6.8
MEDIUM
CVE-2018-0415
Cisco Small Business 100/300 Series Wireless Access Points EAPOL DoS Vulnerability
Description

A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of certain EAPOL frames. An attacker could exploit this vulnerability by sending a stream of crafted EAPOL frames to an affected device. A successful exploit could allow the attacker to force the access point (AP) to disassociate all the associated stations (STAs) and to disallow future, new association requests. Cisco Bug IDs: CSCvj97472.

INFO

Published Date :

Aug. 15, 2018, 8:29 p.m.

Last Modified :

Oct. 9, 2019, 11:32 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2018-0415 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wap121_firmware
2 Cisco wap125_firmware
3 Cisco wap131_firmware
4 Cisco wap150_firmware
5 Cisco wap321_firmware
6 Cisco wap351_firmware
7 Cisco wap361_firmware
8 Cisco wap371_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0415.

URL Resource
http://www.securityfocus.com/bid/105116 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0415 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0415 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-388
  • Initial Analysis by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105116 No Types Assigned http://www.securityfocus.com/bid/105116 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-csb-wap-dos Vendor Advisory
    Added CWE CWE-388
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.6.6 OR cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 22, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105116 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0415 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0415 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability