-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0147
           Cisco Video Surveillance 8000 Series IP Cameras Cisco
            Discovery Protocol Denial of Service Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Video Surveillance 8000 Series IP Camera
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1131  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcameras-dos-9zdZcUfq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial
of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ipcameras-dos-9zdZcUfq
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv72651
CVE Names:       CVE-2021-1131
CWEs:            CWE-119

Summary

  o A vulnerability in the Cisco Discovery Protocol implementation for Cisco
    Video Surveillance 8000 Series IP Cameras could allow an unauthenticated,
    adjacent attacker to cause an affected IP camera to reload.

    The vulnerability is due to missing checks when Cisco Discovery Protocol
    messages are processed. An attacker could exploit this vulnerability by
    sending a malicious Cisco Discovery Protocol packet to an affected IP
    camera. A successful exploit could allow the attacker to cause the affected
    IP camera to reload unexpectedly, resulting in a denial of service (DoS)
    condition.

    Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this
    vulnerability, an attacker must be in the same broadcast domain as the
    affected device (Layer 2 adjacent).

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcameras-dos-9zdZcUfq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Video
    Surveillance 8000 Series IP Cameras if they were running a firmware release
    earlier than Release 1.0.9-8 and they had Cisco Discovery Protocol enabled.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Video Surveillance 3000 Series IP Cameras
       Video Surveillance 4000 Series High-Definition IP Cameras
       Video Surveillance 4300E High-Definition IP Cameras
       Video Surveillance 4500E High-Definition IP Cameras
       Video Surveillance 6000 Series IP Cameras
       Video Surveillance 7000 Series IP Cameras
       Video Surveillance PTZ IP Cameras

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Video Surveillance 8000 Series IP Camera
    firmware releases 1.0.9-8 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To download the firmware from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all.
     2. Choose Connected Safety and Security > Video Surveillance IP Cameras >
        Video Surveillance 8000 Series IP Cameras .
     3. Choose the appropriate IP camera model.
     4. Click Video Surveillance 8000 Series IP Camera Firmware.
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcameras-dos-9zdZcUfq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TdEt
-----END PGP SIGNATURE-----