CVE-2019-1920

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.4 HIGH
ADJACENT_NETWORK
LOW
NONE
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
ciscoCNA
7.4 HIGH
ADJACENT_NETWORK
LOW
NONE
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 71%
VendorProductVersion
ciscoaironet_3700e_firmware
15.3\(3\)jc14
ciscoaironet_3700e_firmware
15.3\(3\)jd6
ciscoaironet_3700i_firmware
15.3\(3\)jc14
ciscoaironet_3700i_firmware
15.3\(3\)jd6
ciscoaironet_3700p_firmware
15.3\(3\)jc14
ciscoaironet_3700p_firmware
15.3\(3\)jd6
ciscoaccess_points
𝑥
< 8.2.170.0
ciscoaccess_points
8.3 ≤
𝑥
< 8.3.150.0
ciscoaccess_points
8.4 ≤
𝑥
< 8.5.131.0
ciscoaccess_points
8.6 ≤
𝑥
< 8.8.100.0
𝑥
= Vulnerable software versions