Executive Summary

Informations
Name CVE-2016-1276 First vendor Publication 2016-08-05
Vendor Cve Last vendor Modification 2019-06-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Juniper Junos OS before 12.1X46-D50, 12.1X47 before 12.1X47-D23, 12.3X48 before 12.3X48-D25, and 15.1X49 before 15.1X49-D40 on a High-End SRX-Series chassis system with one or more Application Layer Gateways (ALGs) enabled allow remote attackers to cause a denial of service (CPU consumption, fab link failure, or flip-flop failovers) via vectors related to in-transit traffic matching ALG rules.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1276

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 20

Nessus® Vulnerability Scanner

Date Description
2016-07-22 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10751.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91764
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10751
SECTRACK http://www.securitytracker.com/id/1036305

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:46:03
  • Multiple Updates
2021-04-22 01:58:07
  • Multiple Updates
2020-05-23 00:49:24
  • Multiple Updates
2019-06-27 12:07:12
  • Multiple Updates
2019-05-11 12:07:09
  • Multiple Updates
2019-04-17 12:06:09
  • Multiple Updates
2019-04-16 12:07:04
  • Multiple Updates
2019-04-12 12:02:41
  • Multiple Updates
2019-02-09 12:04:39
  • Multiple Updates
2019-01-23 12:05:26
  • Multiple Updates
2019-01-18 12:07:07
  • Multiple Updates
2018-09-12 01:03:13
  • Multiple Updates
2018-05-23 12:06:41
  • Multiple Updates
2018-02-16 12:05:21
  • Multiple Updates
2018-02-07 12:03:02
  • Multiple Updates
2017-11-04 12:03:43
  • Multiple Updates
2017-11-03 12:03:28
  • Multiple Updates
2017-08-16 12:04:11
  • Multiple Updates
2017-07-28 12:01:16
  • Multiple Updates
2017-07-27 12:02:53
  • Multiple Updates
2017-07-25 12:04:07
  • Multiple Updates
2017-06-13 12:02:47
  • Multiple Updates
2017-06-10 12:02:24
  • Multiple Updates
2017-05-09 12:01:19
  • Multiple Updates
2016-11-29 00:25:48
  • Multiple Updates
2016-09-10 12:04:48
  • Multiple Updates
2016-08-12 21:24:20
  • Multiple Updates
2016-08-12 17:24:17
  • Multiple Updates
2016-08-05 21:24:39
  • First insertion