam
Google Chrome
(Chrome for Android)[n 8][n 9]
1–9 Windows (10+)
macOS (10.15+)
Linux
Android (8.0+)
iOS (14+)
ChromeOS
Disabled by default Yes Yes No No No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected[10] Vulnerable
(HTTPS)
Vulnerable Vulnerable Vulnerable
(except Windows)
Vulnerable Yes[n 10]
10–20 No[11] Yes Yes No No No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected Vulnerable
(HTTPS/SPDY)
Vulnerable Vulnerable Vulnerable
(except Windows)
Vulnerable Yes[n 10]
21 No Yes Yes No No No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected Mitigated[12] Vulnerable Vulnerable Vulnerable
(except Windows)
Vulnerable Yes[n 10]
22–29 No Yes Yes Yes[13] No[13][14][15][16] No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected Mitigated Vulnerable Vulnerable Vulnerable
(except Windows)
Vulnerable Temporary[n 11]
30–32 No Yes Yes Yes Yes[14][15][16] No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected Mitigated Vulnerable Vulnerable Vulnerable
(except Windows)
Vulnerable Temporary[n 11]
33–37 No Yes Yes Yes Yes No Yes
(only desktop)
Requires SHA-2 compatible OS[2] Needs ECC compatible OS[3] Not affected Mitigated Partly mitigated[n 12] Lowest priority[19][20][21] Vulnerable
(except Windows)
Vulnerable Temporary[n 11]
38, 39 No Yes Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Partly mitigated Lowest priority Vulnerable
(except Windows)
Vulnerable Temporary[n 11]
40 No Disabled by default[18][22] Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Mitigated[n 13] Lowest priority Vulnerable
(except Windows)
Vulnerable Yes[n 14]
41, 42 No Disabled by default Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Mitigated Lowest priority Mitigated Vulnerable Yes[n 14]
43 No Disabled by default Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Mitigated Only as fallback[n 15][23] Mitigated Vulnerable Yes[n 14]
44–47 No No[24] Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Not affected Only as fallback[n 15] Mitigated Mitigated[25] Temporary[n 11]
48, 49 No No Yes Yes Yes No Yes
(only desktop)
Yes Needs ECC compatible OS[3] Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
50–53 No No Yes Yes Yes No Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
54–66 No No Yes Yes Yes Disabled by default
(draft version)
Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
67–69 No No Yes Yes Yes Yes
(draft version)
Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
70–83 No No Yes Yes Yes Yes Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
84–90 No No Warn by default Warn by default Yes Yes Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
91–121 No No No[28] No[28] Yes Yes Yes
(only desktop)
Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][26][27] Mitigated Mitigated Temporary[n 11]
ESC 122 123
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Microsoft Edge
(Chromium-based)
OS-independent
79–83 Windows (10+)
macOS (10.15+)
Linux 
Android (8.0+)
iOS (14.0+)
No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes[n 10]
84–90 No No Warn by default Warn by default Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes[n 10]
91-121 No No No[29] No[29] Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes[n 10]
ESC 122 123
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Mozilla Firefox
(Firefox for mobile)[n 17]
1.0, 1.5 Windows (10+)
macOS (10.15+)
Linux
Android (5.0+)
iOS (14+)
Firefox OS
Maemo

ESR only for:
Windows (7+)
macOS (10.12+)
Linux
Yes[30] Yes[30] Yes[30] No No No No Yes[2] No Not affected[31] Not affected Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
2 Disabled by default[30][32] Yes Yes No No No No Yes Yes[3] Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
3–7 Disabled by default Yes Yes No No No Yes Yes Yes Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
8–10
ESR 10
No[32] Yes Yes No No No Yes Yes Yes Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
11–14 No Yes Yes No No No Yes Yes Yes Not affected Vulnerable
(SPDY)[12]
Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
15–22
ESR 17.0–17.0.10
No Yes Yes No No No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes[n 10]
ESR 17.0.11 No Yes Yes No No No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority[33][34] Not affected Vulnerable Yes[n 10]
23 No Yes Yes Disabled by default[35] No No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes[n 18]
24, 25.0.0
ESR 24.0–24.1.0
No Yes Yes Disabled by default Disabled by default[36] No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes[n 18]
25.0.1, 26
ESR 24.1.1–24.8.1
No Yes Yes Disabled by default Disabled by default No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority[33][34] Not affected Vulnerable Yes[n 18]
27–33
ESR 31.0–31.2.0
No Yes Yes Yes[37][38] Yes[39][38] No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority Not affected Vulnerable Yes[n 18]
34, 35
ESR 31.3.0–31.7.0
No Disabled by default[40][41] Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated[n 19] Lowest priority Not affected Vulnerable Yes[n 18]
ESR 31.8.0 No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Lowest priority Not affected Mitigated[44] Yes[n 18]
36–38
ESR 38.0–38.0.1
No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Only as fallback[n 15][45] Not affected Vulnerable Yes[n 18]
ESR 38.1.0–38.8.0 No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Only as fallback[n 15] Not affected Mitigated[44] Yes[n 18]
39–43 No No[46] Yes Yes Yes No Yes Yes Yes Not affected Mitigated Not affected Only as fallback[n 15] Not affected Mitigated[44] Yes[n 18]
44–48
ESR 45
No No Yes Yes Yes No Yes Yes Yes Not affected Mitigated Not affected Disabled by default[n 16][47][48][49][50] Not affected Mitigated Yes[n 18]
49–59
ESR 52
No No Yes Yes Yes Disabled by default
(draft version)[51]
Yes Yes Yes Not affected Mitigated Not affected Disabled by default[n 16] Not affected Mitigated Yes[n 18]
60–62
ESR 60
No No Yes Yes Yes Yes
(draft version)
Yes Yes Yes Not affected Mitigated Not affected Disabled by default[n 16] Not affected Mitigated Yes[n 18]
63–77
ESR 68
No No Yes Yes Yes Yes Yes Yes Yes Not affected Mitigated Not affected Disabled by default[n 16] Not affected Mitigated Yes[n 18]
78–123
ESR 78–115.8
No No Disabled by default[52] Disabled by default[52] Yes Yes Yes Yes Yes Not affected Mitigated Not affected Disabled by default[n 16] Not affected Mitigated Yes[n 18]
ESR 115.9
124
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Microsoft Internet Explorer
(1–10)[n 20]

Windows Schannel
1.x Windows 3.1, 95, NT,[n 21][n 22]
Mac OS 7, 8
No SSL/TLS support
2 Yes No No No No No No No No No SSL 3.0 or TLS support Vulnerable Vulnerable Vulnerable
3 Yes Yes[55] No No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable ?
4, 5, 6 Windows 3.1, 95, 98, NT, 2000[n 21][n 22]
Mac OS 7.1, 8, X,
Solaris, HP-UX
Yes Yes Disabled by default[55] No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes[n 10]
6 Windows XP[n 22] Yes Yes Disabled by default No No No No Yes (Since SP3)[n 23][56] No Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes[n 10]
7, 8 Disabled by default[57] Yes Yes[57] No No No Yes Yes (Since SP3)[n 23][56] No Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes[n 10]
6 Server 2003[n 22] Yes Yes Disabled by default No No No No Yes
(KB938397+KB968730)[n 23][56]
No Mitigated Not affected Vulnerable Vulnerable Mitigated[60] Mitigated[61] Yes[n 10]
7, 8 Disabled by default[57] Yes Yes[57] No No No Yes Yes
(KB938397+KB968730)[n 23][56]
No Mitigated Not affected Vulnerable Vulnerable Mitigated[60] Mitigated[61] Yes[n 10]
7, 8, 9 Windows Vista Disabled by default Yes Yes No No No Yes Yes Yes[3] Mitigated Not affected Vulnerable Vulnerable Mitigated[60] Mitigated[61] Yes[n 10]
7, 8, 9 Server 2008 Disabled by default Yes Yes Disabled by default[62]
(KB4019276)
[n 24]
Disabled by default[62]
(KB4019276)
[n 24]
No Yes Yes Yes[3] Mitigated Not affected Vulnerable Vulnerable Mitigated[60] Mitigated[61] Yes[n 10]
8, 9, 10 7, 8
Server 2008 R2
Server 2012
Disabled by default Yes Yes Disabled by default[n 24][64] Disabled by default[n 24][64] No Yes Yes Yes Mitigated Not affected Vulnerable Lowest priority[65][n 25] Mitigated[60] Mitigated[61] Yes[n 10]
Internet Explorer 11[n 20]

Windows Schannel
11[n 26][67] 7, 8.1
Server 2008 R2
Server 2012[67]
Server 2012 R2
Disabled by default Disabled by default[n 27] Disabled by default[n 28] Disabled by default[n 24][n 28] Yes[n 24][73] No Yes Yes Yes Mitigated Not affected Mitigated[n 27] Disabled by default[n 16] Mitigated[60] Mitigated[61] Yes[n 10]
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Microsoft Edge
(12–18)
(EdgeHTML-based)
Client only


Internet Explorer 11[n 20]

Windows Schannel
11 12–13 Windows 10 15071511 Disabled by default Yes[63] Yes Yes Yes[n 24] No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 14–18
(client only)
Windows 10 16072004
Windows Server (SAC)
1709–2004
No[74] Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Internet Explorer 11[n 20]

Windows Schannel
11[n 29] Windows 10 20H2, 21H1
Windows Server (SAC)
20H2
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Windows 10 21H2
(Home/Pro)
Windows 10 21H2
(Ent/Edu)
Windows 10 22H2
Windows Schannel Windows 11 21H2
(Home/Pro)
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes Yes[63] Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Windows 11 21H2
(Ent/Edu)
Windows 11 22H2
(Home/Pro)
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Windows 11 22H2
(Ent/Edu)
Windows 11 23H2 No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Windows 11 24H2 No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Internet Explorer 11[n 20]
for
LTSB/LTSC

Windows Schannel
11 Windows 10
LTSB 2015 (1507)
