CVE Vulnerabilities

CVE-2019-1920

Published: Jul 17, 2019 | Modified: Oct 16, 2020
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVSS 2.x
6.1 MEDIUM
AV:A/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.

Affected Software

Name Vendor Start Version End Version
Aironet_3700e_firmware Cisco 15.3(3)jc14 15.3(3)jc14
Aironet_3700e_firmware Cisco 15.3(3)jd6 15.3(3)jd6

References