A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS. The attacker would need valid device credentials. The vulnerability exists because the software improperly validates user-supplied input at the CLI authentication prompt for development shell access. An attacker could exploit this vulnerability by authenticating to the device and entering crafted input at the CLI. A successful exploit could allow the attacker to access the AP development shell without proper authentication, which allows for root access to the underlying Linux OS. Software versions prior to 8.3.150.0, 8.5.135.0, and 8.8.100.0 are affected.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-04-17T00:00:00

Updated: 2019-04-18T13:06:08

Reserved: 2018-12-06T00:00:00


Link: CVE-2019-1654

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-17T22:29:00.327

Modified: 2020-10-16T13:02:41.017


Link: CVE-2019-1654

JSON object: View

cve-icon Redhat Information

No data.