Disabled by default Yes[63] Disabled by default[n 28] Disabled by default[n 28] Yes[n 24] No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 Windows 10
LTSB 2016 (1607)
No[74] Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 Windows Server 2016
(LTSB/1607)
No[74] Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 Windows 10
LTSC 2019 (1809)
Windows Server 2019
(LTSC/1809)
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 Windows 10
LTSC 2021 (21H2)
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes No[63] Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
11 Windows Server 2022
(LTSC/21H2)
No Disabled by default Disabled by default[n 28] Disabled by default[n 28] Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated Yes[n 10]
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Microsoft Internet Explorer Mobile[n 20] 7–9 Windows Phone 7, 7.5, 7.8 Disabled by default[57] Yes Yes No[citation needed] No[citation needed] No No[citation needed] Yes Yes[77] ? Not affected Vulnerable Vulnerable Vulnerable Vulnerable Only with 3rd party tools[n 30]
10 Windows Phone 8 Disabled by default Yes Yes Disabled by default[79] Disabled by default[79] No No[citation needed] Yes Yes[80] Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Only with 3rd party tools[n 30]
11 Windows Phone 8.1 Disabled by default Yes Yes Yes[81] Yes[81] No No[citation needed] Yes Yes Mitigated Not affected Vulnerable Only as fallback[n 15][82][83] Vulnerable Vulnerable Only with 3rd party tools[n 30]
Microsoft Edge
(13–15)
(EdgeHTML-based)[n 31]
13 Windows 10 Mobile 1511 Disabled by default Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated No
14, 15 Windows 10 Mobile
1607–1709
No[74] Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default[n 16] Mitigated Mitigated No
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Apple Safari[n 32] 1 Mac OS X 10.2, 10.3 No[88] Yes Yes No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
2–5 Mac OS X 10.4, 10.5, Win XP No Yes Yes No No No Yes (Since v3.2) No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
3–5 Vista, Win 7 No Yes Yes No No No Yes (Since v3.2) No Yes[77] Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
4–6 Mac OS X 10.6, 10.7 No Yes Yes No No No Yes Yes[2] Yes[3] Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
6 OS X 10.8 No Yes Yes No No No Yes Yes Yes[3] Mitigated[n 33] Not affected Mitigated[n 34] Vulnerable[n 34] Mitigated[94] Vulnerable No
7, 9 OS X 10.9 No Yes Yes Yes[95] Yes[95] No Yes Yes Yes Mitigated[90] Not affected Mitigated[n 34] Vulnerable[n 34] Mitigated[94] Vulnerable No
8–10 OS X 10.10 No Yes Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated[n 34] Lowest priority[96][n 34] Mitigated[94] Mitigated[97] No
9–11 OS X 10.11 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Lowest priority Mitigated Mitigated No
10–15 macOS
10.12, 10.13,
10.14, 10.15
No No Yes Yes Yes Yes (Since macOS 10.14.4)[98] Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
14–16 macOS 11 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
15, 16 17 macOS 12 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
16 17 macOS 13 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
17 macOS 14 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Apple Safari
(mobile)[n 35]
3 iPhone OS 1, 2 No[102] Yes Yes No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
4, 5 iPhone OS 3, iOS 4 No Yes Yes No No No Yes[103] Yes Yes (Since iOS 4)[77] Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
5, 6 iOS 5, 6 No Yes Yes Yes[99] Yes[99] No Yes Yes Yes Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
7 iOS 7 No Yes Yes Yes Yes No Yes Yes Yes[104] Mitigated[105] Not affected Vulnerable Vulnerable Vulnerable Vulnerable No
8 iOS 8 No Yes Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated[n 34] Lowest priority[106][n 34] Mitigated[107] Mitigated[108] No
9 iOS 9 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Lowest priority Mitigated Mitigated No
10, 11 iOS 10, 11 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
12–14 iOS
12, 13, 14
No No Yes Yes Yes Yes (Since iOS 12.2)[98] Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
iPadOS
13, 14
15 iOS 15 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
iPadOS 15
16 iOS 16 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
iPadOS 16
17 iOS 17 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
iPadOS 17
18 iOS 18 No No ? ? Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default[n 16] Mitigated Mitigated No
iPadOS 18
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV[n 3] SHA-2 ECDSA BEAST[n 4] CRIME[n 5] POODLE (SSLv3)[n 6] RC4[n 7] FREAK[4][5] Logjam Protocol selection by user
Google Android OS[109] Android 1.0–4.0.4 No Yes Yes No No No ? Yes[2] Yes (Since 3.0)[77][3] ? ? Vulnerable Vulnerable Vulnerable Vulnerable No
Android 4.1–4.4.4 No Yes Yes Disabled by default[110] Disabled by default[110] No ? Yes Yes ? ? Vulnerable Vulnerable Vulnerable Vulnerable No
Android 5.0–5.0.2 No Yes Yes Yes[110][111] Yes[110][111] No ? Yes Yes ? ? Vulnerable Vulnerable Vulnerable Vulnerable No
Android 5.1–5.1.1 No Disabled by default[citation needed] Yes Yes Yes No ? Yes Yes ? ? Not affected Only as fallback[n 15] Mitigated Mitigated No
Android 6.07.1.2 No Disabled by default[citation needed] Yes Yes Yes No ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 8.09 No No[112] Yes Yes Yes No ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 1011 No No Yes Yes Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 12 No No Yes Yes Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 12L No No Yes Yes Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 13 No No Yes Yes Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 14 No No Yes Yes Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Android 15 No No ? ? Yes Yes ? Yes Yes ? ? Not affected Disabled by default Mitigated Mitigated No
Browser
or OS API
Version Platforms SSL 2.0 (insecure) SSL 3.0 (insecure) TLS 1.0 (deprecated) TLS 1.1 (deprecated) TLS 1.2 TLS 1.3 EV certificate SHA-2 certificate ECDSA certificate BEAST CRIME POODLE (SSLv3) RC4 FREAK Logjam Protocol selection by user
Color or Note Significance
Browser version Platform
Browser version Operating system Future release; under development
Browser version Operating system Current latest release
Browser version Operating system Former release; still supported
Browser version Operating system Former release; long-term support still active, but will end in less than 12 months
Browser version Operating system Former release; no longer supported
Operating system Mixed/Unspecified
Operating system (Version+) Minimum required operating system version (for supported versions of the browser)
Operating system No longer supported for this operating system
Notes
  1. ^ Note actual security depends on other factors such as negotiated cipher, encryption strength, etc. (see § Cipher table).
  2. ^ Whether a user or administrator can choose the protocols to be used or not. If yes, several attacks such as BEAST (vulnerable in SSL 3.0 and TLS 1.0) or POODLE (vulnerable in SSL 3.0) can be avoided.
  3. ^ a b Whether EV SSL and DV SSL (normal SSL) can be distinguished by indicators (green lock icon, green address bar, etc.) or not.
  4. ^ a b e.g. 1/n-1 record splitting.
  5. ^ a b e.g. Disabling header compression in HTTPS/SPDY.
  6. ^ a b
    • Complete mitigations; disabling SSL 3.0 itself, "anti-POODLE record splitting". "Anti-POODLE record splitting" is effective only with client-side implementation and valid according to the SSL 3.0 specification, however, it may also cause compatibility issues due to problems in server-side implementations.
    • Partial mitigations; disabling fallback to SSL 3.0, TLS_FALLBACK_SCSV, disabling cipher suites with CBC mode of operation. If the server also supports TLS_FALLBACK_SCSV, the POODLE attack will fail against this combination of server and browser, but connections where the server does not support TLS_FALLBACK_SCSV and does support SSL 3.0 will still be vulnerable. If disabling cipher suites with CBC mode of operation in SSL 3.0, only cipher suites with RC4 are available, RC4 attacks become easier.
    • When disabling SSL 3.0 manually, POODLE attack will fail.
  7. ^ a b
    • Complete mitigation; disabling cipher suites with RC4.
    • Partial mitigations to keeping compatibility with old systems; setting the priority of RC4 to lower.
  8. ^ Google Chrome (and Chromium) supports TLS 1.0, and TLS 1.1 from version 22 (it was added, then dropped from version 21). TLS 1.2 support had been added, then dropped from Chrome 29.[6][7][8]
  9. ^ Uses the TLS implementation provided by BoringSSL for Android, OS X, and Windows[9] or by NSS for Linux. Google is switching the TLS library used in Chrome to BoringSSL from NSS completely.
  10. ^ a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai Configure enabling/disabling of each protocols via setting/option (menu name is dependent on browsers).
  11. ^ a b c d e f g h i j k l configure the maximum and the minimum version of enabling protocols with command-line option.
  12. ^ TLS_FALLBACK_SCSV is implemented.[17] Fallback to SSL 3.0 is disabled since version 39.[18]
  13. ^ In addition to TLS_FALLBACK_SCSV and disabling a fallback to SSL 3.0, SSL 3.0 itself is disabled by default.[18]
  14. ^ a b c Configure the minimum version of enabling protocols via chrome://flags[22] (the maximum version can be configured with command-line option).
  15. ^ a b c d e f g Only when no cipher suites with other than RC4 is available, cipher suites with RC4 will be used as a fallback.
  16. ^ a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai aj ak al am All RC4 cipher suites are disabled by default.
