CVE-2019-1920
Published Jul 17, 2019
Last updated 4 years ago
Overview
- Description
- A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.
- Source
- ykramarz@cisco.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.4
- Impact score
- 4
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
- Severity
- HIGH
CVSS 3.0
- Type
- Secondary
- Base score
- 7.4
- Impact score
- 4
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 6.9
- Exploitability score
- 6.5
- Vector string
- AV:A/AC:L/Au:N/C:N/I:N/A:C
Weaknesses
- nvd@nist.gov
- NVD-CWE-Other
- ykramarz@cisco.com
- CWE-20
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "50537263-6F02-4AB0-8E1F-9E18D256C7F4" }, { "criteria": "cpe:2.3:o:cisco:aironet_3700e_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C347FB0C-6FFA-40F5-9D0A-47189DB545D9" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3700e:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BB8E4C40-6015-4C63-AA60-3DB220AC6810" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CAED89B-682A-4173-853D-A09DCB287FCA" }, { "criteria": "cpe:2.3:o:cisco:aironet_3700i_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BE896F4-37B6-4D44-90D2-048F03C23E54" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3700i:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "45FDCF87-A36B-4CED-9815-A9A173729B3A" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FCC8A3B3-FCE6-4D21-B8DE-CBC33807CC39" }, { "criteria": "cpe:2.3:o:cisco:aironet_3700p_firmware:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4E7C5F2D-AB6F-433C-97E9-69A0984C6C3A" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_3700p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CCE71E9F-BCFE-4F02-9440-3714445CF6D5" } ], "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "00B5E2D9-426A-409F-9399-2776D1797F34", "versionEndExcluding": "8.2.170.0" }, { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "59416D53-ED7F-4A1F-AAC0-0AEF1727B0BB", "versionEndExcluding": "8.3.150.0", "versionStartIncluding": "8.3" }, { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "91D69E00-162B-4399-9FE8-F5247F15F2ED", "versionEndExcluding": "8.5.131.0", "versionStartIncluding": "8.4" }, { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B218A1C-623C-44F5-8A00-DCB5592DA38F", "versionEndExcluding": "8.8.100.0", "versionStartIncluding": "8.6" } ], "operator": "OR" } ] } ]