CVE-2018-0381

Published Oct 17, 2018

Last updated 4 days ago

Overview

Description
A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a deadlock condition that may occur when an affected AP attempts to dequeue aggregated traffic that is destined to an attacker-controlled wireless client. An attacker who can successfully transition between multiple Service Set Identifiers (SSIDs) hosted on the same AP while replicating the required traffic patterns could trigger the deadlock condition. A watchdog timer that detects the condition will trigger a reload of the device, resulting in a DoS condition while the device restarts.
Source
ykramarz@cisco.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
6.8
Impact score
4
Exploitability score
2.3
Vector string
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Severity
MEDIUM

CVSS 3.0

Type
Secondary
Base score
5.8
Impact score
4
Exploitability score
1.3
Vector string
CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
5.5
Impact score
6.9
Exploitability score
5.1
Vector string
AV:A/AC:L/Au:S/C:N/I:N/A:C

Weaknesses

ykramarz@cisco.com
CWE-400
nvd@nist.gov
CWE-667

Social media

Hype score
Not currently trending

Configurations