  17. ^ Uses the TLS implementation provided by NSS. As of Firefox 22, Firefox supports only TLS 1.0 despite the bundled NSS supporting TLS 1.1. Since Firefox 23, TLS 1.1 can be enabled, but was not enabled by default due to issues. Firefox 24 has TLS 1.2 support disabled by default. TLS 1.1 and TLS 1.2 have been enabled by default in Firefox 27 release.
  18. ^ a b c d e f g h i j k l m n Configure the maximum and the minimum version of enabling protocols via about:config.
  19. ^ SSL 3.0 itself is disabled by default.[40] In addition, fallback to SSL 3.0 is disabled since version 34,[42] and TLS_FALLBACK_SCSV is implemented since 35.0 and ESR 31.3.0.[40][43]
  20. ^ a b c d e f IE uses the TLS implementation of the Microsoft Windows operating system provided by the Schannel security support provider. TLS 1.1 and 1.2 are disabled by default until IE11.[53][54]
  21. ^ a b Windows NT 3.1 supports IE 1–2, Windows NT 3.5 supports IE 1–3, Windows NT 3.51 and Windows NT 4.0 supports IE 1–6.
  22. ^ a b c d Windows XP as well as Server 2003 and older support only weak ciphers like Triple DES and RC4 out of the box.[58] The weak ciphers of these Schannel version are not only used for IE, but also for other Microsoft products running on this OS, like Microsoft Office or Windows Update. Only Windows Server 2003 can get a manual update to support AES ciphers by KB948963[59]
  23. ^ a b c d MS13-095 or MS14-049 for Windows Server 2003, Windows XP x64 and Windows XP SP3 (32-bit).
  24. ^ a b c d e f g h DTLS protocol counterpart version, however, is not supported.[63]
  25. ^ RC4 can be disabled except as a fallback (Only when no cipher suites with other than RC4 is available, cipher suites with RC4 will be used as a fallback).[66]
  26. ^ IE11 will continue to support these operating systems if they are with ESUs until at least October 13, 2026.
  27. ^ a b Fallback to SSL 3.0 is sites blocked by default in Internet Explorer 11 for Protected Mode.[68][69] SSL 3.0 is disabled by default in Internet Explorer 11 since April 2015.[70]
  28. ^ a b c d e f g h i j k l m n o p q r s t u v w x TLS 1.0 and 1.1 are disabled by default in Internet Explorer 11 and EdgeHTML since September 2022.[71][72]
  29. ^ IE11 ran out of support for GAC (formerly CB and SAC) editions of Windows 10 since June 15, 2022.[75][76]
  30. ^ a b c Could be disabled via registry editing but need 3rd Party tools to do this.[78]
  31. ^ Edge (formerly known as Project Spartan) is based on a fork of the Internet Explorer 11 rendering engine.
  32. ^ Safari uses the operating system implementation on Mac OS X, Windows (XP, Vista, 7)[84] with unknown version,[85] Safari 5 is the last version available for Windows. OS X 10.8 on have SecureTransport support for TLS 1.1 and 1.2[86] Qualys SSL report simulates Safari 5.1.9 connecting with TLS 1.0 not 1.1 or 1.2.[87]
  33. ^ In September 2013, Apple implemented BEAST mitigation in OS X 10.8 (Mountain Lion), but it was not turned on by default, resulting in Safari still being theoretically vulnerable to the BEAST attack on that platform.[89][90] BEAST mitigation has been enabled by default from OS X 10.8.5 updated in February 2014.[91]
  34. ^ a b c d e f g h Because Apple removed support for all CBC protocols in SSL 3.0 to mitigate POODLE,[92][93] this leaves only RC4, which is also completely broken by the RC4 attacks in SSL 3.0.
  35. ^ Mobile Safari and third-party software utilizing the system UIWebView library use the iOS operating system implementation, which supports TLS 1.2 as of iOS 5.0.[99][100][101]

References edit

  1. ^ . Symantec. Archived from the original on 2015-12-31. Retrieved 2014-07-28.
  2. ^ a b c d e f g h i j "SHA-256 Compatibility". from the original on 2015-07-01. Retrieved 2015-06-12.
  3. ^ a b c d e f g h i j k l m n o p q r s "ECC Compatibility". from the original on 2016-02-17. Retrieved 2015-06-13.
  4. ^ a b "Tracking the FREAK Attack". from the original on 2015-03-06. Retrieved 2015-03-08.
  5. ^ a b "FREAK: Factoring RSA Export Keys". from the original on 2015-03-11. Retrieved 2015-03-08.
  6. ^ "Dev Channel Update". 2012-05-29. from the original on 2013-03-02. Retrieved 2011-06-01.
  7. ^ "Stable Channel Update". 2012-08-21. from the original on 2012-08-25. Retrieved 2012-08-22.
  8. ^ Chromium Project (2013-05-30). "Chromium TLS 1.2 Implementation".
  9. ^ "The Chromium Project: BoringSSL". from the original on 2015-09-23. Retrieved 2015-09-05.
  10. ^ "Chrome Stable Release". Chrome Releases. 2011-10-25. from the original on 2015-02-20. Retrieved 2015-02-01.
  11. ^ "SVN revision log on Chrome 10.0.648.127 release". Archived from the original on 2014-06-19. Retrieved 2014-06-19.
  12. ^ a b "ImperialViolet – CRIME". 2012-09-22. from the original on 2015-01-10. Retrieved 2014-10-18.
  13. ^ a b "SSL/TLS Overview". 2008-08-06. from the original on 2013-07-03. Retrieved 2013-03-29.
  14. ^ a b "Chromium Issue 90392". 2008-08-06. from the original on 2013-08-03. Retrieved 2013-06-28.
  15. ^ a b "Issue 23503030 Merge 219882". 2013-09-03. from the original on 2014-02-26. Retrieved 2013-09-19.
  16. ^ a b "Issue 278370: Unable to submit client certificates over TLS 1.2 from Windows". 2013-08-23. from the original on 2013-10-05. Retrieved 2013-10-03.
  17. ^ Möller, Bodo (2014-10-14). "This POODLE bites: exploiting the SSL 3.0 fallback". Google Online Security blog. Google (via Blogspot). from the original on 2014-10-28. Retrieved 2014-10-28.
  18. ^ a b c "An update on SSLv3 in Chrome". Security-dev. 2014-10-31. Retrieved 2014-11-04.
  19. ^ "Stable Channel Update". Mozilla Developer Network. 2014-02-20. from the original on 2014-10-24. Retrieved 2014-11-14.
  20. ^ "Changelog for Chrome 33.0.1750.117". Google. Archived from the original on 2014-01-16. Retrieved 2014-11-14.
  21. ^ "Issue 318442: Update to NSS 3.15.3 and NSPR 4.10.2". from the original on 2015-03-15. Retrieved 2014-11-14.
  22. ^ a b "Issue 693963003: Add minimum TLS version control to about:flags and Finch gate it. – Code Review". from the original on 2015-04-16. Retrieved 2015-01-22.
  23. ^ "Issue 375342: Drop RC4 Support". from the original on 2015-09-12. Retrieved 2015-05-22.
  24. ^ "Issue 436391: Add info on end of life of SSLVersionFallbackMin & SSLVersionMin policy in documentation". from the original on 2015-04-18. Retrieved 2015-04-19.
  25. ^ "Issue 490240: Increase minimum DH size to 1024 bits (tracking bug)". from the original on 2015-09-12. Retrieved 2015-05-29.
  26. ^ a b c d e f g "Intent to deprecate: RC4". Retrieved 2015-12-21.
  27. ^ a b c d e f g "An update on SHA-1 certificates in Chrome". 2015-12-18. from the original on 2015-12-18. Retrieved 2015-12-21.
  28. ^ a b "Chrome Enterprise release notes - Google Chrome Enterprise Help".
  29. ^ a b "Microsoft Edge Browser Policy Documentation | Microsoft Docs". Docs.microsoft.com. 2021-10-15. Retrieved 2022-02-15.
  30. ^ a b c d "Security in Firefox 2". 2008-08-06. from the original on 2014-07-14. Retrieved 2009-03-31.
  31. ^ "Attack against TLS-protected communications". Mozilla Security Blog. Mozilla. 2011-09-27. from the original on 2015-03-04. Retrieved 2015-02-01.
  32. ^ a b "Introduction to SSL". MDN. from the original on 2014-07-14. Retrieved 2014-06-19.
  33. ^ a b "NSS 3.15.3 Release Notes". Mozilla Developer Network. Mozilla. from the original on 2014-06-05. Retrieved 2014-07-13.
  34. ^ a b "MFSA 2013-103: Miscellaneous Network Security Services (NSS) vulnerabilities". Mozilla. from the original on 2014-07-14. Retrieved 2014-07-13.
  35. ^ "Bug 565047 – (RFC4346) Implement TLS 1.1 (RFC 4346)". Retrieved 2013-10-29.
  36. ^ "Bug 480514 – Implement support for TLS 1.2 (RFC 5246)". Retrieved 2013-10-29.
  37. ^ "Bug 733647 – Implement TLS 1.1 (RFC 4346) in Gecko (Firefox, Thunderbird), on by default". Retrieved 2013-12-04.
  38. ^ a b "Firefox Notes – Desktop". 2014-02-04. from the original on 2014-02-07. Retrieved 2014-02-04.
  39. ^ "Bug 861266 – Implement TLS 1.2 (RFC 5246) in Gecko (Firefox, Thunderbird), on by default". Retrieved 2013-11-18.
  40. ^ a b c "The POODLE Attack and the End of SSL 3.0". Mozilla blog. Mozilla. 2014-10-14. from the original on 2014-10-18. Retrieved 2014-10-28.
  41. ^ "Firefox — Notes (34.0) — Mozilla". mozilla.org. 2014-12-01. from the original on 2015-04-09. Retrieved 2015-04-03.
