ThroughTek Kalay P2P SDK Improper Access Control (CVE-2021-28372)

high Tenable OT Security Plugin ID 502278

Synopsis

The remote OT asset is affected by a vulnerability.

Description

ThroughTek's Kalay Platform 2.0 network allows an attacker to impersonate an arbitrary ThroughTek (TUTK) device given a valid 20-byte uniquely assigned identifier (UID). This could result in an attacker hijacking a victim's connection and forcing them into supplying credentials needed to access the victim TUTK device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

ThroughTek recommends original equipment manufacturers to implement the following mitigations:

- If SDK is Version 3.1.10 and above, enable authkey and DTLS.
- If SDK is any version prior to 3.1.10, upgrade library to v3.3.1.0 or v3.4.2.0 and enable authkey/DTLS.

ThroughTek recommends device users to avoid accessing their devices from untrusted networks.

Additional information can be found in the ThroughTek advisory.

See Also

http://www.nessus.org/u?b9e1ef0c

https://www.cisa.gov/news-events/ics-advisories/icsa-21-229-01

Plugin Details

Severity: High

ID: 502278

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 6/26/2024

Updated: 6/28/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-28372

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:hanwhavision:prn-3210b2_firmware, cpe:/o:hanwhavision:xrn-1610sa_firmware, cpe:/o:hanwhavision:prn-3200b4_firmware, cpe:/o:hanwhavision:xrn-1620b2_firmware, cpe:/o:hanwhavision:qrn-430s_firmware, cpe:/o:hanwhavision:prn-6400db4_firmware, cpe:/o:hanwhavision:xrn-410s_firmware, cpe:/o:hanwhavision:prn-6410db4_firmware, cpe:/o:hanwhavision:xrn-3210rb2_firmware, cpe:/o:hanwhavision:qrn-420s_firmware, cpe:/o:hanwhavision:xrn-420s_firmware, cpe:/o:hanwhavision:prn-1605b2_firmware, cpe:/o:hanwhavision:qrn-410_firmware, cpe:/o:hanwhavision:prn-3200b2_firmware, cpe:/o:hanwhavision:hrx-421_firmware, cpe:/o:hanwhavision:xrn-3210b2_firmware, cpe:/o:hanwhavision:prn-6405b4_firmware, cpe:/o:hanwhavision:prn-6400b4_firmware, cpe:/o:hanwhavision:hrx-434_firmware, cpe:/o:hanwhavision:prn-6410b4_firmware, cpe:/o:hanwhavision:xrn-2011a_firmware, cpe:/o:hanwhavision:hrx-1621_firmware, cpe:/o:hanwhavision:prn-1600b2_firmware, cpe:/o:hanwhavision:xrn-6410rb2_firmware, cpe:/o:hanwhavision:prn-3205b2_firmware, cpe:/o:hanwhavision:prn-3210b4_firmware, cpe:/o:hanwhavision:qrn-410s_firmware, cpe:/o:hanwhavision:xrn-1620sb1_firmware, cpe:/o:hanwhavision:qrn-1610s_firmware, cpe:/o:hanwhavision:xrn-6410b2_firmware, cpe:/o:hanwhavision:hrx-1620_firmware, cpe:/o:hanwhavision:xrn-820s_firmware, cpe:/o:hanwhavision:xrn-6410db4_firmware, cpe:/o:hanwhavision:xrn-810s_firmware, cpe:/o:hanwhavision:prn-3205b4_firmware, cpe:/o:hanwhavision:xrn-6410b4_firmware, cpe:/o:hanwhavision:hrx-420_firmware, cpe:/o:hanwhavision:hrx-1632_firmware, cpe:/o:hanwhavision:qrn-810s_firmware, cpe:/o:hanwhavision:hrx-821_firmware, cpe:/o:hanwhavision:xrn-1610a_firmware, cpe:/o:hanwhavision:prn-1610b2_firmware, cpe:/o:hanwhavision:qrn-820s_firmware, cpe:/o:hanwhavision:xrn-3010a_firmware, cpe:/o:hanwhavision:hrx-820_firmware, cpe:/o:hanwhavision:hrx-835_firmware, cpe:/o:hanwhavision:hrx-435_firmware, cpe:/o:hanwhavision:xrn-3210b4_firmware, cpe:/o:hanwhavision:qrn-810_firmware, cpe:/o:hanwhavision:xrn-2010a_firmware, cpe:/o:hanwhavision:prn-6405db4_firmware, cpe:/o:hanwhavision:lrn-410s_firmware, cpe:/o:hanwhavision:lrn-810s_firmware

Required KB Items: Tenable.ot/HanwhaVision

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/17/2021

Vulnerability Publication Date: 8/17/2021

Reference Information

CVE: CVE-2021-28372