Lucene search

K
ciscoCiscoCISCO-SA-20190417-AIRONET-SHELL
HistoryApr 17, 2019 - 4:00 p.m.

Cisco Aironet Series Access Points Development Shell Access Vulnerability

2019-04-1716:00:00
tools.cisco.com
28

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS. The attacker would need valid device credentials.

The vulnerability exists because the software improperly validates user-supplied input at the CLI authentication prompt for development shell access. An attacker could exploit this vulnerability by authenticating to the device and entering crafted input at the CLI. A successful exploit could allow the attacker to access the AP development shell without proper authentication, which allows for root access to the underlying Linux OS.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell”]

Affected configurations

Vulners
Node
ciscoaironet_access_point_softwareMatchany
OR
ciscoaironet_access_point_softwareMatchany

0.0004 Low

EPSS

Percentile

5.1%

Related for CISCO-SA-20190417-AIRONET-SHELL