  42. ^ "Bug 1083058 – A pref to control TLS version fallback". bugzilla.mozilla.org. Retrieved 2014-11-06.
  43. ^ "Bug 1036737 – Add support for draft-ietf-tls-downgrade-scsv to Gecko/Firefox". bugzilla.mozilla.org. Retrieved 2014-10-29.
  44. ^ a b c "Bug 1166031 – Update to NSS 3.19.1". bugzilla.mozilla.org. Retrieved 2015-05-29.
  45. ^ "Bug 1088915 – Stop offering RC4 in the first handshakes". bugzilla.mozilla.org. Retrieved 2014-11-04.
  46. ^ "Firefox — Notes (39.0) — Mozilla". mozilla.org. 2015-06-30. from the original on 2015-07-03. Retrieved 2015-07-03.
  47. ^ "Google, Microsoft, and Mozilla will drop RC4 encryption in Chrome, Edge, IE, and Firefox next year". VentureBeat. 2015-09-01. from the original on 2015-09-05. Retrieved 2015-09-05.
  48. ^ "Intent to ship: RC4 disabled by default in Firefox 44". Archived from the original on 2011-01-22. Retrieved 2015-10-18.
  49. ^ "RC4 is now allowed only on whitelisted sites (Reverted)". Retrieved 2015-11-02.
  50. ^ "Firefox — Notes (44.0) — Mozilla". mozilla.org. 2016-01-26. from the original on 2016-03-04. Retrieved 2016-03-09.
  51. ^ "Bug 1342082 – Disable TLS 1.3 for FF52 Release". Retrieved 2017-03-29.
  52. ^ a b "Firefox 78.0, See All New Features, Updates and Fixes".
  53. ^ Microsoft (2012-09-05). "Secure Channel". from the original on 2012-08-29. Retrieved 2012-10-18.
  54. ^ Microsoft (2009-02-27). "MS-TLSP Appendix A". from the original on 2013-09-27. Retrieved 2009-03-19.
  55. ^ a b "What browsers only support SSLv2?". Retrieved 2014-06-19.
  56. ^ a b c d "SHA2 and Windows – Windows PKI blog – Site Home – TechNet Blogs". 2010-09-30. from the original on 2014-07-16. Retrieved 2014-07-29.
  57. ^ a b c d e "HTTPS Security Improvements in Internet Explorer 7". from the original on 2013-10-10. Retrieved 2013-10-29.
  58. ^ "TLS Cipher Suites". Microsoft. from the original on 2017-03-13.
  59. ^ "Cipher Suites in TLS/SSL (Schannel SSP) - Win32 apps". from the original on 2015-03-11. Retrieved 2017-07-19.
  60. ^ a b c d e f MSRC (2015-03-10). Vulnerability in Schannel Could Allow Security Feature Bypass (3046049). Security Bulletins (Technical report). MS15-031. Retrieved 2021-10-24 – via Microsoft Docs.
  61. ^ a b c d e f MSRC (2015-05-12). Vulnerability in Schannel Could Allow Information Disclosure (3061518). Security Bulletins (Technical report). MS15-055. Retrieved 2021-10-24 – via Microsoft Docs.
  62. ^ a b "Update to add support for TLS 1.1 and TLS 1.2 in Windows Server 2008 SP2, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009". Retrieved 2017-07-19.
  63. ^ a b c d e "Protocols in TLS/SSL (Schannel SSP) - Win32 apps". learn.microsoft.com. Retrieved 2022-02-20.
  64. ^ a b "Windows 7 adds support for TLSv1.1 and TLSv1.2 – IEInternals – Site Home – MSDN Blogs". from the original on 2013-12-26. Retrieved 2013-10-29.
  65. ^ Thomlinson, Matt (2014-11-11). "Hundreds of Millions of Microsoft Customers Now Benefit from Best-in-Class Encryption". Microsoft Security. from the original on 2014-11-14. Retrieved 2014-11-14.
  66. ^ . Support.microsoft.com. Archived from the original on 11 March 2015. Retrieved 20 February 2022.
  67. ^ a b "Internet Explorer 11 for Windows Server 2012 and Windows Embedded 8 Standard". Microsoft Support. 2019-04-16.
  68. ^ "February 2015 security updates for Internet Explorer". 2015-02-11. from the original on 2015-02-11. Retrieved 2015-02-11.
  69. ^ "Update turns on the setting to disable SSL 3.0 fallback for protected mode sites by default in Internet Explorer 11". from the original on 2015-02-14. Retrieved 2015-02-11.
  70. ^ MSRC (2014-10-14). Vulnerability in SSL 3.0 Could Allow Information Disclosure. Security Advisories (Technical report). 3009008. Retrieved 2021-10-24 – via Microsoft Docs.
  71. ^ Pflug, Kyle (2020-03-31). "Plan for change: TLS 1.0 and TLS 1.1 soon to be disabled by default". Windows Blogs.
  72. ^ "KB5017811—Manage Transport Layer Security (TLS) 1.0 and 1.1 after default behavior change on September 20, 2022". Microsoft Support. Retrieved 2023-01-09.
  73. ^ Microsoft (2013-09-24). "IE11 Changes". from the original on 2013-10-30. Retrieved 2013-11-01.
  74. ^ a b c d . Microsoft. 2017-03-21. Archived from the original on 2017-03-30. Retrieved 2017-03-29.
  75. ^ "Internet Explorer 11 has retired and is officially out of support—what you need to know". June 15, 2022.
  76. ^ "Internet Explorer 11 desktop app support ended for certain versions of Windows 10". June 15, 2022.
  77. ^ a b c d "What browsers work with Universal SSL". from the original on 2016-03-04. Retrieved 2015-06-15.
  78. ^ "POODLE SSL vulnerability – secure your Windo… – Windows Phone 8 Development and Hacking". XDA Developers. from the original on 2016-09-23.
  79. ^ a b "What TLS version is used in Windows Phone 8 for secure HTTP connections?". Microsoft. from the original on 2016-03-04. Retrieved 2014-11-07.
  80. ^ "Qualys SSL Labs – Projects/User Agent Capabilities: Unknown". from the original on 2017-03-01.
  81. ^ a b "Platform Security". TechNet. Microsoft Docs. 2014-06-25. Retrieved 2021-10-24.
  82. ^ "Release Notes: Important Issues in Windows 8.1 Preview". TechNet. Microsoft Docs. 2013-06-24. Retrieved 2021-10-24.
  83. ^ "W8.1(IE11) vs RC4". Qualys Community. from the original on 2014-11-04. Retrieved 2014-11-04.
  84. ^ Adrian, Dimcev. "Common browsers/libraries/servers and the associated cipher suites implemented". TLS Cipher Suites Project. from the original on 2013-07-20.
  85. ^ "Features". Safari. Apple. 2009-06-10. from the original on 2013-04-20. Retrieved 2009-06-10.
  86. ^ "Curl: Patch to add TLS 1.1 and 1.2 support & replace deprecated functions in SecureTransport". Sweden: haxx.se. from the original on 2017-03-01.
  87. ^ "SSL Server Test: google.co.uk". from the original on February 1, 2017.
  88. ^ "Apple Secures Mac OS X with Mavericks Release". eSecurity Planet. 2013-10-25. from the original on 2014-07-08. Retrieved 2014-06-23.
  89. ^ Ristic, Ivan (2013-09-10). "Is BEAST Still a Threat?". Qualys. from the original on 2014-10-12.
  90. ^ a b Ristić, Ivan (2013-10-31). "Apple enabled BEAST mitigations in OS X 10.9 Mavericks". from the original on 2013-11-07. Retrieved 2013-11-07.
  91. ^ Ristić, Ivan (2014-02-26). "Apple finally releases patch for BEAST". Qualys. from the original on 2014-07-14. Retrieved 2014-07-01.
  92. ^ "About Security Update 2014-005". Apple Support knowledge base article. Apple. from the original on 2014-10-24.
  93. ^ "About the security content of iOS 8.1". Apple Support knowledge base article. Apple. from the original on 2014-10-23.
  94. ^ a b c "About Security Update 2015-002". Apple Support knowledge base article. Apple. from the original on 2015-03-16. Retrieved 2015-03-09.
  95. ^ a b "About the security content of OS X Mavericks v10.9". from the original on 2014-07-04. Retrieved 2014-06-20.
  96. ^ "User Agent Capabilities: Safari 8/OS X 10.10". Qualys SSL Labs. from the original on 2015-09-06. Retrieved 2015-03-07.
  97. ^ "About the security content of OS X Yosemite v10.10.4 and Security Update 2015-005". from the original on 2015-07-02. Retrieved 2015-07-03.
  98. ^ a b Pauly, Tommy (2019-01-29). "TLS 1.3 in iOS". tls@ietf.org (Mailing list).
  99. ^ a b c "Technical Note TN2287 – iOS 5 and TLS 1.2 Interoperability Issues". Apple. 2011-10-14. from the original on 2011-09-07. Retrieved 2012-12-10.
  100. ^ Liebowitz, Matt (2011-10-13). "Apple issues huge software security patches". NBC News. Retrieved 2012-12-10.
  101. ^ "Adventures with iOS UIWebviews". MWR Info Security. 2012-04-16. from the original on 2013-03-20. Retrieved 2012-12-10., section "HTTPS (SSL/TLS)"
  102. ^ "Secure Transport Reference". from the original on 2014-06-04. Retrieved 2014-06-23.kSSLProtocol2 is deprecated in iOS
  103. ^ . The iPhone Blog. 2009-03-31. Archived from the original on 2009-04-03.
