{"id": "CVE-2020-3110", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 8.3, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 6.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "ykramarz@cisco.com", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2020-02-05T18:15:10.673", "references": [{"url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html", "tags": ["Third Party Advisory", "VDB Entry"], "source": "ykramarz@cisco.com"}, {"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-ipcameras-rce-dos", "tags": ["Vendor Advisory"], "source": "ykramarz@cisco.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-20"}]}, {"type": "Secondary", "source": "ykramarz@cisco.com", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to the targeted IP Camera. A successful exploit could allow the attacker to expose the affected IP Camera for remote code execution or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). This vulnerability is fixed in Video Surveillance 8000 Series IP Camera Firmware Release 1.0.7 and later."}, {"lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de Cisco Discovery Protocol para Cisco Video Surveillance 8000 Series IP Cameras, podr\u00eda permitir a un atacante adyacente no autenticado ejecutar c\u00f3digo remotamente o causar una recarga de una C\u00e1mara IP afectada. La vulnerabilidad es debido a una falta de comprobaciones cuando se procesan los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete malicioso de Cisco Discovery Protocol hacia la c\u00e1mara IP apuntada. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante exponer la c\u00e1mara IP afectada a una ejecuci\u00f3n de c\u00f3digo remota o causar que se vuelva a cargar inesperadamente, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe encontrarse en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente). Esta vulnerabilidad fue corregida en Video Surveillance 8000 Series IP Camera Versi\u00f3n de Firmware 1.0.7 y posteriores."}], "lastModified": "2020-02-07T18:52:40.597", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6E957C4-6E28-4094-BFE9-5B9A4A08743C", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DB895D42-6A1A-4E3B-95C5-4B3C164269AE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6E957C4-6E28-4094-BFE9-5B9A4A08743C", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DB895D42-6A1A-4E3B-95C5-4B3C164269AE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8030_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "751FB878-6B3F-4421-A082-2FEFFEC7CCF7", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8030_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6CA8A09E-5F21-4F4A-B671-5DD513727250"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8020_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A66B133A-AFE3-41F8-85B6-7A7ADB834A99", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8020_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "764808D3-9A38-4334-91E3-7EDCCD2A46C1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8000p_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B6A373A3-62EA-4F0B-8199-81D028ACC602", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8000p_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DB9E412F-A659-405F-BC32-D034AC7A228F"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8930_speed_dome_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "66CB4D26-52D5-4174-8CFC-B9BAAEEE382A", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8930_speed_dome_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B0620275-AE33-4F5D-961F-90F271B33313"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8630_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "257E0A0F-A22F-42BE-82EE-645052106974", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8630_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DABCFB48-AF26-456D-B85A-24B7D4BA81DB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8070_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ED7BC081-1750-49B8-A788-33A3E8361D30", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8070_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1AD91C70-4909-4588-930D-A986B3175D97"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8620_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "543B7FCD-3D93-46CF-BE2E-3BDE90D26ECF", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8620_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BFA30C8E-0971-44BD-A405-364F2B96CA61"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6E957C4-6E28-4094-BFE9-5B9A4A08743C", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DB895D42-6A1A-4E3B-95C5-4B3C164269AE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:video_surveillance_8030_ip_camera_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "751FB878-6B3F-4421-A082-2FEFFEC7CCF7", "versionEndExcluding": "1.0.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:video_surveillance_8030_ip_camera:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6CA8A09E-5F21-4F4A-B671-5DD513727250"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "ykramarz@cisco.com"}