Cisco Application Policy Infrastructure Controller Linux Kernel IP Fragment Reassembly DoS

high Nessus Plugin ID 123415

Synopsis

The remote device is affected by a Linux Kernel DoS.

Description

According to its self-reported version, the Cisco Application Policy Infrastructure Controller (APIC) is affected by a vulnerability in the IP stack that is used by the Linux Kernel publicly known as FragmentSmack.

The vulnerability could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
An attack could be executed by an attacker who can submit a stream of fragmented IPv4 or IPv6 packets that are designed to trigger the issue on an affected device.

Solution

Upgrade to Cisco Application Policy Infrastructure Controller to 3.2.4 / 4.0.

See Also

http://www.nessus.org/u?8d625ffb

http://www.nessus.org/u?15f05a53

Plugin Details

Severity: High

ID: 123415

File Name: cisco-sa-20180824-apic.nasl

Version: 1.3

Type: remote

Family: CISCO

Published: 3/27/2019

Updated: 11/6/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-5391

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:application_policy_infrastructure_controller, cpe:/o:cisco:application_policy_infrastructure_controller_firmware

Required KB Items: installed_sw/Cisco APIC Software

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2018

Vulnerability Publication Date: 8/24/2018

Reference Information

CVE: CVE-2018-5391

BID: 105108