Cisco IOS XE Software IP Fragment Reassembly DoS (cisco-sa-20160928-frag)

high Nessus Plugin ID 130971

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the IPv4 fragment reassembly function due to the corruption of an internal data structure that occurs when the affected software reassembles an IPv4 packet. An unauthenticated, remote attacker can exploit this, by sending crafted IPv4 fragments to an affected device, to cause the device to reload and stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCux66005.

See Also

http://www.nessus.org/u?62f9a0ef

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCux66005

Plugin Details

Severity: High

ID: 130971

File Name: cisco-sa-20160928-frag.nasl

Version: 1.8

Type: combined

Family: CISCO

Published: 11/14/2019

Updated: 6/28/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-6386

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/28/2016

Vulnerability Publication Date: 10/5/2016

Reference Information

CVE: CVE-2016-6386

BID: 93202

CISCO-SA: cisco-sa-20160928-frag

CISCO-BUG-ID: CSCux66005