CVE-2018-0381

A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a deadlock condition that may occur when an affected AP attempts to dequeue aggregated traffic that is destined to an attacker-controlled wireless client. An attacker who can successfully transition between multiple Service Set Identifiers (SSIDs) hosted on the same AP while replicating the required traffic patterns could trigger the deadlock condition. A watchdog timer that detects the condition will trigger a reload of the device, resulting in a DoS condition while the device restarts.
Configurations

Configuration 1

cpe:2.3:o:cisco:aironet_access_points:8.2(166.0):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.2(167.3):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.3(133.0):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.3(141.10):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.5(120.0):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.7(1.107):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.7(1.96):*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_access_points:8.7(1.99):*:*:*:*:*:*:*

Information

Published : 2018-10-17 10:29

Updated : 2021-09-13 11:21


NVD link : CVE-2018-0381

Mitre link : CVE-2018-0381

Products Affected
No products.
CWE