Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27242
HistoryOct 31, 2011 - 12:00 a.m.

Cisco Security Advisory: Denial of Service Vulnerability in Cisco Video Surveillance IP Cameras

2011-10-3100:00:00
vulners.com
11

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Denial of Service Vulnerability in Cisco Video Surveillance IP Cameras

Advisory ID: cisco-sa-20111026-camera

Revision 1.0

For Public Release 2011 October 26 16:00 UTC (GMT)
±--------------------------------------------------------------------

Summary

A denial of service (DoS) vulnerability exists in the Cisco Video
Surveillance IP Cameras 2421, 2500 series and 2600 series of devices.
An unauthenticated, remote attacker could exploit this vulnerability
by sending crafted RTSP TCP packets to an affected device. Successful
exploitation prevents cameras from sending video streams, subsequently
causing a reboot. The camera reboot is done automatically and does not
require action from an operator.

There are no workarounds available to mitigate exploitation of this
vulnerability that can be applied on the Cisco Video Surveillance IP
Cameras. Mitigations that can be deployed on Cisco devices within the
network are available.

This advisory is posted at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-camera

Note: Effective October 18, 2011, Cisco moved the current list of
Cisco Security Advisories and Responses published by Cisco PSIRT. The
new location is:
http://tools.cisco.com/security/center/publicationListing

You can also navigate to this page from the Cisco Products and
Services menu of the Cisco Security Intelligence Operations (SIO)
Portal. Following this transition, new Cisco Security Advisories and
Responses will be published to the new location. Although the URL has
changed, the content of security documents and the vulnerability
policy are not impacted. Cisco will continue to disclose security
vulnerabilities in accordance with the published Security
Vulnerability Policy.

Affected Products

Vulnerable Products
±-----------------

Cisco Video Surveillance IP Cameras 2421, 2500 series, and 2600
series are affected by this vulnerability.

For Cisco Video Surveillance 2421 and 2500 series IP Cameras, all
1.1.x software releases and releases prior 2.4.0 are affected by this
vulnerability.В

For Cisco Video Surveillance 2600 IP Camera, all software releases
before 4.2.0-13 are affected by this vulnerability.

To check the version of system firmware that is running on the device
and to determine device model, log in to the device with the web
management interface, and navigate to the Status page.

Products Confirmed Not Vulnerable
±-------------------------------

The following Cisco Video Surveillance IP Cameras are confirmed not
vulnerable:

  • Cisco Video Surveillance 2900 Series IP Cameras
  • Cisco Video Surveillance 4000 Series IP Cameras
  • Cisco Video Surveillance 5000 Series HD IP Dome Cameras

No other Cisco products are currently known to be affected by this
vulnerability.

Details

The Cisco Video Surveillance IP Cameras are feature-rich digital
cameras designed to provide superior performance in a wide variety of
video surveillance applications.

Cisco Video Surveillance IP Cameras RTSP Crafted Packet Vulnerability

The Cisco Video Surveillance IP Cameras 2421, 2500 series, and 2600
series of devices are affected by a RSTP TCP crafted packets denial of
service vulnerability that may allow an unauthenticated attacker to
cause the device to reload by sending a series of crafted packets.
This vulnerability can be exploited from both wired and wireless
segments.

This vulnerability is documented in the following Cisco bug IDs:

  • Cisco Video Surveillance 2421 IP Dome in Cisco bug ID:
    CSCtj96312
  • Cisco Video Surveillance 2500 Series IP Cameras in Cisco bug ID:
    CSCtj39462
  • Cisco Video Surveillance 2600 Series IP Cameras in Cisco bug ID:
    CSCtl80175

This vulnerability has been assigned Common Vulnerabilities and
Exposures (CVE) ID CVE-2011-3318.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:
http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtj96312, CSCtj39462, CSCtl80175 - Cisco Video Surveillance IP
    Cameras RTSP Crafted Packet Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability may result in DoS
condition. Subsequent exploitation may result in sustained DoS
condition, as the cameras will continue to reload.

Software Versions and Fixes

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt

As well as any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Software release 2.4.0 and later for Cisco Video Surveillance 2421
and 2500 series IP Cameras contain fix for this vulnerability. The
software can be downloaded from Cisco Software Center at the
following location:
http://www.cisco.com/cisco/software/type.html?mdfid=282052803&flowid=7144

Software release 4.2.0-13 and later for Cisco Video Surveillance 2600
series IP Cameras contain the fix for this vulnerability. The
software can be downloaded from Cisco Software Center at the
following location:
http://www.cisco.com/cisco/pub/software/portal/select.html?mdfid=283841388&catid=280249565

Workarounds

There are no workarounds available to mitigate exploitation of this
vulnerability that can be applied on the Cisco Video Surveillance IP
Cameras.

Mitigations that can be deployed on Cisco devices within the network
are available in the Cisco Applied Intelligence companion document
for this advisory, which is available at the following location:
http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20111026-camera

Obtaining Fixed Software

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound by
the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at:
http://www.cisco.com.

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts


Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

For additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered during internal testing.

Status of this Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-camera

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±------------------------------------------------------------------+
| Revision 1.0 | 2011-October-19 | Internal draft release |
±------------------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk6m9iUACgkQQXnnBKKRMNASlQD/RzOv70SkRzbyJDYR6ORTkSMN
1hytBg8/Pk/rARp/3kcA/27uFSz6f54/R5oTlWHfolSUd0XJ9td+Gn1/MUi+c1Vf
=mtHP
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27242