"Cisco Warns of Exploitation Attempts Targeting New IOS XR Vulnerability"

Cisco recently informed its customers that it is aware of in-the-wild exploitation attempts targeting a new vulnerability affecting its IOS XR software.  The flaw, tracked as ​​CVE-2022-20821, was discovered by Cisco during the resolution of a support case.  The vulnerability, which has a “medium severity” rating based on its CVSS score of 6.5, can allow a remote, unauthenticated attacker to access a Redis instance that is running within a container named “NOSi.”  Cisco noted that the issue affects the health check RPM in IOS XR software and is related to the TCP port 6379, which the RPM opens by default on activation.  Cisco stated that an attacker could exploit this vulnerability by connecting to the Redis instance on the open port.  A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database.  Cisco noted that given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.  The vulnerability only impacts Cisco 8000 series routers running IOS XR 7.3.3 with the health check RPM active.  A patch is included in version 7.3.4.  Cisco has provided instructions for determining if a device is vulnerable and detailed information for applying workarounds.

 

SecurityWeek reports:  "Cisco Warns of Exploitation Attempts Targeting New IOS XR Vulnerability"

Submitted by Anonymous on