ICS Advisory

ThroughTek Kalay P2P SDK

Last Revised
Alert Code
ICSA-21-229-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: ThroughTek
  • Equipment: Kalay P2P SDK
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could permit remote code execution and unauthorized access to sensitive information, such as to camera audio/video feeds. ThroughTek supplies multiple original equipment manufacturers of IP cameras with P2P connections as part of its cloud platform.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Kalay P2P Software Development Kit (SDK) are affected:

  • Versions 3.1.5 and prior
  • SDK versions with the nossl tag
  • Device firmware that does not use AuthKey for IOTC connection
  • Device firmware using the AVAPI module without enabling DTLS mechanism
  • Device firmware using P2PTunnel or RDT module

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

The affected ThroughTek P2P products may be vulnerable to improper access controls. This vulnerability can allow an attacker to access sensitive information (such as camera feeds) or perform remote code execution.

CVE-2021-28372 has been assigned to this vulnerability. A CVSS v3 base score 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Jake Valletta, Erik Barzdukas, and Dillon Franke from Mandiant reported this vulnerability to CISA.

4. MITIGATIONS

ThroughTek recommends original equipment manufacturers to implement the following mitigations:

  • If SDK is Version 3.1.10 and above, enable authkey and DTLS.
  • If SDK is any version prior to 3.1.10, upgrade library to v3.3.1.0 or v3.4.2.0 and enable authkey/DTLS.

ThroughTek recommends device users to avoid accessing their devices from untrusted networks.

Additional information can be found in the ThroughTek advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ThroughTek