Vulnerabilities > CVE-2016-6386 - Resource Management Errors vulnerability in Cisco products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-399
nessus

Summary

Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.

Vulnerable Configurations

Part Description Count
OS
Cisco
148

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20160928-FRAG.NASL
descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the IPv4 fragment reassembly function due to the corruption of an internal data structure that occurs when the affected software reassembles an IPv4 packet. An unauthenticated, remote attacker can exploit this, by sending crafted IPv4 fragments to an affected device, to cause the device to reload and stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id130971
published2019-11-14
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/130971
titleCisco IOS XE Software IP Fragment Reassembly DoS (cisco-sa-20160928-frag)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(130971);
  script_version("1.4");
  script_cvs_date("Date: 2019/12/20");

  script_cve_id("CVE-2016-6386");
  script_bugtraq_id(93202);
  script_xref(name:"CISCO-BUG-ID", value:"CSCux66005");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-frag");

  script_name(english:"Cisco IOS XE Software IP Fragment Reassembly DoS (cisco-sa-20160928-frag)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in
the IPv4 fragment reassembly function due to the corruption of an internal data structure that occurs when the affected
software reassembles an IPv4 packet. An unauthenticated, remote attacker can exploit this, by sending crafted IPv4
fragments to an affected device, to cause the device to reload and stop responding.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-frag
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?62f9a0ef");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCux66005");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCux66005.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6386");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xe");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

# Only 64 bit devices are affected
show_ver = get_kb_item('Host/Cisco/show_ver');
sys_desc = get_kb_item('SNMP/sysDesc');
if ('X86_64' >!< show_ver && 'X86_64' >!< sys_desc)
  audit(AUDIT_HOST_NOT, 'affected');

version_list = make_list(
  '3.2.0SG',
  '3.2.1SG',
  '3.2.2SG',
  '3.2.3SG',
  '3.2.4SG',
  '3.2.5SG',
  '3.2.6SG',
  '3.2.7SG',
  '3.2.8SG',
  '3.2.9SG',
  '3.2.10SG',
  '3.7.0S',
  '3.7.1S',
  '3.7.2S',
  '3.7.3S',
  '3.7.4S',
  '3.7.5S',
  '3.7.6S',
  '3.7.7S',
  '3.7.8S',
  '3.7.4aS',
  '3.7.2tS',
  '3.7.0bS',
  '3.7.1aS',
  '3.3.0SG',
  '3.3.2SG',
  '3.3.1SG',
  '3.8.0S',
  '3.8.1S',
  '3.8.2S',
  '3.9.1S',
  '3.9.0S',
  '3.9.2S',
  '3.9.0xaS',
  '3.9.1aS',
  '3.9.0aS',
  '3.2.0SE',
  '3.2.1SE',
  '3.2.2SE',
  '3.2.3SE',
  '3.3.0SE',
  '3.3.1SE',
  '3.3.2SE',
  '3.3.3SE',
  '3.3.4SE',
  '3.3.5SE',
  '3.3.0XO',
  '3.3.1XO',
  '3.3.2XO',
  '3.4.0SG',
  '3.4.2SG',
  '3.4.1SG',
  '3.4.3SG',
  '3.4.4SG',
  '3.4.5SG',
  '3.4.6SG',
  '3.4.7SG',
  '3.5.0E',
  '3.5.1E',
  '3.5.2E',
  '3.5.3E',
  '3.10.0S',
  '3.10.1S',
  '3.10.2S',
  '3.10.3S',
  '3.10.4S',
  '3.10.5S',
  '3.10.6S',
  '3.10.2aS',
  '3.10.2tS',
  '3.10.7S',
  '3.10.1xbS',
  '3.11.1S',
  '3.11.2S',
  '3.11.0S',
  '3.11.3S',
  '3.11.4S',
  '3.12.0S',
  '3.12.1S',
  '3.12.2S',
  '3.12.3S',
  '3.12.0aS',
  '3.12.4S',
  '3.13.0S',
  '3.13.1S',
  '3.13.2S',
  '3.13.3S',
  '3.13.4S',
  '3.13.2aS',
  '3.13.0aS',
  '3.6.0E',
  '3.6.1E',
  '3.6.0aE',
  '3.6.0bE',
  '3.6.2aE',
  '3.6.2E',
  '3.6.3E',
  '3.6.4E',
  '3.14.0S',
  '3.14.1S',
  '3.14.2S',
  '3.14.3S',
  '3.14.4S',
  '3.15.0S',
  '3.15.1S',
  '3.15.2S',
  '3.15.1cS',
  '3.15.2xbS',
  '3.3.0SQ',
  '3.3.1SQ',
  '3.4.0SQ',
  '3.4.1SQ',
  '3.7.0E',
  '3.7.1E',
  '3.7.2E',
  '3.7.3E',
  '3.5.0SQ',
  '3.5.1SQ',
  '3.5.2SQ',
  '3.5.3SQ',
  '3.5.4SQ',
  '3.5.5SQ',
  '3.5.6SQ',
  '3.16.0S',
  '3.16.1S',
  '3.16.0aS',
  '3.16.1aS',
  '3.16.0cS',
  '3.17.0S',
  '16.1.1',
  '16.1.2',
  '16.1.3',
  '3.2.0JA',
  '3.8.0E',
  '3.8.1E',
  '3.18.3bSP'
);

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCux66005',
  'cmds'     , make_list('show version'),
  'disable_caveat', TRUE
);

cisco::check_and_report(product_info:product_info, reporting:reporting, vuln_versions:version_list);