Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-16227
HistoryOct 29, 2017 - 12:00 a.m.

CVE-2017-16227

2017-10-2900:00:00
ubuntu.com
ubuntu.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.5%

The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows
remote attackers to cause a denial of service (session drop) via BGP UPDATE
messages, because AS_PATH size calculation for long paths counts certain
bytes twice and consequently constructs an invalid message.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchquagga< 1.1.1-3ubuntu0.1UNKNOWN
ubuntu14.04noarchquagga< 0.99.22.4-3ubuntu1.4UNKNOWN
ubuntu16.04noarchquagga< 0.99.24.1-2ubuntu1.3UNKNOWN
ubuntu17.04noarchquagga< 1.1.1-1ubuntu0.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.5%