  104. ^ "Projects/User Agent Capabilities: Safari 7/iOS 7.1". Qualys SSL Labs. from the original on 2017-03-13.
  105. ^ "SOAP Request fails randomly on one Server but works on another on iOS7". Stack Overflow. 2013-10-11. Retrieved 2014-01-05.
  106. ^ "User Agent Capabilities: Safari 8/iOS 8.1.2". Qualys SSL Labs. from the original on 2016-03-04. Retrieved 2015-03-07.
  107. ^ "About the security content of iOS 8.2". Apple Support knowledge base article. Apple. from the original on 2015-03-09. Retrieved 2015-03-09.
  108. ^ "About the security content of iOS 8.4". from the original on 2015-07-03. Retrieved 2015-07-03.
  109. ^ "SSLSocket|Android Developers". from the original on 2015-03-18. Retrieved 2015-03-11.
  110. ^ a b c d "SSLSocket|Android Developers". from the original on 2016-03-04. Retrieved 2015-12-17.
  111. ^ a b "Android 5.0 Behavior Changes|Android Developers". from the original on 2015-03-09. Retrieved 2015-03-11.
  112. ^ "Android 8.0 Behavior Changes". from the original on 2017-12-01.

version, history, support, browsers, tracks, implementation, transport, layer, security, protocol, versions, major, browsers, support, history, browsers, browseror, version, platforms, protocols, protocols, certificate, support, vulnerability, protocol, select. Version history for TLS SSL support in web browsers tracks the implementation of Transport Layer Security protocol versions in major web browsers TLS SSL support history of web browsers Browseror OS API Version Platforms SSL protocols TLS protocols Certificate support Vulnerability n 1 Protocol selection by user n 2 SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV n 3 1 SHA 2 2 ECDSA 3 BEAST n 4 CRIME n 5 POODLE SSLv3 n 6 RC4 n 7 FREAK 4 5 LogjamGoogle Chrome Chrome for Android n 8 n 9 1 9 Windows 10 macOS 10 15 LinuxAndroid 8 0 iOS 14 ChromeOS Disabled by default Yes Yes No No No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected 10 Vulnerable HTTPS Vulnerable Vulnerable Vulnerable except Windows Vulnerable Yes n 10 10 20 No 11 Yes Yes No No No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected Vulnerable HTTPS SPDY Vulnerable Vulnerable Vulnerable except Windows Vulnerable Yes n 10 21 No Yes Yes No No No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected Mitigated 12 Vulnerable Vulnerable Vulnerable except Windows Vulnerable Yes n 10 22 29 No Yes Yes Yes 13 No 13 14 15 16 No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected Mitigated Vulnerable Vulnerable Vulnerable except Windows Vulnerable Temporary n 11 30 32 No Yes Yes Yes Yes 14 15 16 No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected Mitigated Vulnerable Vulnerable Vulnerable except Windows Vulnerable Temporary n 11 33 37 No Yes Yes Yes Yes No Yes only desktop Requires SHA 2 compatible OS 2 Needs ECC compatible OS 3 Not affected Mitigated Partly mitigated n 12 Lowest priority 19 20 21 Vulnerable except Windows Vulnerable Temporary n 11 38 39 No Yes Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Partly mitigated Lowest priority Vulnerable except Windows Vulnerable Temporary n 11 40 No Disabled by default 18 22 Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Mitigated n 13 Lowest priority Vulnerable except Windows Vulnerable Yes n 14 41 42 No Disabled by default Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Mitigated Lowest priority Mitigated Vulnerable Yes n 14 43 No Disabled by default Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Mitigated Only as fallback n 15 23 Mitigated Vulnerable Yes n 14 44 47 No No 24 Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Not affected Only as fallback n 15 Mitigated Mitigated 25 Temporary n 11 48 49 No No Yes Yes Yes No Yes only desktop Yes Needs ECC compatible OS 3 Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 50 53 No No Yes Yes Yes No Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 54 66 No No Yes Yes Yes Disabled by default draft version Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 67 69 No No Yes Yes Yes Yes draft version Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 70 83 No No Yes Yes Yes Yes Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 84 90 No No Warn by default Warn by default Yes Yes Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 91 121 No No No 28 No 28 Yes Yes Yes only desktop Yes Yes Not affected Mitigated Not affected Disabled by default n 16 26 27 Mitigated Mitigated Temporary n 11 ESC 122 123Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userMicrosoft Edge Chromium based OS independent 79 83 Windows 10 macOS 10 15 Linux Android 8 0 iOS 14 0 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes n 10 84 90 No No Warn by default Warn by default Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes n 10 91 121 No No No 29 No 29 Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default Mitigated Mitigated Yes n 10 ESC 122 123Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userMozilla Firefox Firefox for mobile n 17 1 0 1 5 Windows 10 macOS 10 15 LinuxAndroid 5 0 iOS 14 Firefox OSMaemoESR only for Windows 7 macOS 10 12 Linux Yes 30 Yes 30 Yes 30 No No No No Yes 2 No Not affected 31 Not affected Vulnerable Vulnerable Not affected Vulnerable Yes n 10 2 Disabled by default 30 32 Yes Yes No No No No Yes Yes 3 Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes n 10 3 7 Disabled by default Yes Yes No No No Yes Yes Yes Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes n 10 8 10ESR 10 No 32 Yes Yes No No No Yes Yes Yes Not affected Not affected Vulnerable Vulnerable Not affected Vulnerable Yes n 10 11 14 No Yes Yes No No No Yes Yes Yes Not affected Vulnerable SPDY 12 Vulnerable Vulnerable Not affected Vulnerable Yes n 10 15 22ESR 17 0 17 0 10 No Yes Yes No No No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes n 10 ESR 17 0 11 No Yes Yes No No No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority 33 34 Not affected Vulnerable Yes n 10 23 No Yes Yes Disabled by default 35 No No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes n 18 24 25 0 0ESR 24 0 24 1 0 No Yes Yes Disabled by default Disabled by default 36 No Yes Yes Yes Not affected Mitigated Vulnerable Vulnerable Not affected Vulnerable Yes n 18 25 0 1 26ESR 24 1 1 24 8 1 No Yes Yes Disabled by default Disabled by default No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority 33 34 Not affected Vulnerable Yes n 18 27 33ESR 31 0 31 2 0 No Yes Yes Yes 37 38 Yes 39 38 No Yes Yes Yes Not affected Mitigated Vulnerable Lowest priority Not affected Vulnerable Yes n 18 34 35ESR 31 3 0 31 7 0 No Disabled by default 40 41 Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated n 19 Lowest priority Not affected Vulnerable Yes n 18 ESR 31 8 0 No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Lowest priority Not affected Mitigated 44 Yes n 18 36 38ESR 38 0 38 0 1 No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Only as fallback n 15 45 Not affected Vulnerable Yes n 18 ESR 38 1 0 38 8 0 No Disabled by default Yes Yes Yes No Yes Yes Yes Not affected Mitigated Mitigated Only as fallback n 15 Not affected Mitigated 44 Yes n 18 39 43 No No 46 Yes Yes Yes No Yes Yes Yes Not affected Mitigated Not affected Only as fallback n 15 Not affected Mitigated 44 Yes n 18 44 48ESR 45 No No Yes Yes Yes No Yes Yes Yes Not affected Mitigated Not affected Disabled by default n 16 47 48 49 50 Not affected Mitigated Yes n 18 49 59ESR 52 No No Yes Yes Yes Disabled by default draft version 51 Yes Yes Yes Not affected Mitigated Not affected Disabled by default n 16 Not affected Mitigated Yes n 18 60 62ESR 60 No No Yes Yes Yes Yes draft version Yes Yes Yes Not affected Mitigated Not affected Disabled by default n 16 Not affected Mitigated Yes n 18 63 77ESR 68 No No Yes Yes Yes Yes Yes Yes Yes Not affected Mitigated Not affected Disabled by default n 16 Not affected Mitigated Yes n 18 78 123ESR 78 115 8 No No Disabled by default 52 Disabled by default 52 Yes Yes Yes Yes Yes Not affected Mitigated Not affected Disabled by default n 16 Not affected Mitigated Yes n 18 ESR 115 9124Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userMicrosoft Internet Explorer 1 10 n 20 Windows Schannel 1 x Windows 3 1 95 NT n 21 n 22 Mac OS 7 8 No SSL TLS support2 Yes No No No No No No No No No SSL 3 0 or TLS support Vulnerable Vulnerable Vulnerable 3 Yes Yes 55 No No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable 4 5 6 Windows 3 1 95 98 NT 2000 n 21 n 22 Mac OS 7 1 8 X Solaris HP UX Yes Yes Disabled by default 55 No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes n 10 6 Windows XP n 22 Yes Yes Disabled by default No No No No Yes Since SP3 n 23 56 No Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes n 10 7 8 Disabled by default 57 Yes Yes 57 No No No Yes Yes Since SP3 n 23 56 No Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Yes n 10 6 Server 2003 n 22 Yes Yes Disabled by default No No No No Yes KB938397 KB968730 n 23 56 No Mitigated Not affected Vulnerable Vulnerable Mitigated 60 Mitigated 61 Yes n 10 7 8 Disabled by default 57 Yes Yes 57 No No No Yes Yes KB938397 KB968730 n 23 56 No Mitigated Not affected Vulnerable Vulnerable Mitigated 60 Mitigated 61 Yes n 10 7 8 9 Windows Vista Disabled by default Yes Yes No No No Yes Yes Yes 3 Mitigated Not affected Vulnerable Vulnerable Mitigated 60 Mitigated 61 Yes n 10 7 8 9 Server 2008 Disabled by default Yes Yes Disabled by default 62 KB4019276 n 24 Disabled by default 62 KB4019276 n 24 No Yes Yes Yes 3 Mitigated Not affected Vulnerable Vulnerable Mitigated 60 Mitigated 61 Yes n 10 8 9 10 7 8Server 2008 R2Server 2012 Disabled by default Yes Yes Disabled by default n 24 64 Disabled by default n 24 64 No Yes Yes Yes Mitigated Not affected Vulnerable Lowest priority 65 n 25 Mitigated 60 Mitigated 61 Yes n 10 Internet Explorer 11 n 20 Windows Schannel 11 n 26 67 7 8 1Server 2008 R2Server 2012 67 Server 2012 R2 Disabled by default Disabled by default n 27 Disabled by default n 28 Disabled by default n 24 n 28 Yes n 24 73 No Yes Yes Yes Mitigated Not affected Mitigated n 27 Disabled by default n 16 Mitigated 60 Mitigated 61 Yes n 10 Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userMicrosoft Edge 12 18 EdgeHTML based Client onlyInternet Explorer 11 n 20 Windows Schannel 11 12 13 Windows 10 1507 1511 Disabled by default Yes 63 Yes Yes Yes n 24 No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 14 18 client only Windows 10 1607 2004Windows Server SAC 1709 2004 No 74 Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Internet Explorer 11 n 20 Windows Schannel 11 n 29 Windows 10 20H2 21H1Windows Server SAC 20H2 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Windows 10 21H2 Home Pro Windows 10 21H2 Ent Edu Windows 10 22H2Windows Schannel Windows 11 21H2 Home Pro No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes Yes 63 Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Windows 11 21H2 Ent Edu Windows 11 22H2 Home Pro No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Windows 11 22H2 Ent Edu Windows 11 23H2 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Windows 11 24H2 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Internet Explorer 11 n 20 forLTSB LTSCWindows Schannel 11 Windows 10LTSB 2015 1507 Disabled by default Yes 63 Disabled by default n 28 Disabled by default n 28 Yes n 24 No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 Windows 10LTSB 2016 1607 No 74 Disabled by default Disabled by default n 28 Disabled by default n 28 Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 Windows Server 2016 LTSB 1607 No 74 Disabled by default Disabled by default n 28 Disabled by default n 28 Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 Windows 10LTSC 2019 1809 Windows Server 2019 LTSC 1809 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 Windows 10LTSC 2021 21H2 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes No 63 Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 11 Windows Server 2022 LTSC 21H2 No Disabled by default Disabled by default n 28 Disabled by default n 28 Yes Yes Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated Yes n 10 Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userMicrosoft Internet Explorer Mobile n 20 7 9 Windows Phone 7 7 5 7 8 Disabled by default 57 Yes Yes No citation needed No citation needed No No citation needed Yes Yes 77 Not affected Vulnerable Vulnerable Vulnerable Vulnerable Only with 3rd party tools n 30 10 Windows Phone 8 Disabled by default Yes Yes Disabled by default 79 Disabled by default 79 No No citation needed Yes Yes 80 Mitigated Not affected Vulnerable Vulnerable Vulnerable Vulnerable Only with 3rd party tools n 30 11 Windows Phone 8 1 Disabled by default Yes Yes Yes 81 Yes 81 No No citation needed Yes Yes Mitigated Not affected Vulnerable Only as fallback n 15 82 83 Vulnerable Vulnerable Only with 3rd party tools n 30 Microsoft Edge 13 15 EdgeHTML based n 31 13 Windows 10 Mobile 1511 Disabled by default Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated No14 15 Windows 10 Mobile1607 1709 No 74 Disabled by default Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated Disabled by default n 16 Mitigated Mitigated NoBrowseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userApple Safari n 32 1 Mac OS X 10 2 10 3 No 88 Yes Yes No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No2 5 Mac OS X 10 4 10 5 Win XP No Yes Yes No No No Yes Since v3 2 No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No3 5 Vista Win 7 No Yes Yes No No No Yes Since v3 2 No Yes 77 Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No4 6 Mac OS X 10 6 10 7 No Yes Yes No No No Yes Yes 2 Yes 3 Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No6 OS X 10 8 No Yes Yes No No No Yes Yes Yes 3 Mitigated n 33 Not affected Mitigated n 34 Vulnerable n 34 Mitigated 94 Vulnerable No7 9 OS X 10 9 No Yes Yes Yes 95 Yes 95 No Yes Yes Yes Mitigated 90 Not affected Mitigated n 34 Vulnerable n 34 Mitigated 94 Vulnerable No8 10 OS X 10 10 No Yes Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated n 34 Lowest priority 96 n 34 Mitigated 94 Mitigated 97 No9 11 OS X 10 11 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Lowest priority Mitigated Mitigated No10 15 macOS10 12 10 13 10 14 10 15 No No Yes Yes Yes Yes Since macOS 10 14 4 98 Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated No14 16 macOS 11 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated No15 16 17 macOS 12 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated No16 17 macOS 13 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated No17 macOS 14 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoBrowseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userApple Safari mobile n 35 3 iPhone OS 1 2 No 102 Yes Yes No No No No No No Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No4 5 iPhone OS 3 iOS 4 No Yes Yes No No No Yes 103 Yes Yes Since iOS 4 77 Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No5 6 iOS 5 6 No Yes Yes Yes 99 Yes 99 No Yes Yes Yes Vulnerable Not affected Vulnerable Vulnerable Vulnerable Vulnerable No7 iOS 7 No Yes Yes Yes Yes No Yes Yes Yes 104 Mitigated 105 Not affected Vulnerable Vulnerable Vulnerable Vulnerable No8 iOS 8 No Yes Yes Yes Yes No Yes Yes Yes Mitigated Not affected Mitigated n 34 Lowest priority 106 n 34 Mitigated 107 Mitigated 108 No9 iOS 9 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Lowest priority Mitigated Mitigated No10 11 iOS 10 11 No No Yes Yes Yes No Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated No12 14 iOS12 13 14 No No Yes Yes Yes Yes Since iOS 12 2 98 Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoiPadOS13 1415 iOS 15 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoiPadOS 1516 iOS 16 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoiPadOS 1617 iOS 17 No No Yes Yes Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoiPadOS 1718 iOS 18 No No Yes Yes Yes Yes Yes Mitigated Not affected Not affected Disabled by default n 16 Mitigated Mitigated NoiPadOS 18Browseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV n 3 SHA 2 ECDSA BEAST n 4 CRIME n 5 POODLE SSLv3 n 6 RC4 n 7 FREAK 4 5 Logjam Protocol selection by userGoogle Android OS 109 Android 1 0 4 0 4 No Yes Yes No No No Yes 2 Yes Since 3 0 77 3 Vulnerable Vulnerable Vulnerable Vulnerable NoAndroid 4 1 4 4 4 No Yes Yes Disabled by default 110 Disabled by default 110 No Yes Yes Vulnerable Vulnerable Vulnerable Vulnerable NoAndroid 5 0 5 0 2 No Yes Yes Yes 110 111 Yes 110 111 No Yes Yes Vulnerable Vulnerable Vulnerable Vulnerable NoAndroid 5 1 5 1 1 No Disabled by default citation needed Yes Yes Yes No Yes Yes Not affected Only as fallback n 15 Mitigated Mitigated NoAndroid 6 0 7 1 2 No Disabled by default citation needed Yes Yes Yes No Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 8 0 9 No No 112 Yes Yes Yes No Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 10 11 No No Yes Yes Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 12 No No Yes Yes Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 12L No No Yes Yes Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 13 No No Yes Yes Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 14 No No Yes Yes Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoAndroid 15 No No Yes Yes Yes Yes Not affected Disabled by default Mitigated Mitigated NoBrowseror OS API Version Platforms SSL 2 0 insecure SSL 3 0 insecure TLS 1 0 deprecated TLS 1 1 deprecated TLS 1 2 TLS 1 3 EV certificate SHA 2 certificate ECDSA certificate BEAST CRIME POODLE SSLv3 RC4 FREAK Logjam Protocol selection by userColor or Note SignificanceBrowser version PlatformBrowser version Operating system Future release under developmentBrowser version Operating system Current latest releaseBrowser version Operating system Former release still supportedBrowser version Operating system Former release long term support still active but will end in less than 12 monthsBrowser version Operating system Former release no longer supported Operating system Mixed UnspecifiedOperating system Version Minimum required operating system version for supported versions of the browser Operating system No longer supported for this operating systemNotes Note actual security depends on other factors such as negotiated cipher encryption strength etc see Cipher table Whether a user or administrator can choose the protocols to be used or not If yes several attacks such as BEAST vulnerable in SSL 3 0 and TLS 1 0 or POODLE vulnerable in SSL 3 0 can be avoided a b Whether EV SSL and DV SSL normal SSL can be distinguished by indicators green lock icon green address bar etc or not a b e g 1 n 1 record splitting a b e g Disabling header compression in HTTPS SPDY a b Complete mitigations disabling SSL 3 0 itself anti POODLE record splitting Anti POODLE record splitting is effective only with client side implementation and valid according to the SSL 3 0 specification however it may also cause compatibility issues due to problems in server side implementations Partial mitigations disabling fallback to SSL 3 0 TLS FALLBACK SCSV disabling cipher suites with CBC mode of operation If the server also supports TLS FALLBACK SCSV the POODLE attack will fail against this combination of server and browser but connections where the server does not support TLS FALLBACK SCSV and does support SSL 3 0 will still be vulnerable If disabling cipher suites with CBC mode of operation in SSL 3 0 only cipher suites with RC4 are available RC4 attacks become easier When disabling SSL 3 0 manually POODLE attack will fail a b Complete mitigation disabling cipher suites with RC4 Partial mitigations to keeping compatibility with old systems setting the priority of RC4 to lower Google Chrome and Chromium supports TLS 1 0 and TLS 1 1 from version 22 it was added then dropped from version 21 TLS 1 2 support had been added then dropped from Chrome 29 6 7 8 Uses the TLS implementation provided by BoringSSL for Android OS X and Windows 9 or by NSS for Linux Google is switching the TLS library used in Chrome to BoringSSL from NSS completely a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai Configure enabling disabling of each protocols via setting option menu name is dependent on browsers a b c d e f g h i j k l configure the maximum and the minimum version of enabling protocols with command line option TLS FALLBACK SCSV is implemented 17 Fallback to SSL 3 0 is disabled since version 39 18 In addition to TLS FALLBACK SCSV and disabling a fallback to SSL 3 0 SSL 3 0 itself is disabled by default 18 a b c Configure the minimum version of enabling protocols via chrome flags 22 the maximum version can be configured with command line option a b c d e f g Only when no cipher suites with other than RC4 is available cipher suites with RC4 will be used as a fallback a b c d e f g h i j k l m n o p q r s t u v w x y z aa ab ac ad ae af ag ah ai aj ak al am All RC4 cipher suites are disabled by default Uses the TLS implementation provided by NSS As of Firefox 22 Firefox supports only TLS 1 0 despite the bundled NSS supporting TLS 1 1 Since Firefox 23 TLS 1 1 can be enabled but was not enabled by default due to issues Firefox 24 has TLS 1 2 support disabled by default TLS 1 1 and TLS 1 2 have been enabled by default in Firefox 27 release a b c d e f g h i j k l m n Configure the maximum and the minimum version of enabling protocols via about config SSL 3 0 itself is disabled by default 40 In addition fallback to SSL 3 0 is disabled since version 34 42 and TLS FALLBACK SCSV is implemented since 35 0 and ESR 31 3 0 40 43 a b c d e f IE uses the TLS implementation of the Microsoft Windows operating system provided by the Schannel security support provider TLS 1 1 and 1 2 are disabled by default until IE11 53 54 a b Windows NT 3 1 supports IE 1 2 Windows NT 3 5 supports IE 1 3 Windows NT 3 51 and Windows NT 4 0 supports IE 1 6 a b c d Windows XP as well as Server 2003 and older support only weak ciphers like Triple DES and RC4 out of the box 58 The weak ciphers of these Schannel version are not only used for IE but also for other Microsoft products running on this OS like Microsoft Office or Windows Update Only Windows Server 2003 can get a manual update to support AES ciphers by KB948963 59 a b c d MS13 095 or MS14 049 for Windows Server 2003 Windows XP x64 and Windows XP SP3 32 bit a b c d e f g h DTLS protocol counterpart version however is not supported 63 RC4 can be disabled except as a fallback Only when no cipher suites with other than RC4 is available cipher suites with RC4 will be used as a fallback 66 IE11 will continue to support these operating systems if they are with ESUs until at least October 13 2026 a b Fallback to SSL 3 0 is sites blocked by default in Internet Explorer 11 for Protected Mode 68 69 SSL 3 0 is disabled by default in Internet Explorer 11 since April 2015 70 a b c d e f g h i j k l m n o p q r s t u v w x TLS 1 0 and 1 1 are disabled by default in Internet Explorer 11 and EdgeHTML since September 2022 71 72 IE11 ran out of support for GAC formerly CB and SAC editions of Windows 10 since June 15 2022 75 76 a b c Could be disabled via registry editing but need 3rd Party tools to do this 78 Edge formerly known as Project Spartan is based on a fork of the Internet Explorer 11 rendering engine Safari uses the operating system implementation on Mac OS X Windows XP Vista 7 84 with unknown version 85 Safari 5 is the last version available for Windows OS X 10 8 on have SecureTransport support for TLS 1 1 and 1 2 86 Qualys SSL report simulates Safari 5 1 9 connecting with TLS 1 0 not 1 1 or 1 2 87 In September 2013 Apple implemented BEAST mitigation in OS X 10 8 Mountain Lion but it was not turned on by default resulting in Safari still being theoretically vulnerable to the BEAST attack on that platform 89 90 BEAST mitigation has been enabled by default from OS X 10 8 5 updated in February 2014 91 a b c d e f g h Because Apple removed support for all CBC protocols in SSL 3 0 to mitigate POODLE 92 93 this leaves only RC4 which is also completely broken by the RC4 attacks in SSL 3 0 Mobile Safari and third party software utilizing the system UIWebView library use the iOS operating system implementation which supports TLS 1 2 as of iOS 5 0 99 100 101 References edit What browsers support Extended Validation EV and display an EV indicator Symantec Archived from the original on 2015 12 31 Retrieved 2014 07 28 a b c d e f g h i j SHA 256 Compatibility Archived from the original on 2015 07 01 Retrieved 2015 06 12 a b c d e f g h i j k l m n o p q r s ECC Compatibility Archived from the original on 2016 02 17 Retrieved 2015 06 13 a b Tracking the FREAK Attack Archived from the original on 2015 03 06 Retrieved 2015 03 08 a b FREAK Factoring RSA Export Keys Archived from the original on 2015 03 11 Retrieved 2015 03 08 Dev Channel Update 2012 05 29 Archived from the original on 2013 03 02 Retrieved 2011 06 01 Stable Channel Update 2012 08 21 Archived from the original on 2012 08 25 Retrieved 2012 08 22 Chromium Project 2013 05 30 Chromium TLS 1 2 Implementation The Chromium Project BoringSSL Archived from the original on 2015 09 23 Retrieved 2015 09 05 Chrome Stable Release Chrome Releases 2011 10 25 Archived from the original on 2015 02 20 Retrieved 2015 02 01 SVN revision log on Chrome 10 0 648 127 release Archived from the original on 2014 06 19 Retrieved 2014 06 19 a b ImperialViolet CRIME 2012 09 22 Archived from the original on 2015 01 10 Retrieved 2014 10 18 a b SSL TLS Overview 2008 08 06 Archived from the original on 2013 07 03 Retrieved 2013 03 29 a b Chromium Issue 90392 2008 08 06 Archived from the original on 2013 08 03 Retrieved 2013 06 28 a b Issue 23503030 Merge 219882 2013 09 03 Archived from the original on 2014 02 26 Retrieved 2013 09 19 a b Issue 278370 Unable to submit client certificates over TLS 1 2 from Windows 2013 08 23 Archived from the original on 2013 10 05 Retrieved 2013 10 03 Moller Bodo 2014 10 14 This POODLE bites exploiting the SSL 3 0 fallback Google Online Security blog Google via Blogspot Archived from the original on 2014 10 28 Retrieved 2014 10 28 a b c An update on SSLv3 in Chrome Security dev 2014 10 31 Retrieved 2014 11 04 Stable Channel Update Mozilla Developer Network 2014 02 20 Archived from the original on 2014 10 24 Retrieved 2014 11 14 Changelog for Chrome 33 0 1750 117 Google Archived from the original on 2014 01 16 Retrieved 2014 11 14 Issue 318442 Update to NSS 3 15 3 and NSPR 4 10 2 Archived from the original on 2015 03 15 Retrieved 2014 11 14 a b Issue 693963003 Add minimum TLS version control to about flags and Finch gate it Code Review Archived from the original on 2015 04 16 Retrieved 2015 01 22 Issue 375342 Drop RC4 Support Archived from the original on 2015 09 12 Retrieved 2015 05 22 Issue 436391 Add info on end of life of SSLVersionFallbackMin amp SSLVersionMin policy in documentation Archived from the original on 2015 04 18 Retrieved 2015 04 19 Issue 490240 Increase minimum DH size to 1024 bits tracking bug Archived from the original on 2015 09 12 Retrieved 2015 05 29 a b c d e f g Intent to deprecate RC4 Retrieved 2015 12 21 a b c d e f g An update on SHA 1 certificates in Chrome 2015 12 18 Archived from the original on 2015 12 18 Retrieved 2015 12 21 a b Chrome Enterprise release notes Google Chrome Enterprise Help a b Microsoft Edge Browser Policy Documentation Microsoft Docs Docs microsoft com 2021 10 15 Retrieved 2022 02 15 a b c d Security in Firefox 2 2008 08 06 Archived from the original on 2014 07 14 Retrieved 2009 03 31 Attack against TLS protected communications Mozilla Security Blog Mozilla 2011 09 27 Archived from the original on 2015 03 04 Retrieved 2015 02 01 a b Introduction to SSL MDN Archived from the original on 2014 07 14 Retrieved 2014 06 19 a b NSS 3 15 3 Release Notes Mozilla Developer Network Mozilla Archived from the original on 2014 06 05 Retrieved 2014 07 13 a b MFSA 2013 103 Miscellaneous Network Security Services NSS vulnerabilities Mozilla Archived from the original on 2014 07 14 Retrieved 2014 07 13 Bug 565047 RFC4346 Implement TLS 1 1 RFC 4346 Retrieved 2013 10 29 Bug 480514 Implement support for TLS 1 2 RFC 5246 Retrieved 2013 10 29 Bug 733647 Implement TLS 1 1 RFC 4346 in Gecko Firefox Thunderbird on by default Retrieved 2013 12 04 a b Firefox Notes Desktop 2014 02 04 Archived from the original on 2014 02 07 Retrieved 2014 02 04 Bug 861266 Implement TLS 1 2 RFC 5246 in Gecko Firefox Thunderbird on by default Retrieved 2013 11 18 a b c The POODLE Attack and the End of SSL 3 0 Mozilla blog Mozilla 2014 10 14 Archived from the original on 2014 10 18 Retrieved 2014 10 28 Firefox Notes 34 0 Mozilla mozilla org 2014 12 01 Archived from the original on 2015 04 09 Retrieved 2015 04 03 Bug 1083058 A pref to control TLS version fallback bugzilla mozilla org Retrieved 2014 11 06 Bug 1036737 Add support for draft ietf tls downgrade scsv to Gecko Firefox bugzilla mozilla org Retrieved 2014 10 29 a b c Bug 1166031 Update to NSS 3 19 1 bugzilla mozilla org Retrieved 2015 05 29 Bug 1088915 Stop offering RC4 in the first handshakes bugzilla mozilla org Retrieved 2014 11 04 Firefox Notes 39 0 Mozilla mozilla org 2015 06 30 Archived from the original on 2015 07 03 Retrieved 2015 07 03 Google Microsoft and Mozilla will drop RC4 encryption in Chrome Edge IE and Firefox next year VentureBeat 2015 09 01 Archived from the original on 2015 09 05 Retrieved 2015 09 05 Intent to ship RC4 disabled by default in Firefox 44 Archived from the original on 2011 01 22 Retrieved 2015 10 18 RC4 is now allowed only on whitelisted sites Reverted Retrieved 2015 11 02 Firefox Notes 44 0 Mozilla mozilla org 2016 01 26 Archived from the original on 2016 03 04 Retrieved 2016 03 09 Bug 1342082 Disable TLS 1 3 for FF52 Release Retrieved 2017 03 29 a b Firefox 78 0 See All New Features Updates and Fixes Microsoft 2012 09 05 Secure Channel Archived from the original on 2012 08 29 Retrieved 2012 10 18 Microsoft 2009 02 27 MS TLSP Appendix A Archived from the original on 2013 09 27 Retrieved 2009 03 19 a b What browsers only support SSLv2 Retrieved 2014 06 19 a b c d SHA2 and Windows Windows PKI blog Site Home TechNet Blogs 2010 09 30 Archived from the original on 2014 07 16 Retrieved 2014 07 29 a b c d e HTTPS Security Improvements in Internet Explorer 7 Archived from the original on 2013 10 10 Retrieved 2013 10 29 TLS Cipher Suites Microsoft Archived from the original on 2017 03 13 Cipher Suites in TLS SSL Schannel SSP Win32 apps Archived from the original on 2015 03 11 Retrieved 2017 07 19 a b c d e f MSRC 2015 03 10 Vulnerability in Schannel Could Allow Security Feature Bypass 3046049 Security Bulletins Technical report MS15 031 Retrieved 2021 10 24 via Microsoft Docs a b c d e f MSRC 2015 05 12 Vulnerability in Schannel Could Allow Information Disclosure 3061518 Security Bulletins Technical report MS15 055 Retrieved 2021 10 24 via Microsoft Docs a b Update to add support for TLS 1 1 and TLS 1 2 in Windows Server 2008 SP2 Windows Embedded POSReady 2009 and Windows Embedded Standard 2009 Retrieved 2017 07 19 a b c d e Protocols in TLS SSL Schannel SSP Win32 apps learn microsoft com Retrieved 2022 02 20 a b Windows 7 adds support for TLSv1 1 and TLSv1 2 IEInternals Site Home MSDN Blogs Archived from the original on 2013 12 26 Retrieved 2013 10 29 Thomlinson Matt 2014 11 11 Hundreds of Millions of Microsoft Customers Now Benefit from Best in Class Encryption Microsoft Security Archived from the original on 2014 11 14 Retrieved 2014 11 14 Microsoft security advisory Update for disabling RC4 Support microsoft com Archived from the original on 11 March 2015 Retrieved 20 February 2022 a b Internet Explorer 11 for Windows Server 2012 and Windows Embedded 8 Standard Microsoft Support 2019 04 16 February 2015 security updates for Internet Explorer 2015 02 11 Archived from the original on 2015 02 11 Retrieved 2015 02 11 Update turns on the setting to disable SSL 3 0 fallback for protected mode sites by default in Internet Explorer 11 Archived from the original on 2015 02 14 Retrieved 2015 02 11 MSRC 2014 10 14 Vulnerability in SSL 3 0 Could Allow Information Disclosure Security Advisories Technical report 3009008 Retrieved 2021 10 24 via Microsoft Docs Pflug Kyle 2020 03 31 Plan for change TLS 1 0 and TLS 1 1 soon to be disabled by default Windows Blogs KB5017811 Manage Transport Layer Security TLS 1 0 and 1 1 after default behavior change on September 20 2022 Microsoft Support Retrieved 2023 01 09 Microsoft 2013 09 24 IE11 Changes Archived from the original on 2013 10 30 Retrieved 2013 11 01 a b c d TLS Schannel SSP changes in Windows 10 and Windows Server 2016 Microsoft 2017 03 21 Archived from the original on 2017 03 30 Retrieved 2017 03 29 Internet Explorer 11 has retired and is officially out of support what you need to know June 15 2022 Internet Explorer 11 desktop app support ended for certain versions of Windows 10 June 15 2022 a b c d What browsers work with Universal SSL Archived from the original on 2016 03 04 Retrieved 2015 06 15 POODLE SSL vulnerability secure your Windo Windows Phone 8 Development and Hacking XDA Developers Archived from the original on 2016 09 23 a b What TLS version is used in Windows Phone 8 for secure HTTP connections Microsoft Archived from the original on 2016 03 04 Retrieved 2014 11 07 Qualys SSL Labs Projects User Agent Capabilities Unknown Archived from the original on 2017 03 01 a b Platform Security TechNet Microsoft Docs 2014 06 25 Retrieved 2021 10 24 Release Notes Important Issues in Windows 8 1 Preview TechNet Microsoft Docs 2013 06 24 Retrieved 2021 10 24 W8 1 IE11 vs RC4 Qualys Community Archived from the original on 2014 11 04 Retrieved 2014 11 04 Adrian Dimcev Common browsers libraries servers and the associated cipher suites implemented TLS Cipher Suites Project Archived from the original on 2013 07 20 Features Safari Apple 2009 06 10 Archived from the original on 2013 04 20 Retrieved 2009 06 10 Curl Patch to add TLS 1 1 and 1 2 support amp replace deprecated functions in SecureTransport Sweden haxx se Archived from the original on 2017 03 01 SSL Server Test google co uk Archived from the original on February 1 2017 Apple Secures Mac OS X with Mavericks Release eSecurity Planet 2013 10 25 Archived from the original on 2014 07 08 Retrieved 2014 06 23 Ristic Ivan 2013 09 10 Is BEAST Still a Threat Qualys Archived from the original on 2014 10 12 a b Ristic Ivan 2013 10 31 Apple enabled BEAST mitigations in OS X 10 9 Mavericks Archived from the original on 2013 11 07 Retrieved 2013 11 07 Ristic Ivan 2014 02 26 Apple finally releases patch for BEAST Qualys Archived from the original on 2014 07 14 Retrieved 2014 07 01 About Security Update 2014 005 Apple Support knowledge base article Apple Archived from the original on 2014 10 24 About the security content of iOS 8 1 Apple Support knowledge base article Apple Archived from the original on 2014 10 23 a b c About Security Update 2015 002 Apple Support knowledge base article Apple Archived from the original on 2015 03 16 Retrieved 2015 03 09 a b About the security content of OS X Mavericks v10 9 Archived from the original on 2014 07 04 Retrieved 2014 06 20 User Agent Capabilities Safari 8 OS X 10 10 Qualys SSL Labs Archived from the original on 2015 09 06 Retrieved 2015 03 07 About the security content of OS X Yosemite v10 10 4 and Security Update 2015 005 Archived from the original on 2015 07 02 Retrieved 2015 07 03 a b Pauly Tommy 2019 01 29 TLS 1 3 in iOS tls ietf org Mailing list a b c Technical Note TN2287 iOS 5 and TLS 1 2 Interoperability Issues Apple 2011 10 14 Archived from the original on 2011 09 07 Retrieved 2012 12 10 Liebowitz Matt 2011 10 13 Apple issues huge software security patches NBC News Retrieved 2012 12 10 Adventures with iOS UIWebviews MWR Info Security 2012 04 16 Archived from the original on 2013 03 20 Retrieved 2012 12 10 section HTTPS SSL TLS Secure Transport Reference Archived from the original on 2014 06 04 Retrieved 2014 06 23 kSSLProtocol2 is deprecated in iOS iPhone 3 0 Mobile Safari Gets Enhanced Security Certificate Visualization The iPhone Blog 2009 03 31 Archived from the original on 2009 04 03 Projects User Agent Capabilities Safari 7 iOS 7 1 Qualys SSL Labs Archived from the original on 2017 03 13 SOAP Request fails randomly on one Server but works on another on iOS7 Stack Overflow 2013 10 11 Retrieved 2014 01 05 User Agent Capabilities Safari 8 iOS 8 1 2 Qualys SSL Labs Archived from the original on 2016 03 04 Retrieved 2015 03 07 About the security content of iOS 8 2 Apple Support knowledge base article Apple Archived from the original on 2015 03 09 Retrieved 2015 03 09 About the security content of iOS 8 4 Archived from the original on 2015 07 03 Retrieved 2015 07 03 SSLSocket Android Developers Archived from the original on 2015 03 18 Retrieved 2015 03 11 a b c d SSLSocket Android Developers Archived from the original on 2016 03 04 Retrieved 2015 12 17 a b Android 5 0 Behavior Changes Android Developers Archived from the original on 2015 03 09 Retrieved 2015 03 11 Android 8 0 Behavior Changes Archived from the original on 2017 12 01 Retrieved from https en wikipedia org w index php title Version history for TLS SSL support in web browsers amp oldid 1214958866, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.