Vulnerability Name:

CVE-2022-20821 (CCN-227030)

Assigned:2021-11-02
Published:2022-05-20
Updated:2022-06-07
Summary:A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2022-20821

Source: XF
Type: UNKNOWN
cisco-cve202220821-sec-bypass(227030)

Source: CCN
Type: Cisco Security Advisory cisco-sa-iosxr-redis-ABJyE5xK
Cisco IOS XR Software Health Check Open Port Vulnerability

Source: CISCO
Type: Vendor Advisory
20220520 Cisco IOS XR Software Health Check Open Port Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:ios_xr:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:cisco:ncs_1002:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_1004:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_1001:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:8201:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:8202:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:8208:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:8212:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:8218:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5001:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5002:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5504:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5508:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_5516:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_55a1:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:ncs_55a2:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco ios xr -
    cisco ncs 1002 -
    cisco ncs 1004 -
    cisco ncs 1001 -
    cisco ncs-55a2-mod-s -
    cisco ncs-55a2-mod-hd-s -
    cisco ncs-55a2-mod-hx-s -
    cisco ncs-55a2-mod-se-s -
    cisco ncs-55a2-mod-se-h-s -
    cisco ncs-55a1-24h -
    cisco ncs-55a1-36h-s -
    cisco 8201 -
    cisco 8202 -
    cisco 8208 -
    cisco 8212 -
    cisco 8218 -
    cisco ncs-55a1-24q6h-s -
    cisco ncs-55a1-36h-se -
    cisco ncs-55a1-36h-se-s -
    cisco ncs 5001 -
    cisco ncs 5002 -
    cisco ncs 5501-se -
    cisco ncs 5502-se -
    cisco ncs 5504 -
    cisco ncs 5508 -
    cisco ncs 5516 -
    cisco ncs 55a1 -
    cisco ncs 55a2 -