Burp Suite User Forum

Create new post

Problem on weak ephemeral Diffie-Hellman key in Chrome and Android apps

andrew | Last updated: Feb 02, 2016 09:23AM UTC

Hi When I try to use browse the HTTS websites via Burp proxy using Chrome(v45.x) and Android apps (v5.11), I got the following problem: "Server has a weak ephemeral Diffie-Hellman public key ERR_SSL_WEAK_SERVER_EPHEMERAL_DH_KEY" I have already installed the Burp certificate browser but still unable to access the HTTPs website. I tried that there is no problem when I use IE. Is there any problem in my Burp configuration regarding proxy and SSL? Appreciate if anyone can shed some lights on it. Thanks

Liam, PortSwigger Agent | Last updated: Feb 02, 2016 11:34AM UTC

Hi Andrew Thanks for your message. Which version of Java are you using? Could you try using Oracle Java, version 7 or 8. Let us know if that helps.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.