Cisco IOS XE Software Linux Kernel IP Fragment DoS (cisco-sa-20180824-linux-ip-fragment)

high Nessus Plugin ID 123515

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

A denial of service (DoS) vulnerability exists in the Cisco IOS XE Software due to a Linux Kernel IP fragment reassembly vulnerability, known as FragmentSmack.
An unauthenticated, remote attacker can exploit this issue, via stream of fragmented IPv4 or IPv6 packets, to cause the affected device to stop responding.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvm09121.

See Also

http://www.nessus.org/u?cbe6eee5

http://www.nessus.org/u?8d625ffb

Plugin Details

Severity: High

ID: 123515

File Name: cisco-sa-20180824-iosxe.nasl

Version: 1.8

Type: combined

Family: CISCO

Published: 3/29/2019

Updated: 6/28/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-5391

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2018

Vulnerability Publication Date: 8/24/2018

Reference Information

CVE: CVE-2018-5391

BID: 105108