CVE-2013-3970

Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS 7.0r2 through 7.0r8 and 7.1r1 through 7.1r5 and Junos Pulse Access Control Service (aka UAC) with UAC OS 4.1r1 through 4.1r5 include a test Certification Authority (CA) certificate in the Trusted Server CAs list, which makes it easier for man-in-the-middle attackers to spoof SSL servers by leveraging control over that test CA.
References
Link Resource
http://kb.juniper.net/JSA10571 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r5:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r5.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r6:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r7:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.0r8:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r1.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_secure_access_service:7.1r5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r1.1:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r2:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r3:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r4:*:*:*:*:*:*:*
cpe:2.3:a:juniper:junos_pulse_access_control_service:4.1r5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-13 16:47

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3970

Mitre link : CVE-2013-3970

CVE.ORG link : CVE-2013-3970


JSON object : View

Products Affected

juniper

  • junos_pulse_secure_access_service
  • junos_pulse_access_control_service
CWE
CWE-310

Cryptographic Issues