CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.
References
Link Resource
https://kb.juniper.net/JSA10918 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:juniper:advanced_threat_prevention_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*

History

23 Nov 2021, 13:16

Type Values Removed Values Added
CPE cpe:2.3:h:juniper:atp:700:*:*:*:*:*:*:*
cpe:2.3:h:juniper:atp:400:*:*:*:*:*:*:*
cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*

26 Oct 2021, 02:32

Type Values Removed Values Added
CWE CWE-326 CWE-916

Information

Published : 2019-01-15 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-0030

Mitre link : CVE-2019-0030

CVE.ORG link : CVE-2019-0030


JSON object : View

Products Affected

juniper

  • atp400
  • atp700
  • advanced_threat_prevention_firmware
CWE
CWE-916

Use of Password Hash With Insufficient Computational Effort

CWE-327

Use of a Broken or Risky Cryptographic Algorithm