CVE-2020-3110

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to the targeted IP Camera. A successful exploit could allow the attacker to expose the affected IP Camera for remote code execution or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). This vulnerability is fixed in Video Surveillance 8000 Series IP Camera Firmware Release 1.0.7 and later.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8030_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8030_ip_camera:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8020_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8020_ip_camera:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8000p_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8000p_ip_camera:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8930_speed_dome_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8930_speed_dome_ip_camera:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8630_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8630_ip_camera:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8070_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8070_ip_camera:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8620_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8620_ip_camera:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8400_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8400_ip_camera:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:video_surveillance_8030_ip_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:video_surveillance_8030_ip_camera:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-05 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-3110

Mitre link : CVE-2020-3110

CVE.ORG link : CVE-2020-3110


JSON object : View

Products Affected

cisco

  • video_surveillance_8070_ip_camera_firmware
  • video_surveillance_8020_ip_camera_firmware
  • video_surveillance_8020_ip_camera
  • video_surveillance_8030_ip_camera
  • video_surveillance_8620_ip_camera_firmware
  • video_surveillance_8620_ip_camera
  • video_surveillance_8070_ip_camera
  • video_surveillance_8400_ip_camera_firmware
  • video_surveillance_8400_ip_camera
  • video_surveillance_8000p_ip_camera
  • video_surveillance_8930_speed_dome_ip_camera_firmware
  • video_surveillance_8630_ip_camera_firmware
  • video_surveillance_8030_ip_camera_firmware
  • video_surveillance_8930_speed_dome_ip_camera
  • video_surveillance_8000p_ip_camera_firmware
  • video_surveillance_8630_ip_camera
CWE
CWE-20

Improper Input Validation