ID

VAR-202108-0822


CVE

CVE-2021-34734


TITLE

Cisco Video Surveillance 7000  series  IP Camera  Double release vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2021-010916

DESCRIPTION

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video Surveillance 7000 Series IP Cameras firmware could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of memory resources, referred to as a double free. An attacker could exploit this vulnerability by sending crafted LLDP packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-34734 // JVNDB: JVNDB-2021-010916 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-394976 // VULMON: CVE-2021-34734

AFFECTED PRODUCTS

vendor:ciscomodel:video surveillance 7000 ip camerascope:eqversion:2.12.4

Trust: 1.0

vendor:シスコシステムズmodel:cisco video surveillance 7000 シリーズ ip camerascope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco video surveillance 7000 シリーズ ip camerascope:eqversion:cisco video surveillance 7000 series ip camera firmware

Trust: 0.8

vendor:シスコシステムズmodel:cisco video surveillance 7000 シリーズ ip camerascope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-010916 // NVD: CVE-2021-34734

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-34734
value: MEDIUM

Trust: 1.8

ykramarz@cisco.com: CVE-2021-34734
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-1653
value: MEDIUM

Trust: 0.6

VULHUB: VHN-394976
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-34734
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-34734
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-394976
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-34734
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-394976 // VULMON: CVE-2021-34734 // JVNDB: JVNDB-2021-010916 // NVD: CVE-2021-34734 // NVD: CVE-2021-34734 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-1653

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.1

problemtype:Double release (CWE-415) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-394976 // JVNDB: JVNDB-2021-010916 // NVD: CVE-2021-34734

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202108-1653

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

CONFIGURATIONS

sources: NVD: CVE-2021-34734

PATCH

title:cisco-sa-ipcamera-lldp-dos-OFP7j9jurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ipcamera-lldp-dos-ofp7j9j

Trust: 0.8

title:Cisco Video Surveillance 7000 Series IP Cameras Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=160204

Trust: 0.6

sources: JVNDB: JVNDB-2021-010916 // CNNVD: CNNVD-202108-1653

EXTERNAL IDS

db:NVDid:CVE-2021-34734

Trust: 3.4

db:JVNDBid:JVNDB-2021-010916

Trust: 0.8

db:CNNVDid:CNNVD-202108-1653

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.2809

Trust: 0.6

db:CS-HELPid:SB2021082302

Trust: 0.6

db:VULHUBid:VHN-394976

Trust: 0.1

db:VULMONid:CVE-2021-34734

Trust: 0.1

sources: VULHUB: VHN-394976 // VULMON: CVE-2021-34734 // JVNDB: JVNDB-2021-010916 // NVD: CVE-2021-34734 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-1653

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ipcamera-lldp-dos-ofp7j9j

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-34734

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2809

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021082302

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/415.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-394976 // VULMON: CVE-2021-34734 // JVNDB: JVNDB-2021-010916 // NVD: CVE-2021-34734 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-1653

SOURCES

db:VULHUBid:VHN-394976
db:VULMONid:CVE-2021-34734
db:JVNDBid:JVNDB-2021-010916
db:NVDid:CVE-2021-34734
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-1653

LAST UPDATE DATE

2023-12-18T11:16:22.735000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-394976date:2021-08-26T00:00:00
db:VULMONid:CVE-2021-34734date:2021-08-26T00:00:00
db:JVNDBid:JVNDB-2021-010916date:2022-07-12T02:59:00
db:NVDid:CVE-2021-34734date:2023-11-07T03:36:14.780
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-1653date:2021-08-27T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-394976date:2021-08-18T00:00:00
db:VULMONid:CVE-2021-34734date:2021-08-18T00:00:00
db:JVNDBid:JVNDB-2021-010916date:2022-07-12T00:00:00
db:NVDid:CVE-2021-34734date:2021-08-18T20:15:07.597
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-1653date:2021-08-18T00:00:00