5.5
CVSSv2

CVE-2018-0381

Published: 17/10/2018 Updated: 13/09/2021
CVSS v2 Base Score: 5.5 | Impact Score: 6.9 | Exploitability Score: 5.1
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.3
VMScore: 490
Vector: AV:A/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent malicious user to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a deadlock condition that may occur when an affected AP attempts to dequeue aggregated traffic that is destined to an attacker-controlled wireless client. An attacker who can successfully transition between multiple Service Set Identifiers (SSIDs) hosted on the same AP while replicating the required traffic patterns could trigger the deadlock condition. A watchdog timer that detects the condition will trigger a reload of the device, resulting in a DoS condition while the device restarts.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco aironet access points 8.2\\(166.0\\)

cisco aironet access points 8.2\\(167.3\\)

cisco aironet access points 8.3\\(133.0\\)

cisco aironet access points 8.3\\(141.10\\)

cisco aironet access points 8.5\\(120.0\\)

cisco aironet access points 8.7\\(1.96\\)

cisco aironet access points 8.7\\(1.99\\)

cisco aironet access points 8.7\\(1.107\\)

Vendor Advisories

A vulnerability in the Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition The vulnerability is due to a deadlock condition that may occur when an affected AP attempts to dequ ...