Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0412

CVE information

Published

5 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Medium

Impact Analysis

Description

A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an unauthenticated, adjacent attacker to force the downgrade of the encryption algorithm that is used between an authenticator (access point) and a supplicant (Wi-Fi client). The vulnerability is due to the improper processing of certain EAPOL messages that are received during the Wi-Fi handshake process. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between a supplicant and an authenticator and manipulating an EAPOL message exchange to force usage of a WPA-TKIP cipher instead of the more secure AES-CCMP cipher. A successful exploit could allow the attacker to conduct subsequent cryptographic attacks, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvj29229..

CVSSv2.0 Score

Severity
Low
Base Score
2.9/10
Exploit Score
5.5/10
Access Vector
Adjacent_network
Access Complexity
Medium
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Medium
Base Score
5.3/10
Exploit Score
1.6/10
Access Vector
Adjacent_network
Access Complexity
High
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:wap121_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap121:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap321_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap321:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:wap371_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:wap371:-:*:*:*:*:*:*:*
  No
-