CVE Vulnerabilities

CVE-2014-3812

Published: Jun 13, 2014 | Modified: Jun 16, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.

Affected Software

Name Vendor Start Version End Version
Ive_os Juniper 7.4 (including) 7.4 (including)
Ive_os Juniper 8.0 (including) 8.0 (including)
Unified_access_control_software Juniper 4.4 (including) 4.4 (including)
Unified_access_control_software Juniper 5.0 (including) 5.0 (including)

References