Multiple vulnerabilities in Dahua DHI-ASI7213X-T1



Published: 2022-07-13 | Updated: 2022-08-24
Risk High
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2022-30560
CVE-2022-30561
CVE-2022-30562
CVE-2022-30563
CWE-ID CWE-20
CWE-294
CWE-209
CWE-307
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ASI7213X-T1
Hardware solutions / Routers & switches, VoIP, GSM, etc

IPC-HX2XXX
Hardware solutions / Firmware

IPC-HDBW2XXX
Hardware solutions / Firmware

ASI7XXX
Hardware solutions / Firmware

Vendor Dahua Technology

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU65248

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30560

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASI7213X-T1: 1.000.10 Be006.0.R.201213

IPC-HX2XXX: before 2.820.0000000.48.R.220614

IPC-HDBW2XXX: before 2.820.0000000.48.R.220614

ASI7XXX: before 1.000.0000009.0.R.220620

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-193-01
http://www.dahuasecurity.com/support/cybersecurity/details/1017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authentication Bypass by Capture-replay

EUVDB-ID: #VU65251

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30561

CWE-ID: CWE-294 - Authentication Bypass by Capture-replay

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to Pass the Hash of a captured authentication hash. A remote attacker can sniff the authentication process and access the device without needing a password.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASI7213X-T1: 1.000.10 Be006.0.R.201213

IPC-HX2XXX: before 2.820.0000000.48.R.220614

IPC-HDBW2XXX: before 2.820.0000000.48.R.220614

ASI7XXX: before 1.000.0000009.0.R.220620

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-193-01
http://www.dahuasecurity.com/support/cybersecurity/details/1017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information Exposure Through an Error Message

EUVDB-ID: #VU65253

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30562

CWE-ID: CWE-209 - Information Exposure Through an Error Message

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in an error message. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASI7213X-T1: 1.000.10 Be006.0.R.201213

IPC-HX2XXX: before 2.820.0000000.48.R.220614

IPC-HDBW2XXX: before 2.820.0000000.48.R.220614

ASI7XXX: before 1.000.0000009.0.R.220620

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-193-01
http://www.dahuasecurity.com/support/cybersecurity/details/1017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Restriction of Excessive Authentication Attempts

EUVDB-ID: #VU65257

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30563

CWE-ID: CWE-307 - Improper Restriction of Excessive Authentication Attempts

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to improper restriction of excessive authentication attempts. A remote attacker can gain access to sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ASI7213X-T1: 1.000.10 Be006.0.R.201213

IPC-HX2XXX: before 2.820.0000000.48.R.220614

IPC-HDBW2XXX: before 2.820.0000000.48.R.220614

ASI7XXX: before 1.000.0000009.0.R.220620

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-193-01
http://www.dahuasecurity.com/support/cybersecurity/details/1017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###