Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-326-02
HistoryNov 23, 2022 - 12:00 p.m.

Digital Alert Systems DASDEC

2022-11-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
15
digital alert systems
dasdec
cross-site scripting
false alerts
vulnerability
cve-2019-18265
cve-2022-40204
cisa
mitigations

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.7 ***ATTENTION: **Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Digital Alert Systems
  • Equipment: DASDEC
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities might result in false alerts being issued to broadcast or cable sites that are immediately connected to the compromised system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DASDEC, an emergency communication system, are affected:

  • Versions prior to 4.1 (CVE-2019-18265 only)
  • All versions (CVE-2022-40204 only)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability where remote attackers could inject arbitrary web script or HTML code via the username field of the login page or the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

CVE-2019-18265 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

Affected versions of Digital Alert Systems’ DASDEC software contain a XSS vulnerability via the Host Header in undisclosed pages after login.

CVE-2022-40204 has been assigned to this vulnerability. A CVSS v3 base score of 4.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Communications, Emergency Services
  • COUNTRIES/AREAS DEPLOYED: United States
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ken Pyle reported these vulnerabilities to CISA.

4. MITIGATIONS

Digital Alert Systems recommends users update systems to the latest version. CVE-2019-18265 has been patched as of Version 4.1, CVE-2022-40204 will be fixed in a future patch.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

References

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

Related for ICSA-22-326-02