How to Resolve Weak Ephemeral Diffie-Hellman Error in Chrome?

Some times when we connect to the website we will get the error "Server has a weak ephemeral Diffie-Hellman public key".Site would have worked previously all of sudden we start seeing this error. The site we are trying to connect might be already set up with  SSL still we get this error means there is SSL vulnerability. This will impact both server and client.

We are trying to establish the secure connection but we are not able to do that due to outdated security code on the server. We will not be able to see the pages in chrome due the privacy policy,may be in other browsers we can able to see.

weak_ephemeral.jpg

There are two possible solutions

1. This needs to be fixed in server side by administrators by disabling DHE Cipher suites in the server.

2. We can skip this error by following below steps

        1.  Go to shortcut of google chrome
        2. Right click and go to properties
        3.  We can find the text box called Target
        4.  After chrome exe path paste below content

   -cipher-suite- blacklist=0x0088,0x0087,0x0039,0x0038,0x0044,0x0045,0x0066,0x0032,0x0033,0x0016,0x0013

All these hexa decimal numbers are signifies different cipher algorithms and please find the cipher sample below
TLS_RSA_WITH_RC4_128_MD5 (0x0004)
Post a Comment (0)
Previous Post Next Post

Recent Posts