CVE-2019-1920

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\(3\)jc14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\(3\)jd6:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3700e:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\(3\)jc14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\(3\)jd6:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3700i:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\(3\)jc14:*:*:*:*:*:*:*
cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\(3\)jd6:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3700p:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 21:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-1920

Mitre link : CVE-2019-1920

CVE.ORG link : CVE-2019-1920


JSON object : View

Products Affected

cisco

  • aironet_3700e_firmware
  • aironet_3700e
  • aironet_3700p_firmware
  • aironet_3700i_firmware
  • aironet_3700i
  • access_points
  • aironet_3700p
CWE
NVD-CWE-Other CWE-20

Improper Input Validation