CVE Vulnerabilities

CVE-2018-5527

Missing Release of Resource after Effective Lifetime

Published: Jun 27, 2018 | Modified: Oct 03, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

On BIG-IP 13.1.0-13.1.0.7, a remote attacker using undisclosed methods against virtual servers configured with a Client SSL or Server SSL profile that has the SSL Forward Proxy feature enabled can force the Traffic Management Microkernel (tmm) to leak memory. As a result, system memory usage increases over time, which may eventually cause a decrease in performance or a system reboot due to memory exhaustion.

Weakness

The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_advanced_firewall_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_analytics F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_application_acceleration_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_application_security_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_domain_name_system F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_edge_gateway F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_global_traffic_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_link_controller F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_local_traffic_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_policy_enforcement_manager F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_webaccelerator F5 13.0.0 (including) 13.1.0.7 (including)
Big-ip_websafe F5 13.0.0 (including) 13.1.0.7 (including)

Potential Mitigations

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, languages such as Java, Ruby, and Lisp perform automatic garbage collection that releases memory for objects that have been deallocated.
  • Use resource-limiting settings provided by the operating system or environment. For example, when managing system resources in POSIX, setrlimit() can be used to set limits for certain types of resources, and getrlimit() can determine how many resources are available. However, these functions are not available on all operating systems.
  • When the current levels get close to the maximum that is defined for the application (see CWE-770), then limit the allocation of further resources to privileged users; alternately, begin releasing resources for less-privileged users. While this mitigation may protect the system from attack, it will not necessarily stop attackers from adversely impacting other users.
  • Ensure that the application performs the appropriate error checks and error handling in case resources become unavailable (CWE-703).

References