A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condition for client authentication requests sent to a targeted interface configured for FT. An attacker could exploit this vulnerability by sending crafted authentication request traffic to the targeted interface, causing the device to restart unexpectedly.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-07-17T20:20:13.229582Z

Updated: 2024-09-16T22:36:21.777Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T21:15:12.093

Modified: 2020-10-16T15:11:50.667

Link: CVE-2019-1920

cve-icon Redhat

No data.