6.5
CVSSv3

CVE-2022-20821

Published: 26/05/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 571
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote malicious user to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the malicious user to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios_xr -

Vendor Advisories

A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation An attacker could exploit this vulnerability by connecting to ...