CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
84.7%
The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows
remote attackers to cause a denial of service (session drop) via BGP UPDATE
messages, because AS_PATH size calculation for long paths counts certain
bytes twice and consequently constructs an invalid message.
download.savannah.gnu.org/releases/quagga/quagga-1.2.2.changelog.txt
launchpad.net/bugs/cve/CVE-2017-16227
lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html
nvd.nist.gov/vuln/detail/CVE-2017-16227
security-tracker.debian.org/tracker/CVE-2017-16227
ubuntu.com/security/notices/USN-3471-1
www.cve.org/CVERecord?id=CVE-2017-16227
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS
Percentile
84.7%