CVE-2022-20821

A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a1:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a2:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*

History

07 Jun 2022, 16:51

Type Values Removed Values Added
CWE CWE-200
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 6.5
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK - Vendor Advisory
First Time Cisco ncs-55a2-mod-se-h-s
Cisco ncs 5001
Cisco 8201
Cisco 8202
Cisco ncs-55a1-36h-s
Cisco 8218
Cisco ncs 5504
Cisco 8212
Cisco ncs-55a1-36h-se
Cisco ncs 5508
Cisco ncs-55a2-mod-se-s
Cisco ncs 5002
Cisco ncs 5501-se
Cisco ncs-55a2-mod-hx-s
Cisco ncs 55a1
Cisco ncs 5502-se
Cisco 8208
Cisco ncs 55a2
Cisco ncs-55a2-mod-s
Cisco ncs 1001
Cisco ncs-55a2-mod-hd-s
Cisco ncs 1004
Cisco ncs-55a1-36h-se-s
Cisco ncs 1002
Cisco ncs 5516
Cisco ncs-55a1-24q6h-s
Cisco ncs-55a1-24h
Cisco ios Xr
Cisco
CPE cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a2:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a1:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*

26 May 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-26 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-20821

Mitre link : CVE-2022-20821

CVE.ORG link : CVE-2022-20821


JSON object : View

Products Affected

cisco

  • ncs_55a2
  • ncs-55a2-mod-se-h-s
  • ncs-55a2-mod-se-s
  • ncs_1004
  • ncs_5001
  • 8208
  • ncs-55a2-mod-hx-s
  • ncs-55a2-mod-s
  • ncs_1002
  • ncs-55a1-36h-se
  • ncs_55a1
  • ncs-55a1-36h-s
  • ios_xr
  • ncs-55a1-24h
  • ncs_5501-se
  • 8212
  • 8218
  • ncs_5504
  • ncs_5516
  • ncs_5508
  • ncs-55a2-mod-hd-s
  • ncs_5502-se
  • 8201
  • ncs_5002
  • ncs_1001
  • ncs-55a1-24q6h-s
  • 8202
  • ncs-55a1-36h-se-s
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor