Juniper Junos OS before 12.1X46-D50, 12.1X47 before 12.1X47-D23, 12.3X48 before 12.3X48-D25, and 15.1X49 before 15.1X49-D40 on a High-End SRX-Series chassis system with one or more Application Layer Gateways (ALGs) enabled allow remote attackers to cause a denial of service (CPU consumption, fab link failure, or flip-flop failovers) via vectors related to in-transit traffic matching ALG rules.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-05T15:00:00

Updated: 2024-08-05T22:48:13.652Z

Reserved: 2015-12-30T00:00:00

Link: CVE-2016-1276

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-08-05T15:59:04.177

Modified: 2019-06-26T19:10:09.233

Link: CVE-2016-1276

cve-icon Redhat

No data.