CVE-2016-1276 (junos)

CVE-2016-1276 (junos)

Juniper Junos OS before 12.1X46-D50, 12.1X47 before 12.1X47-D23, 12.3X48 before 12.3X48-D25, and 15.1X49 before 15.1X49-D40 on a High-End SRX-Series chassis system with one or more Application Layer Gateways (ALGs) enabled allow remote attackers to cause a denial of service (CPU consumption, fab link failure, or flip-flop failovers) via vectors related to in-transit traffic matching ALG rules.

Source: CVE-2016-1276 (junos)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다