7.4
CVSSv3

CVE-2019-1920

Published: 17/07/2019 Updated: 16/10/2020
CVSS v2 Base Score: 6.1 | Impact Score: 6.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 7.4 | Impact Score: 4 | Exploitability Score: 2.8
VMScore: 543
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent malicious user to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco aironet_3700e_firmware 15.3\\(3\\)jc14

cisco aironet_3700e_firmware 15.3\\(3\\)jd6

cisco aironet_3700i_firmware 15.3\\(3\\)jd6

cisco aironet_3700i_firmware 15.3\\(3\\)jc14

cisco aironet_3700p_firmware 15.3\\(3\\)jc14

cisco aironet_3700p_firmware 15.3\\(3\\)jd6

cisco access points

Vendor Advisories

A vulnerability in the 80211r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a t ...