-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6113
          Advisory (icsa-22-326-02) Digital Alert Systems DASDEC
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Digital Alert Systems DASDEC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40204 CVE-2019-18265 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-326-02

Comment: CVSS (Max):  4.7 CVE-2019-18265 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-326-02)

Digital Alert Systems DASDEC

Original release date: November 22, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.7
  o ATTENTION: Exploitable remotely/low attack complexity/public exploits are
    available
  o Vendor: Digital Alert Systems
  o Equipment: DASDEC
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities might result in false alerts
being issued to broadcast or cable sites that are immediately connected to the
compromised system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DASDEC, an emergency communication system, are
affected:

  o Versions prior to 4.1 (CVE-2019-18265 only)
  o All versions (CVE-2022-40204 only)

3.2 VULNERABILITY OVERVIEW

3.2.1 I MPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

Digital Alert Systems' DASDEC software prior to version 4.1 contains a
cross-site scripting (XSS) vulnerability where remote attackers could inject
arbitrary web script or HTML code via the username field of the login page or
the HTTP host header. The injected content is stored in logs and rendered when
viewed in the web application.

CVE-2019-18265 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/C:N/
I:L/A:N ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

Affected versions of Digital Alert Systems' DASDEC software contain a XSS
vulnerability via the Host Header in undisclosed pages after login.

CVE-2022-40204 has been assigned to this vulnerability. A CVSS v3 base score of
4.1 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/C:N/
I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Emergency Services
  o COUNTRIES/AREAS DEPLOYED: United States
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ken Pyle reported these vulnerabilities to CISA.

4. MITIGATIONS

Digital Alert Systems recommends users update systems to the latest version.
CVE-2019-18265 has been patched as of Version 4.1, CVE-2022-40204 will be fixed
in a future patch.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY32UkckNZI30y1K9AQjehRAAqHepAQr1bG3i8d67l4yNTuB4gWRnHUtM
kWffUWflayn/TbgSaeEDmAWG6Njz2zSmuFNlnzUhlh0MghltnaB1a/oLktkSVf0X
tTIFGGUuA45qALVSnmPK/0TubiLI6LEFzi54ZWB9QTTsBRacuYkxRZLGn+QbYkCm
xPxv9yzdRximi+nGFYt/DExguWptm/QpzQbXxGsfawJTi3h89ngoQBo1tuvILWVU
Mrve7njzy3/DcfvVOBAicXRTQTBmacuQYcn5jGtVhB8SxWdsCVSKBx3vqcsI/Ee6
W2p6n6Q9nYKH5hxuFaukZ/cphKlx3UK0CXrLGj1kRVV2iyU39L39yloIN3Z5/FGY
PduaRFVEw1ObUpbGNluDF9gEbokehRh2qzrOGB5bWwkMEY9r0aAABV5fIbdc0d7V
N5DJbuEI6CoRxIfUxMTqyuwB4N0NVghczCWjxT3DdGIn41GDgJIcz9C4P3xysjT7
1kb819QFPzQvdDoWWLVH4TwwiYE5KRnsUvligXPoJxgoGTASy//jcrovAT1lLKDu
ADI1cvMD3BIi6FHwxJIgIPvJ1oInPZ88MsyYsDEWEdEuaj/32TTaavXqJgUWoecP
WCaU4j6i1bqnv2/HUBSV6E0zKBjHpka/fQN9X0ZedDDvwbykFeeNK+ley/jpKWFF
JSCtHOlk5P8=
=J8Hb
-----END PGP SIGNATURE-----