All the vulnerabilites related to cisco - wap321
cve-2018-0415
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/105116 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco Systems, Inc. | Small Business 100 Series Wireless Access Points |
Version: unspecified |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:15.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos" }, { "name": "105116", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105116" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0415", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T18:48:43.846220Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T14:47:42.201Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small Business 100 Series Wireless Access Points", "vendor": "Cisco Systems, Inc.", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Small Business 300 Series Wireless Access Points", "vendor": "Cisco Systems, Inc.", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2018-08-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-388", "description": "CWE-388", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-22T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos" }, { "name": "105116", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105116" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2018-08-15T00:00:00", "ID": "CVE-2018-0415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Small Business 100 Series Wireless Access Points", "version": { "version_data": [ { "version_value": "unspecified" } ] } }, { "product_name": "Small Business 300 Series Wireless Access Points", "version": { "version_data": [ { "version_value": "unspecified" } ] } } ] }, "vendor_name": "Cisco Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-388" } ] } ] }, "references": { "reference_data": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos" }, { "name": "105116", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105116" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0415", "datePublished": "2018-08-15T20:00:00Z", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-26T14:47:42.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0412
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt | vendor-advisory, x_refsource_CISCO |
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco Systems, Inc. | Small Business 100 Series Wireless Access Points |
Version: unspecified |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:21:15.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Encryption Algorithm Downgrade Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0412", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T18:48:45.387371Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T14:47:53.377Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Small Business 100 Series Wireless Access Points", "vendor": "Cisco Systems, Inc.", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Small Business 300 Series Wireless Access Points", "vendor": "Cisco Systems, Inc.", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2018-08-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-310", "description": "CWE-310", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-15T19:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Encryption Algorithm Downgrade Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2018-08-15T00:00:00", "ID": "CVE-2018-0412", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Small Business 100 Series Wireless Access Points", "version": { "version_data": [ { "version_value": "unspecified" } ] } }, { "product_name": "Small Business 300 Series Wireless Access Points", "version": { "version_data": [ { "version_value": "unspecified" } ] } } ] }, "vendor_name": "Cisco Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "20180815 Cisco Small Business 100 Series and 300 Series Wireless Access Points Encryption Algorithm Downgrade Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0412", "datePublished": "2018-08-15T20:00:00Z", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-26T14:47:53.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201808-0298
Vulnerability from variot
A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229. Vendors have confirmed this vulnerability Bug ID CSCvj29229 It is released as.Information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0298", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wap371", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap361", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap150", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap131", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap321", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap351", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap125", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap125", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap131", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap150", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap321", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap351", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap361", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap371", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business series wireless access pointspoints", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "100" }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "300" }, { "model": "wap125", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap131", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap361", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap150", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap371", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap351", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap321", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0412" } ] }, "cve": "CVE-2018-0412", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0412", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2018-17713", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "VHN-118614", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0412", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0412", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-17713", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201808-460", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118614", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2018-0412", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" }, { "db": "VULMON", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229. Vendors have confirmed this vulnerability Bug ID CSCvj29229 It is released as.Information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" }, { "db": "VULMON", "id": "CVE-2018-0412" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0412", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-009199", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-460", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-17713", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118614", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-0412", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" }, { "db": "VULMON", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "id": "VAR-201808-0298", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" } ], "trust": 1.3026785749999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" } ] }, "last_update_date": "2023-12-18T12:43:54.558000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180815-sb-wap-encrypt", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180815-sb-wap-encrypt" }, { "title": "Patch for CiscoSmallBusiness100Series and 300Series WirelessAccessPoints Encryption Algorithm Downgrade Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/139609" }, { "title": "Cisco