7.2
CWE
916 327 664
Advisory Published
Updated

CVE-2019-0030: Juniper ATP: Password hashing uses DES and a hardcoded salt

First published: Tue Jan 15 2019(Updated: )

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

Credit: sirt@juniper.net

Affected SoftwareAffected VersionHow to fix
Juniper Advanced Threat Prevention Firmware>=5.0.0<5.0.3
Juniper Atp400
Juniper Atp700

Remedy

The following software release have been updated to resolve this specific issue: 5.0.3 and all subsequent releases. It is suggested to change any credentials after the upgrade to the fixed version.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203