The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS before 7.4r5 and 8.x before 8.0r1 and Junos Pulse Access Control Service (UAC) before 4.4r5 and 5.x before 5.0r1 enable cipher suites with weak encryption algorithms, which make it easier for remote attackers to obtain sensitive information by sniffing the network.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-06-13T14:00:00

Updated: 2024-08-06T10:57:17.827Z

Reserved: 2014-05-21T00:00:00

Link: CVE-2014-3812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-06-13T14:55:16.040

Modified: 2014-06-16T13:26:01.637

Link: CVE-2014-3812

cve-icon Redhat

No data.