7.8
HIGH
CVE-2019-1654
"Cisco Aironet Series Access Points Devshell Authentication Bypass"
Description

A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS. The attacker would need valid device credentials. The vulnerability exists because the software improperly validates user-supplied input at the CLI authentication prompt for development shell access. An attacker could exploit this vulnerability by authenticating to the device and entering crafted input at the CLI. A successful exploit could allow the attacker to access the AP development shell without proper authentication, which allows for root access to the underlying Linux OS. Software versions prior to 8.3.150.0, 8.5.135.0, and 8.8.100.0 are affected.

INFO

Published Date :

April 17, 2019, 10:29 p.m.

Last Modified :

Oct. 16, 2020, 1:02 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-1654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_access_point_software
2 Cisco ap-cos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1654.

URL Resource
http://www.securityfocus.com/bid/107991 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-284
    Added CWE NIST CWE-306
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-255
  • Initial Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107991 No Types Assigned http://www.securityfocus.com/bid/107991 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-aironet-shell Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ap-cos:*:*:*:*:*:*:*:* versions up to (excluding) 8.3.150.0 *cpe:2.3:o:cisco:ap-cos:*:*:*:*:*:*:*:* versions from (including) 8.4.100.0 up to (excluding) 8.5.135.0 *cpe:2.3:o:cisco:ap-cos:*:*:*:*:*:*:*:* versions from (including) 8.5.140.0 up to (excluding) 8.8.100.0 OR cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107991 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1654 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability