-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1907
 Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery and Link
           Layer Discovery Protocol Memory Leak Vulnerabilities
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Video Surveillance 7000 Series IP Cameras
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1564 CVE-2021-1563 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldpcdp-mem-yTQDmjRO

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery and Link Layer
Discovery Protocol Memory Leak Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-ipcamera-lldpcdp-mem-yTQDmjRO
First Published: 2021 June 2 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy12638
CVE Names:       CVE-2021-1563 CVE-2021-1564
CWEs:            CWE-400

Summary

  o Multiple vulnerabilities in the implementation of the Cisco Discovery
    Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video
    Surveillance 7000 Series IP Cameras could allow an unauthenticated,
    adjacent attacker to cause a memory leak, which could lead to a denial of
    service (DoS) condition on an affected device.

    These vulnerabilities are due to incorrect processing of certain Cisco
    Discovery Protocol and LLDP packets at ingress time. An attacker could
    exploit these vulnerabilities by sending crafted Cisco Discovery Protocol
    or LLDP packets to an affected device. A successful exploit could allow the
    attacker to cause the affected device to continuously consume memory, which
    could cause the device to crash and reload, resulting in a DoS condition.

    Note: Cisco Discovery Protocol and LLDP are Layer 2 protocols. To exploit
    these vulnerabilities, an attacker must be in the same broadcast domain as
    the affected device (Layer 2 adjacent).

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldpcdp-mem-yTQDmjRO

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco Video
    Surveillance 7000 Series IP Cameras firmware releases earlier than Release
    2.12.3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Video Surveillance 3000 Series IP Cameras
       Video Surveillance 4000 Series High-Definition IP Cameras
       Video Surveillance 4300E High-Definition IP Cameras
       Video Surveillance 4500E High-Definition IP Cameras
       Video Surveillance 6000 Series IP Cameras
       Video Surveillance 8000 Series IP Cameras
       Video Surveillance PTZ IP Cameras

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Video Surveillance 7000 Series IP Cameras
    firmware releases 2.12.3 and later contained the fix for these
    vulnerabilities.

    To download the firmware updates from the Software Center on Cisco.com,
    click Browse all , choose Connected Safety and Security > Video
    Surveillance IP Cameras > Video Surveillance 7000 Series IP Cameras , and
    then choose the correct camera model.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldpcdp-mem-yTQDmjRO

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUN-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VP5y
-----END PGP SIGNATURE-----