CVE-2022-20821
Published on May 26, 2022

A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.

Vendor Advisory NVD

Known Exploited Vulnerability

This Cisco IOS XR Open Port Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Cisco IOS XR software health check opens TCP port 6379 by default on activation. An attacker can connect to the Redis instance on the open port and allow access to the Redis instance that is running within the NOSi container.

The following remediation steps are recommended / required by June 13, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-20821 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a small impact on confidentiality and integrity, and no impact on availability.

What is an Information Disclosure Vulnerability?

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVE-2022-20821 has been classified to as an Information Disclosure vulnerability or weakness.


Products Associated with CVE-2022-20821

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-20821 are published in these products:

What versions are vulnerable to CVE-2022-20821?

Each of the following must match for the vulnerability to exist.