Multiple vulnerabilities in Keysight N6854A Geolocation server and N6841A RF Sensor software



Published: 2022-05-27 | Updated: 2022-05-27
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1661
CVE-2022-1660
CWE-ID CWE-22
CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
N6854A Geolocation server
Server applications / Other server solutions

N6841A RF Sensor
Server applications / Other server solutions

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU63750

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1661

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the UserFirmwareRequestHandler class. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

N6854A Geolocation server: before 2.4.0

N6841A RF Sensor: before 2.4.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-146-01
http://www.zerodayinitiative.com/advisories/ZDI-22-805/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU63751

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1660

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

N6854A Geolocation server: before 2.4.0

N6841A RF Sensor: before 2.4.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-146-01
http://www.zerodayinitiative.com/advisories/ZDI-22-804/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###