Small Business 100 Series Wireless Access Points and Small Business 300 Series Wireless Access Points Fixes for encryption problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83760" }, { "title": "Cisco: Cisco Small Business 100 Series and 300 Series Wireless Access Points Encryption Algorithm Downgrade Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180815-sb-wap-encrypt" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULMON", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-310", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118614" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180815-sb-wap-encrypt" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0412" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0412" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" }, { "db": "VULMON", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-17713" }, { "db": "VULHUB", "id": "VHN-118614" }, { "db": "VULMON", "id": "CVE-2018-0412" }, { "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "db": "NVD", "id": "CVE-2018-0412" }, { "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-06T00:00:00", "db": "CNVD", "id": "CNVD-2018-17713" }, { "date": "2018-08-15T00:00:00", "db": "VULHUB", "id": "VHN-118614" }, { "date": "2018-08-15T00:00:00", "db": "VULMON", "id": "CVE-2018-0412" }, { "date": "2018-11-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "date": "2018-08-15T20:29:00.767000", "db": "NVD", "id": "CVE-2018-0412" }, { "date": "2018-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-06T00:00:00", "db": "CNVD", "id": "CNVD-2018-17713" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118614" }, { "date": "2019-10-09T00:00:00", "db": "VULMON", "id": "CVE-2018-0412" }, { "date": "2018-11-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009199" }, { "date": "2019-10-09T23:32:01.257000", "db": "NVD", "id": "CVE-2018-0412" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-460" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-460" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Small Business 100 Series and Small Business 300 Cryptographic vulnerability in Series Wireless Access Point", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009199" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-460" } ], "trust": 0.6 } }
var-201808-0300
Vulnerability from variot
A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472. Vendors have confirmed this vulnerability Bug ID CSCvj97472 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. A denial of service vulnerability exists in the implementation of the ExtensibleAuthenticationProtocoloverLAN (EAPOL) feature in CiscoSmallBusiness100SeriesWirelessAccessPoints and SmallBusiness300SeriesWirelessAccessPoints, which stems from a program not properly processing EAPOL frames. Multiple Cisco Products are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0300", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wap371", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap361", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap150", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap131", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap321", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap351", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap125", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap125", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap131", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap150", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap321", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap351", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap361", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "wap371", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "100" }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "300" }, { "model": "wap125", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap121", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap131", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap361", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap150", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap371", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap351", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "wap321", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "BID", "id": "105116" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0415" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "105116" } ], "trust": 0.3 }, "cve": "CVE-2018-0415", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "exploitabilityScore": 5.1, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 5.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0415", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-16178", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "exploitabilityScore": 5.1, "id": "VHN-118617", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.3, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0415", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0415", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-16178", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-459", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-118617", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "VULHUB", "id": "VHN-118617" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472. Vendors have confirmed this vulnerability Bug ID CSCvj97472 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. A denial of service vulnerability exists in the implementation of the ExtensibleAuthenticationProtocoloverLAN (EAPOL) feature in CiscoSmallBusiness100SeriesWirelessAccessPoints and SmallBusiness300SeriesWirelessAccessPoints, which stems from a program not properly processing EAPOL frames. Multiple Cisco Products are prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "BID", "id": "105116" }, { "db": "VULHUB", "id": "VHN-118617" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0415", "trust": 3.4 }, { "db": "BID", "id": "105116", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2018-009157", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-459", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-16178", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-118617", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "VULHUB", "id": "VHN-118617" }, { "db": "BID", "id": "105116" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "id": "VAR-201808-0300", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "VULHUB", "id": "VHN-118617" } ], "trust": 0.9053571499999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" } ] }, "last_update_date": "2023-12-18T13:43:38.576000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180815-csb-wap-dos", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180815-csb-wap-dos" }, { "title": "Patch for CiscoSmallBusiness100SeriesWirelessAccessPoints and SmallBusiness300SeriesWirelessAccessPoints Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/138281" }, { "title": "Cisco Small Business 100 Series Wireless Access Points and Small Business 300 Series Wireless Access