Lucene search

K
ciscoCiscoCISCO-SA-20150729-CVE-2015-4293
HistoryJul 29, 2015 - 8:04 p.m.

Cisco IOS-XE Fragmented Packet Resource Consumption Vulnerability

2015-07-2920:04:36
tools.cisco.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

56.0%

A vulnerability in the packet reassembly subsystem of Cisco IOS-XE could allow an unauthenticated, remote attacker to consume CPU resources which may lead to a denial of service (DoS) condition.

The vulnerability is due to an error message that is triggered to the console and the syslog when a fragmented packet cannot be properly reassembled. When an affected device fails to successfully perform reassembly, instead of silently dropping the fragments, the ATTN-3-SYNC_TIMEOUT error message may be triggered. On a device that is highly loaded, this condition may be leveraged to consume CPU resources that may be required by another process, resulting in a temporary halt of the queued process. In some situations this may lead to a drop of transit traffic. An attacker could trigger this vulnerability by sending a series of IPv4 or IPv6 fragments, that are designed to trigger the error message, directly to the affected device.

Cisco IOS-XE devices rate-limit error messages to once every 60 seconds by default.

Cisco has confirmed the vulnerability and released software updates.

To exploit the vulnerability, an attacker must send a continuous series of network packets to a targeted device. Devices that are protected by network filtering or have access restricted from untrusted networks may be at less risk of exploitation.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscocisco_iosMatch3.7sxe
OR
ciscocisco_iosMatch3.8sxe
OR
ciscocisco_iosMatch3.9sxe
OR
ciscocisco_iosMatch3.10sxe
OR
ciscocisco_iosMatch3.11sxe
OR
ciscocisco_iosMatch3.12sxe
OR
ciscocisco_iosMatch3.13sxe
OR
ciscocisco_iosMatch3.7.0sxe
OR
ciscocisco_iosMatch3.7.1sxe
OR
ciscocisco_iosMatch3.7.2sxe
OR
ciscocisco_iosMatch3.7.3sxe
OR
ciscocisco_iosMatch3.7.4sxe
OR
ciscocisco_iosMatch3.7.5sxe
OR
ciscocisco_iosMatch3.7.6sxe
OR
ciscocisco_iosMatch3.7.7sxe
OR
ciscocisco_iosMatch3.8.0sxe
OR
ciscocisco_iosMatch3.8.1sxe
OR
ciscocisco_iosMatch3.8.2sxe
OR
ciscocisco_iosMatch3.9.1sxe
OR
ciscocisco_iosMatch3.9.0sxe
OR
ciscocisco_iosMatch3.9.2sxe
OR
ciscocisco_iosMatch3.10.0sxe
OR
ciscocisco_iosMatch3.10.1sxe
OR
ciscocisco_iosMatch3.10.2sxe
OR
ciscocisco_iosMatch3.10.3sxe
OR
ciscocisco_iosMatch3.11.1sxe
OR
ciscocisco_iosMatch3.11.2sxe
OR
ciscocisco_iosMatch3.11.0sxe
OR
ciscocisco_iosMatch3.11.3sxe
OR
ciscocisco_iosMatch3.12.0sxe
OR
ciscocisco_iosMatch3.12.1sxe
OR
ciscocisco_iosMatch3.13.0sxe

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

56.0%

Related for CISCO-SA-20150729-CVE-2015-4293