CVE-2019-1920

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.
Configurations

Configuration 1

cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*

Information

Published : 2019-07-17 09:15

Updated : 2020-10-16 03:11


NVD link : CVE-2019-1920

Mitre link : CVE-2019-1920

Products Affected