CWE
310 326
Advisory Published
Updated

CVE-2014-3812: Weak Encryption

First published: Fri Jun 13 2014(Updated: )

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Juniper Ive Os=7.4
Juniper Ive Os=8.0
Juniper Unified Access Control Software=4.4
Juniper Unified Access Control Software=5.0
Juniper Fips Infranet Controller 6500
Juniper Fips Secure Access 4000
Juniper Fips Secure Access 4500
Juniper Fips Secure Access 6000
Juniper Fips Secure Access 6500
Juniper Infranet Controller 4000
Juniper Infranet Controller 4500
Juniper Infranet Controller 6000
Juniper Infranet Controller 6500
Juniper Mag2600 Gateway
Juniper Mag4610 Gateway
Juniper Mag6610 Gateway
Juniper Mag6611 Gateway
Juniper Secure Access 2500
Juniper Secure Access 4500
Juniper Secure Access 700

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203