ICS Advisory

Keysight N6854A Geolocation server and N6841A RF Sensor software

Last Revised
Alert Code
ICSA-22-146-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Keysight Technologies, Inc.
  • Equipment: N6854A Geolocation server and N6841A RF Sensor software
  • Vulnerabilities: Relative Path Traversal, Deserialization of Untrusted Data

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to obtain arbitrary operating system files and execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Keysight N6854A Geolocation and server and N6841A Sensor software, a spectrum monitoring platform, are affected:

  • Keysight N6854A and N6841A RF: Version 2.3.0 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1    RELATIVE PATH TRAVERSAL CWE-23

The affected products are vulnerable to directory traversal, which may allow an attacker to obtain arbitrary operating system files.

CVE-2022-1661 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    DESERIALIZATION OF UNTRUSTED DATA CWE-502

The affected products are vulnerable of untrusted data due to deserialization without prior authorization/authentication, which may allow an attacker to remotely execute arbitrary code.

CVE-2022-1660 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

rgod, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Keysight recommends users update N6854A and N6841A RF to v2.4.0 or later.

  • Keysight also recommends users take the following actions to help reduce risk:
  • Block incoming connection on TCP port number defined by environment variable KEYSIGHT_SMS_PORT (default: 8080)

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Keysight Technologies