Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

SSL/TLS: Diffie-Hellman Key Exchange Insufficient DH Group Strength Vulnerability

Information

Severity

Severity

Medium

Family

Family

SSL and TLS

CVSSv2 Base

CVSSv2 Base

4.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:H/Au:N/C:P/I:P/A:N

Solution Type

Solution Type

Workaround

Created

Created

7 years ago

Modified

Modified

5 years ago

Summary

The SSL/TLS service uses Diffie-Hellman groups with insufficient strength (key size < 2048).

Insight

Insight

The Diffie-Hellman group are some big numbers that are used as base for the DH computations. They can be, and often are, fixed. The security of the final secret depends on the size of these parameters. It was found that 512 and 768 bits to be weak, 1024 bits to be breakable by really powerful attackers like governments.

Detection Method

Detection Method

Checks the DHE temporary public key size.

Solution

Solution

Deploy (Ephemeral) Elliptic-Curve Diffie-Hellman (ECDHE) or use a 2048-bit or stronger Diffie-Hellman group (see the references). For Apache Web Servers: Beginning with version 2.4.7, mod_ssl will use DH parameters which include primes with lengths of more than 1024 bits.