On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are Junos OS on EX2300 and EX3400 series: 15.1X53 versions prior to 15.1X53-D590; 18.1 versions prior to 18.1R3; 18.2 versions prior to 18.2R2. This issue affect both IPv4 and IPv6 firewall filter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2019-01-15T21:00:00Z

Updated: 2024-09-16T17:44:13.859Z

Reserved: 2018-10-11T00:00:00

Link: CVE-2019-0002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-15T21:29:00.823

Modified: 2020-12-08T14:28:21.493

Link: CVE-2019-0002

cve-icon Redhat

No data.