CVE-2022-20821

A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a1:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ncs_55a2:-:*:*:*:*:*:*:*

Information

Published : 2022-05-26 07:15

Updated : 2022-06-07 09:51


NVD link : CVE-2022-20821

Mitre link : CVE-2022-20821


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

cisco

  • ncs-55a1-36h-se
  • ncs-55a1-24h
  • ncs_1001
  • ncs_5516
  • 8208
  • ncs-55a2-mod-s
  • ncs_55a1
  • ncs_1004
  • ncs_5501-se
  • ncs_55a2
  • ncs-55a2-mod-hx-s
  • ncs_5002
  • 8218
  • 8201
  • ncs_5502-se
  • 8212
  • ncs-55a2-mod-se-s
  • ncs-55a1-24q6h-s
  • ncs_5001
  • ncs_1002
  • ncs-55a2-mod-hd-s
  • ios_xr
  • ncs-55a1-36h-se-s
  • ncs_5508
  • ncs-55a1-36h-s
  • ncs_5504
  • 8202
  • ncs-55a2-mod-se-h-s