Points Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83759" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-388", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118617" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180815-csb-wap-dos" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/105116" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0415" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0415" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "VULHUB", "id": "VHN-118617" }, { "db": "BID", "id": "105116" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-16178" }, { "db": "VULHUB", "id": "VHN-118617" }, { "db": "BID", "id": "105116" }, { "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "db": "NVD", "id": "CVE-2018-0415" }, { "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-24T00:00:00", "db": "CNVD", "id": "CNVD-2018-16178" }, { "date": "2018-08-15T00:00:00", "db": "VULHUB", "id": "VHN-118617" }, { "date": "2018-08-15T00:00:00", "db": "BID", "id": "105116" }, { "date": "2018-11-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "date": "2018-08-15T20:29:00.893000", "db": "NVD", "id": "CVE-2018-0415" }, { "date": "2018-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-25T00:00:00", "db": "CNVD", "id": "CNVD-2018-16178" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118617" }, { "date": "2018-08-15T00:00:00", "db": "BID", "id": "105116" }, { "date": "2018-11-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009157" }, { "date": "2019-10-09T23:32:01.803000", "db": "NVD", "id": "CVE-2018-0415" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-459" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-459" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Small Business 100 Series and Small Business 300 Series wireless access point error handling vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009157" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-459" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/105116 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105116 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
cisco | wap121_firmware | * | |
cisco | wap121 | - | |
cisco | wap125_firmware | * | |
cisco | wap125 | - | |
cisco | wap131_firmware | * | |
cisco | wap131 | - | |
cisco | wap150_firmware | * | |
cisco | wap150 | - | |
cisco | wap321_firmware | * | |
cisco | wap321 | - | |
cisco | wap351_firmware | * | |
cisco | wap351 | - | |
cisco | wap361_firmware | * | |
cisco | wap361 | - | |
cisco | wap371_firmware | * | |
cisco | wap371 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCF8CAFA-0A35-4DF4-870D-69C158A4C8B0", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*", "matchCriteriaId": "043F8C0E-6BE1-4A53-AEB6-4456A19B1E95", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C46CB92-D1FA-45E4-9740-8C8C24AF6FAC", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*", "matchCriteriaId": "EECA8468-5D7D-46DD-A967-E7EDA5FE8D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433A1A18-63F7-49EE-B680-125419F75BF9", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B3B7126-28E1-42F8-98CF-0EC156BE68D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B2952D-E155-4D1C-9349-7BE5355D21DD", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAB01CB7-C5BB-49D6-85A7-CECED514C7CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51028678-14B1-4C80-96E6-74B33CB4731B", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*", "matchCriteriaId": "935A39DF-ABFC-4EAB-AE7C-5AB4D41DC0BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8DB4B29-60BF-42DE-9272-2F468D2BEFF3", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9917176-E908-4110-A641-FED1DFF41C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F6D43D1-EF03-455D-9BEE-44BDD2CC363C", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*", "matchCriteriaId": "49477A11-78C3-4EEA-899E-5E4623D38068", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3430EAB7-7044-4CB3-AB12-5A16574B6ABC", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*", "matchCriteriaId": "48E73984-A9F5-42C5-8EF0-C9FC8A632A1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Extensible Authentication Protocol over LAN (EAPOL) en Cisco Small Business 100 Series Wireless Access Points y Cisco Small Business 300 Series Wireless Access Points podr\u00eda permitir que un atacante adyacente autenticado provoque una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a la gesti\u00f3n incorrecta de ciertos frames EAPOL. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un flujo de tramas EAPOL al dispositivo afectado. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante fuerce al punto de acceso (AP) a desasociar todas las estaciones asociadas (STA) y a deshabilitar futuras peticiones nuevas de asociaci\u00f3n. Cisco Bug IDs: CSCvj97472." } ], "id": "CVE-2018-0415", "lastModified": "2024-11-21T03:38:10.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-15T20:29:00.893", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105116" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-388" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-388" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | wap121_firmware | * | |
cisco | wap121 | - | |
cisco | wap125_firmware | * | |
cisco | wap125 | - | |
cisco | wap131_firmware | * | |
cisco | wap131 | - | |
cisco | wap150_firmware | * | |
cisco | wap150 | - | |
cisco | wap321_firmware | * | |
cisco | wap321 | - | |
cisco | wap351_firmware | * | |
cisco | wap351 | - | |
cisco | wap361_firmware | * | |
cisco | wap361 | - | |
cisco | wap371_firmware | * | |
cisco | wap371 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCF8CAFA-0A35-4DF4-870D-69C158A4C8B0", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*", "matchCriteriaId": "043F8C0E-6BE1-4A53-AEB6-4456A19B1E95", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C46CB92-D1FA-45E4-9740-8C8C24AF6FAC", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*", "matchCriteriaId": "EECA8468-5D7D-46DD-A967-E7EDA5FE8D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433A1A18-63F7-49EE-B680-125419F75BF9", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B3B7126-28E1-42F8-98CF-0EC156BE68D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B2952D-E155-4D1C-9349-7BE5355D21DD", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAB01CB7-C5BB-49D6-85A7-CECED514C7CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51028678-14B1-4C80-96E6-74B33CB4731B", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*", "matchCriteriaId": "935A39DF-ABFC-4EAB-AE7C-5AB4D41DC0BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8DB4B29-60BF-42DE-9272-2F468D2BEFF3", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9917176-E908-4110-A641-FED1DFF41C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F6D43D1-EF03-455D-9BEE-44BDD2CC363C", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*", "matchCriteriaId": "49477A11-78C3-4EEA-899E-5E4623D38068", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3430EAB7-7044-4CB3-AB12-5A16574B6ABC", "versionEndIncluding": "1.0.6.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*", "matchCriteriaId": "48E73984-A9F5-42C5-8EF0-C9FC8A632A1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Extensible Authentication Protocol over LAN (EAPOL) en Cisco Small Business 100 Series Wireless Access Points y Cisco Small Business 300 Series Wireless Access Points podr\u00eda permitir que un atacante adyacente sin autenticar fuerce la degradaci\u00f3n del algoritmo de cifrado empleado entre el autenticador (punto de acceso) y un suplicante (cliente Wi-Fi). La vulnerabilidad se debe al procesamiento incorrecto de ciertos mensajes EAPOL que se reciben durante el proceso de handshake Wi-Fi. Un atacante podr\u00eda explotar esta vulnerabilidad estableciendo una posici\u00f3n Man-in-the-Middle (MitM) entre un suplicante y un autenticador y manipulando un intercambio de mensajes EAPOL para forzar el uso de un cifrado WPA-TKIP en lugar del cifrado AES-CCMP, m\u00e1s seguro. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante lleve a cabo ataques criptogr\u00e1ficos subsecuentes, lo que podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n confidencial. Cisco Bug IDs: CSCvj29229." } ], "id": "CVE-2018-0412", "lastModified": "2024-11-21T03:38:10.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-15T20:29:00.767", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }