CVE-2022-20821
Vulnerability from cvelistv5
Published
2022-05-26 14:00
Modified
2024-09-17 01:30
Severity
Summary
Cisco IOS XR Software Health Check Open Port Vulnerability
Impacted products
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-05-23

Due date: 2022-06-13

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.991Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-05-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "In May 2022, the Cisco PSIRT became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers apply suitable workaround or upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T14:00:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-redis-ABJyE5xK",
        "defect": [
          [
            "CSCwb82689"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Health Check Open Port Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-05-20T23:00:00",
          "ID": "CVE-2022-20821",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Health Check Open Port Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "In May 2022, the Cisco PSIRT became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers apply suitable workaround or upgrade to a fixed software release to remediate this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-redis-ABJyE5xK",
          "defect": [
            [
              "CSCwb82689"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20821",
    "datePublished": "2022-05-26T14:00:31.613559Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-17T01:30:49.057Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2022-20821",
      "dateAdded": "2022-05-23",
      "dueDate": "2022-06-13",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "",
      "product": "IOS XR",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Cisco IOS XR software health check opens TCP port 6379 by default on activation. An attacker can connect to the Redis instance on the open port and allow access to the Redis instance that is running within the NOSi container.",
      "vendorProject": "Cisco",
      "vulnerabilityName": "Cisco IOS XR Open Port Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-20821\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2022-05-26T14:15:08.123\",\"lastModified\":\"2024-07-02T17:05:51.197\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-05-23\",\"cisaActionDue\":\"2022-06-13\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Cisco IOS XR Open Port Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el RPM de comprobaci\u00f3n de salud del software Cisco IOS XR podr\u00eda permitir a un atacante remoto no autenticado acceder a la instancia de Redis que es ejecutado dentro del contenedor NOSi. Esta vulnerabilidad se presenta porque el RPM de comprobaci\u00f3n de salud abre el puerto TCP 6379 por defecto al activarse. Un atacante podr\u00eda explotar esta vulnerabilidad al conectarse a la instancia de Redis en el puerto abierto. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante escribir en la base de datos en memoria de Redis, escribir archivos arbitrarios en el sistema de archivos del contenedor y recuperar informaci\u00f3n sobre la base de datos de Redis. Dada la configuraci\u00f3n del contenedor con sandbox en el que es ejecutada la instancia de Redis, un atacante remoto no podr\u00eda ejecutar c\u00f3digo remoto ni abusar de la integridad del sistema anfitri\u00f3n del software Cisco IOS XR\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92587AA0-BDB6-4594-8F14-DC2A91FA4CD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34DAD43-0C95-4830-8078-EFE3E6C0A930\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F5CBF0-7F55-44C0-B321-896BDBA22679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D381E343-416F-42AF-A780-D330954F238F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8D61548-61B4-4B53-8574-9DB92B00A627\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C8E3C6-282B-4394-A077-DF8694F7E55D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF08FAF-67DD-4361-947A-40D5938DB8BA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE2AD36-5D52-4489-AAC1-A7AC1B3D2581\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E948CF-9891-4AC8-8734-9C121B611722\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FEA95-703B-44E0-A7CA-9E38B2EB1980\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D37BF94-9D5F-4A88-8115-3A88FF144845\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33F0D81-1314-440B-9FC2-56D76CA4CD79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E50806D-115D-4903-A5B2-62654FFDD9F5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15AE071E-0CEF-4305-A92D-9F4C324BD4ED\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F6E0FBE-70B7-413C-8943-39BEFE050298\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37AE5FB0-D9A6-4EBE-9F7F-243299AE918B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2A8C028-107B-4410-BCC6-5BCB8DB63603\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA13FE67-F4AE-46DF-921B-3FB91BDF742B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B254955-C485-45D7-A19B-E78CE1D997AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC4E089-296D-4C19-BF21-DDF2501DD77C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43D21B01-A754-474F-8E46-14D733AB307E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D6424C-972F-459C-B8F7-04FFD9F541BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_55a1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51897CC-4FBF-4C99-BB69-2C528E392FE7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ncs_55a2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63ED034E-5A46-44A8-9101-8ACD6D334FF5\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...