Security news that informs and inspires

Cisco Patches Serious Flaw in IOS

Cisco has released an updated version of its IOS XR software to fix a serious vulnerability that has been the target of some exploitation attempts. The bug only affects version 7.3.3 of the software in a specific configuration and it cannot be used for remote code execution.

The vulnerability is in the health check RPM module of IOS and it is only present in 8000 series routers that are running version 7.3.3 with that module enabled. An attacker who is able to exploit the flaw would have the ability to write an arbitrary file to the Redis database instance in IOS.

“This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database,” the Cisco advisory says.

“Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.”

The fixed version of IOS is 7.3.4, which is available now, and there are some workarounds, as well. The simplest workaround is to disable the health check RPM and explicitly disable its use cases. The more complicated option is to use an infrastructure access control list.

“An iACL workaround cannot provide complete protection against this vulnerability when the attack originates from a trusted source address,” the advisory says.

“The iACL policy denies unauthorized Redis communications packets on TCP port 6379 that are sent to affected devices. In the following example, 192.168.60.0/24 is the IP address space that is used by the affected devices. Care should be taken to allow required traffic for routing and administrative access before denying all unauthorized traffic.”

Cisco discovered the vulnerability internally during a support case and has seen exploit attempts against it.

“In May 2022, the Cisco PSIRT became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers apply suitable workaround or upgrade to a fixed software release to remediate this vulnerability,” the advisory says.