CVE-2018-0412
"Cisco EAPOL WPA-TKIP Downgrade Vulnerability"
Description
A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229.
INFO
Published Date :
Aug. 15, 2018, 8:29 p.m.
Last Modified :
Oct. 9, 2019, 11:32 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
1.6
Affected Products
The following products are affected by CVE-2018-0412
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-0412
.
URL | Resource |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-0412
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-0412
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CWE Cisco Systems, Inc. CWE-310 -
CWE Remap by [email protected]
Oct. 03, 2019
Action Type Old Value New Value Changed CWE CWE-310 CWE-310 NVD-CWE-noinfo -
Initial Analysis by [email protected]
Oct. 16, 2018
Action Type Old Value New Value Added CVSS V2 (AV:A/AC:M/Au:N/C:N/I:P/A:N) Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-sb-wap-encrypt Vendor Advisory Added CWE CWE-310 Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-0412
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-0412
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.05 }} 0.00%
score
0.17274
percentile