Old browsers will stop working on some https sites (Hardening Webserver SSL/TLS Protocols and Cipher)

Whenever you connect to an https (encrypted) site, your browser and the site agree on one of the many encryption protocols available between them. Some of these protocols are old, and are now considered less secure and hence vulnerable. The only reason they were kept around is because of compatibility with old browsers, since the old browsers like Internet Explorer 9 and 10 don’t have the newer encryption protocols. However now this has become a serious threat and the possibility of someone using these really old browsers is very unlikely. Accordingly many security standards like PCI DSS (Payment Card Industry Data Security Standard) have been recommending disabling these older protocols.

Technical details
Best is to follow the “Modern compatibility” SSL/TLS security configuration from Mozilla as given here
https://wiki.mozilla.org/Security/Server_Side_TLS#Modern_compatibility

When you follow this the likely changes you make are

  1. Disable TLSv1.0/1.1
    TLS is a security protocol that allows connections to be encrypted and secure. TLS 1.0, first released in 1999, is now considered an insecure protocol. Many vulnerabilities have been discovered in this very old protocol, including man-in-the-middle attacks. Because of this, the PCI council has determined that TLS 1.0 should no longer be supported for any system that handles sensitive information like credit card details. 30 June 2018 is the deadline for disabling SSL/early TLS and implementing a more secure encryption protocol – TLS 1.1 or higher (TLS v1.2 is strongly encouraged) in order to meet the PCI Data Security Standard (PCI DSS) for safeguarding payment data.
  2. Disabling 64-bit Block Size Cipher Suites like DES (and triple-DES)
    These ciphers are affected by a vulnerability known as SWEET32, due to the use of weak 64-bit block ciphers. A man-in-the-middle attacker who has sufficient resources can exploit this vulnerability, via a ‘birthday’ attack, to detect a collision that leaks the XOR between the fixed secret and a known plaintext, allowing the disclosure of the secret text, such as secure HTTPS cookies, and possibly resulting in the hijacking of an authenticated session.
  3. Disable SSL Medium Strength Cipher Suites (> 64-bit and < 112-bit key, or 3DES)
    We will disable Medium Strength Cipher Suites (> 64-bit and < 112-bit key, or 3DES) as they are no longer considered safe.

Compatibility
This secure configuration is compatible with Firefox 27, Chrome 30, IE 11 on Windows 7, Edge, Opera 17, Safari 9, Android 5.0, and Java 8 and onwards.

Impact to end users
Connection to the website from unsupported browsers will fail. Since the changes are at the protocol and cipher level, showing a custom error message to the user won’t be possible. The user will get the default error given by their browser, something in the lines of “Website not available” or “error occurred during connection”.