ICS Advisory

Dahua ASI7213X-T1 (Update A)

Last Revised
Alert Code
ICSA-22-193-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Dahua
  • Equipment: DHI-ASI7213X-T1

--------- Begin Update A Part 1 of 4 ---------

  • Vulnerabilities: Unrestricted Upload of File with Dangerous Type, Authentication Bypass by Capture-replay, Generation of Error Message Containing Sensitive Information

--------- End Update A Part 1 of 4 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-193-01 Dahua ASI7213X-T1 that was published July 12, 2022, on the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized access, upload malicious files, and cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A Part 2 of 4 ---------

The following versions of Dahua video products, are affected:

  • Dahua ASI7XXX: Versions prior to v1.000.0000009.0.R.220620
  • Dahua IPC-HDBW2XXX: Versions prior to v2.820.0000000.48.R.220614
  • Dahua IPC-HX2XXX: Versions Prior to v2.820.0000000.48.R.220614

--------- End Update A Part 2 of 4 ---------

4.2 VULNERABILITY OVERVIEW

--------- Begin Update A Part 3 of 4 ---------

4.2.1    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

Dahua ASI7XXX allows users to upload a promotional picture or video displayed when device is in standby, which may allow an attacker to upload unvalidated files other than a picture or a video, such as an executable file; this could lead to a denial-of-service.

CVE-2022-30560 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

4.2.2    AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

Dahua ASI7XXX is vulnerable to Pass the Hash of a captured authentication hash, which could allow an attacker to sniff the authentication process and access the device without needing a password.

CVE-2022-30561 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.2.3    GENERATION OF ERROR MESSAGE CONTAINING SENSITIVE INFORMATION CWE-209

Dahua ASI7XXX is vulnerable when an unknown username is entered; the web server returns a valid username in an error message. This could allow an attacker to gain valid username values to use in authentication attacks.

CVE-2022-30562 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.2.4    AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

Dahua ASI7XXX is vulnerable to an authentication replay in the ONVIF web interaction. An attacker capable of sniffing the network traffic could replay the authentication data and access the device as the captured authenticated user.

CVE-2022-30563 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).

--------- End Update A Part 3 of 4 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: China

4.4 RESEARCHER

Nozomi Networks reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update A Part 4 of 4 ---------

Please see the Dahua security advisory for more information on mitigations for the affected products. 

--------- End Update A Part 4 of 4 ---------

The video surveillance and telecommunication equipment of Dahua Technology has been deemed to pose an unacceptable risk to the national security of the United States. Please see the FCC list of equipment covered by section 2 of The Secure Networks Act.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Dahua