CVE Vulnerabilities

CVE-2017-6627

Improper Resource Shutdown or Release

Published: Sep 07, 2017 | Modified: Mar 04, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition. The vulnerability is due to Cisco IOS Software application changes that create UDP sockets and leave the sockets idle without closing them. An attacker could exploit this vulnerability by sending UDP packets with a destination port of 0 to an affected device. A successful exploit could allow the attacker to cause UDP packets to be held in the input interfaces queue, resulting in a DoS condition. The input interface queue will stop holding UDP packets when it receives 250 packets. Cisco Bug IDs: CSCup10024, CSCva55744, CSCva95506.

Weakness

The product does not release or incorrectly releases a resource before it is made available for re-use.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 15.1(2)gc (including) 15.1(2)gc (including)
Ios Cisco 15.1(2)gc1 (including) 15.1(2)gc1 (including)
Ios Cisco 15.1(2)gc2 (including) 15.1(2)gc2 (including)
Ios Cisco 15.1(4)gc (including) 15.1(4)gc (including)
Ios Cisco 15.1(4)gc1 (including) 15.1(4)gc1 (including)
Ios Cisco 15.1(4)gc2 (including) 15.1(4)gc2 (including)
Ios Cisco 15.2(1)gc (including) 15.2(1)gc (including)
Ios Cisco 15.2(1)gc1 (including) 15.2(1)gc1 (including)
Ios Cisco 15.2(1)gc2 (including) 15.2(1)gc2 (including)
Ios Cisco 15.2(2)gc (including) 15.2(2)gc (including)
Ios Cisco 15.2(3)gc (including) 15.2(3)gc (including)
Ios Cisco 15.2(3)gc1 (including) 15.2(3)gc1 (including)
Ios Cisco 15.2(3r)gca (including) 15.2(3r)gca (including)
Ios Cisco 15.2(4)gc (including) 15.2(4)gc (including)
Ios Cisco 15.2(4)gc1 (including) 15.2(4)gc1 (including)
Ios Cisco 15.2(4)gc2 (including) 15.2(4)gc2 (including)
Ios Cisco 15.2(4)gc3 (including) 15.2(4)gc3 (including)
Ios Cisco 15.4(1)t (including) 15.4(1)t (including)
Ios Cisco 15.4(1)t1 (including) 15.4(1)t1 (including)
Ios Cisco 15.4(1)t2 (including) 15.4(1)t2 (including)
Ios Cisco 15.4(1)t3 (including) 15.4(1)t3 (including)
Ios Cisco 15.4(1)t4 (including) 15.4(1)t4 (including)
Ios Cisco 15.4(2)t (including) 15.4(2)t (including)
Ios Cisco 15.4(2)t1 (including) 15.4(2)t1 (including)
Ios Cisco 15.4(2)t2 (including) 15.4(2)t2 (including)
Ios Cisco 15.4(3)m (including) 15.4(3)m (including)
Ios Cisco 15.4(3)m1 (including) 15.4(3)m1 (including)
Ios Cisco 15.4(3)m2 (including) 15.4(3)m2 (including)
Ios Cisco 15.4(3)m2.2 (including) 15.4(3)m2.2 (including)
Ios Cisco 15.4(3)m3 (including) 15.4(3)m3 (including)
Ios Cisco 15.4(3)m4 (including) 15.4(3)m4 (including)
Ios Cisco 15.4(3)m5 (including) 15.4(3)m5 (including)
Ios Cisco 15.4(3)m6 (including) 15.4(3)m6 (including)
Ios Cisco 15.4(3)m6a (including) 15.4(3)m6a (including)
Ios Cisco 15.4(3)m7 (including) 15.4(3)m7 (including)
Ios_xe Cisco 3.14.0s (including) 3.14.0s (including)
Ios_xe Cisco 3.14.1s (including) 3.14.1s (including)
Ios_xe Cisco 3.14.2s (including) 3.14.2s (including)
Ios_xe Cisco 3.14.3s (including) 3.14.3s (including)
Ios_xe Cisco 3.14.4s (including) 3.14.4s (including)
Ios_xe Cisco 3.15.0s (including) 3.15.0s (including)
Ios_xe Cisco 3.15.1cs (including) 3.15.1cs (including)
Ios_xe Cisco 3.15.1s (including) 3.15.1s (including)
Ios_xe Cisco 3.15.2s (including) 3.15.2s (including)
Ios_xe Cisco 3.15.3s (including) 3.15.3s (including)
Ios_xe Cisco 3.15.4s (including) 3.15.4s (including)
Ios_xe Cisco 3.16.0cs (including) 3.16.0cs (including)
Ios_xe Cisco 3.16.0s (including) 3.16.0s (including)
Ios_xe Cisco 3.16.1as (including) 3.16.1as (including)
Ios_xe Cisco 3.16.1s (including) 3.16.1s (including)
Ios_xe Cisco 3.16.2as (including) 3.16.2as (including)
Ios_xe Cisco 3.16.2bs (including) 3.16.2bs (including)
Ios_xe Cisco 3.16.2s (including) 3.16.2s (including)
Ios_xe Cisco 3.16.3as (including) 3.16.3as (including)
Ios_xe Cisco 3.16.3s (including) 3.16.3s (including)
Ios_xe Cisco 3.16.4as (including) 3.16.4as (including)
Ios_xe Cisco 3.16.4bs (including) 3.16.4bs (including)
Ios_xe Cisco 3.16.4ds (including) 3.16.4ds (including)
Ios_xe Cisco 3.16.4s (including) 3.16.4s (including)
Ios_xe Cisco 3.16.5s (including) 3.16.5s (including)
Ios_xe Cisco 3.16.6s (including) 3.16.6s (including)
Ios_xe Cisco 3.17.0s (including) 3.17.0s (including)
Ios_xe Cisco 3.17.1as (including) 3.17.1as (including)
Ios_xe Cisco 3.17.1s (including) 3.17.1s (including)
Ios_xe Cisco 3.17.3s (including) 3.17.3s (including)
Ios_xe Cisco 3.18.0as (including) 3.18.0as (including)
Ios_xe Cisco 3.18.0s (including) 3.18.0s (including)
Ios_xe Cisco 3.18.1s (including) 3.18.1s (including)
Ios_xe Cisco 3.18.2s (including) 3.18.2s (including)
Ios_xe Cisco 3.18.3s (including) 3.18.3s (including)
Ios_xe Cisco 3.18.3vs (including) 3.18.3vs (including)

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, languages such as Java, Ruby, and Lisp perform automatic garbage collection that releases memory for objects that have been deallocated.

References