Lucene search

K
cvelistHackeroneCVELIST:CVE-2019-25030
HistoryMay 26, 2021 - 6:45 p.m.

CVE-2019-25030

2021-05-2618:45:38
CWE-522
hackerone
www.cve.org
2
versa director
versa analytics
vos
passwords
cryptographic hash
key derivation
rainbow tables
md5
sha-1
adaptive hashing
pbkdf2

EPSS

0

Percentile

12.6%

In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as “rainbow tables”) relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.

CNA Affected

[
  {
    "product": "Versa Director, Versa Analytics, Versa VOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed Versions: 16.1R2S11, 20.2.2, 21.1.1, 21.2.1"
      }
    ]
  }
]

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-25030