Menu
Flaw in popular door controllers allow hackers to easily unlock secure doors

Flaw in popular door controllers allow hackers to easily unlock secure doors

The attack doesn't require authentication and can be launched for all door controllers on a network at the same time

Doors that provide access into secure areas in airports, hospitals, government facilities and other organizations can easily be opened by hackers due to a vulnerability into a popular brand of networked door controllers.

The flaw exists in the widely used VertX and Edge lines of door controllers from HID Global, one of the world's largest manufacturers of smartcards, card readers and access control systems.

HID's VertX and Edge controllers can be remotely managed over the network and have a service called discoveryd (discovery daemon) that listens to UDP probe packets on port 4070, according to Ricky Lawshae, a researcher with Trend Micro's newly acquired DVLabs division.

When such a packet is received, the door controller responds with its physical MAC address, device type, firmware version and other identifying information, like the human readable name that was assigned to it.

However, Lawshae found that discoveryd also responds to a command called command_blink_on that can be used to change the blinking pattern of the controller's status LED. When this command is received, the service calls the system() function to run the blink program with a number as argument.

However, the input is not properly sanitized, which means that in addition to the regular input an attacker could inject Linux shell commands that would be executed as root, the highest privileged account on the system.

"Since the device in this case is a door controller, having complete control includes all of the alarm and locking functionality," Lawshae said in a blog post. "This means that with a few simple UDP packets and no authentication whatsoever, you can permanently unlock any door connected to the controller."

The door also can be unlocked in a way that makes it impossible for a remote management system to re-lock it, Lawshae said, adding that every door on the network can be unlocked at the same time by sending UDP broadcast packets.

Trend Micro reported the vulnerability to HID and the company released a patch through its partner portal. However, as with most embedded systems, it will probably take a long time until all customers obtain and deploy the patch and some of them probably never will.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about HIDHID GlobalLinuxTrend Micro

Show Comments
[]