Malware & Threats

Cisco Warns of Exploitation Attempts Targeting New IOS XR Vulnerability

Cisco informed customers on Friday that it’s aware of in-the-wild exploitation attempts targeting a new vulnerability affecting its IOS XR software.

<p><strong><span><span>Cisco informed customers on Friday that it’s aware of in-the-wild exploitation attempts targeting a new vulnerability affecting its IOS XR software.</span></span></strong></p>

Cisco informed customers on Friday that it’s aware of in-the-wild exploitation attempts targeting a new vulnerability affecting its IOS XR software.

The flaw, tracked as ​​CVE-2022-20821, was discovered by Cisco during the resolution of a support case. Exploitation attempts were identified sometime this month, but no additional information has been made available regarding these attacks.

The vulnerability, which has a “medium severity” rating based on its CVSS score of 6.5, can allow a remote, unauthenticated attacker to access a Redis instance that is running within a container named “NOSi.”

The issue affects the health check RPM in IOS XR software and is related to the TCP port 6379, which the RPM opens by default on activation.

“An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database,” Cisco said in its advisory.

However, the networking giant noted, “Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.”

The vulnerability appears to only impact Cisco 8000 series routers running IOS XR 7.3.3 with the health check RPM active. A patch is included in version 7.3.4.

Cisco has provided instructions for determining if a device is vulnerable, as well as detailed information for applying workarounds.

Advertisement. Scroll to continue reading.

In March, the US Cybersecurity and Infrastructure Security Agency (CISA) warned that several vulnerabilities affecting some of Cisco’s small business routers, which the vendor had patched in February, have been exploited in attacks. However, Cisco does not appear to have confirmed the exploitation attempts as its advisory still does not mention any attacks.

Nevertheless, it’s not uncommon for threat actors to target vulnerabilities in Cisco devices — including medium-severity flaws — so it’s important that users apply patches or workarounds as soon as possible, particularly when the risk of exploitation seems high.

Related: Many Internet-Exposed Servers Affected by Exploited Redis Vulnerability

Related: NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks

Related: Cisco Patches Actively Exploited Flaws in Carrier-Grade Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version