-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2334
        Cisco Video Surveillance 7000 Series IP Cameras Link Layer
              Discovery Protocol Memory Leak Vulnerabilities
                                8 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Video Surveillance Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1598 CVE-2021-1597 CVE-2021-1596
                   CVE-2021-1595  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldp-mem-wGqundTq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol
Memory Leak Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-ipcamera-lldp-mem-wGqundTq
First Published: 2021 July 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy61465
CVE Names:       CVE-2021-1595 CVE-2021-1596 CVE-2021-1597 CVE-2021-1598
CWEs:            CWE-401

Summary

  o Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP)
    implementation for Cisco Video Surveillance 7000 Series IP Cameras could
    allow an unauthenticated, adjacent attacker to cause a memory leak, which
    could lead to a denial of service (DoS) condition on an affected device.

    These vulnerabilities are due to incorrect processing of certain LLDP
    packets at ingress time. An attacker could exploit these vulnerabilities by
    sending crafted LLDP packets to an affected device. A successful exploit
    could allow the attacker to cause the affected device to continuously
    consume memory, which could cause the device to crash and reload, resulting
    in a DoS condition.

    Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an
    attacker must be in the same broadcast domain as the affected device (Layer
    2 adjacent).

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldp-mem-wGqundTq

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco Video
    Surveillance 7000 Series IP Cameras firmware releases earlier than Release
    2.12.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Video Surveillance 3000 Series IP Cameras
       Video Surveillance 4000 Series High-Definition IP Cameras
       Video Surveillance 4300E High-Definition IP Cameras
       Video Surveillance 4500E High-Definition IP Cameras
       Video Surveillance 6000 Series IP Cameras
       Video Surveillance 8000 Series IP Cameras
       Video Surveillance PTZ IP Cameras

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Video Surveillance 7000 Series IP Cameras
    firmware releases 2.12.4 and later contained the fix for these
    vulnerabilities.

    To download the firmware updates from the Software Center on Cisco.com,
    click Browse all , choose Connected Safety and Security > Video
    Surveillance IP Cameras > Video Surveillance 7000 Series IP Cameras , and
    then choose the correct camera model.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Codesafe Team of Legendsec at
    Qi'anxin Group for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcamera-lldp-mem-wGqundTq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rvG2
-----END PGP SIGNATURE-----