CVE Vulnerabilities

CVE-2018-0158

Missing Release of Resource after Effective Lifetime

Published: Mar 28, 2018 | Modified: Oct 09, 2019
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device to be processed. A successful exploit could cause an affected device to continuously consume memory and eventually reload, resulting in a DoS condition. Cisco Bug IDs: CSCvf22394.

Weakness

The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 15.5(3)s1.1 (including) 15.5(3)s1.1 (including)
Ios Cisco 15.5(3)s1.2 (including) 15.5(3)s1.2 (including)
Ios Cisco 15.5(3)s1.4 (including) 15.5(3)s1.4 (including)
Ios Cisco 15.5(3)s1.5 (including) 15.5(3)s1.5 (including)
Ios Cisco 15.5(3)s1.7 (including) 15.5(3)s1.7 (including)
Ios Cisco 15.5(3)s1.8 (including) 15.5(3)s1.8 (including)
Ios Cisco 15.5(3)s1.9 (including) 15.5(3)s1.9 (including)
Ios Cisco 15.5(3)s1.10 (including) 15.5(3)s1.10 (including)
Ios Cisco 15.5(3)s1.11 (including) 15.5(3)s1.11 (including)
Ios Cisco 15.5(3)s1.12 (including) 15.5(3)s1.12 (including)

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, languages such as Java, Ruby, and Lisp perform automatic garbage collection that releases memory for objects that have been deallocated.
  • Use resource-limiting settings provided by the operating system or environment. For example, when managing system resources in POSIX, setrlimit() can be used to set limits for certain types of resources, and getrlimit() can determine how many resources are available. However, these functions are not available on all operating systems.
  • When the current levels get close to the maximum that is defined for the application (see CWE-770), then limit the allocation of further resources to privileged users; alternately, begin releasing resources for less-privileged users. While this mitigation may protect the system from attack, it will not necessarily stop attackers from adversely impacting other users.
  • Ensure that the application performs the appropriate error checks and error handling in case resources become unavailable (CWE-703).

References