Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Axis Door Controller Vulnerability Exposes Facilities to Physical, Cyber Threats

An Axis network door controller vulnerability can be exploited to target facilities, exposing them to both physical and cyber threats.

A potentially serious vulnerability affecting a network door controller made by Swedish security solutions provider Axis Communications can expose facilities to both physical and cyber threats. 

Axis offers network cameras and other physical security products that are used by government and private sector organizations around the world. 

The flaw, tracked as CVE-2023-21406 and rated ‘high severity’, is a heap-based buffer overflow impacting the Axis A1001 network door controller. The company has released patches and additional security improvements to address the vulnerability. 

The vendor and the US Cybersecurity and Infrastructure Security Agency (CISA) released advisories this week to inform organizations about the vulnerability, which is related to the Open Supervised Device Protocol (OSDP), an access control communications standard.

“A heap-based buffer overflow was found in the pacsiod process, which is handling the OSDP communication, allowing to write outside of the allocated buffer. By appending invalid data to an OSDP message it was possible to write data beyond the heap allocated buffer. The data written outside the buffer could be used to execute arbitrary code,” Axis said in its advisory

CISA said the impacted product is used by commercial facilities worldwide. 

Industrial cybersecurity firm Otorio, whose researchers discovered the vulnerability, told SecurityWeek that the issue was identified during a larger research project “focusing on assessing the security and potential risks emerging from advancements in access control readers and controllers”, particularly OSDP, which is assumed to be secure. 

The Axis controller vulnerability can be exploited by an attacker who has physical access to the  RS-485 twisted pair cable located at the rear of an access control reader, which is typically stationed at the entry point of a secured facility or perimeter. 

“We’ve also proven a tamper protection bypass for this scenario,” Otorio security research team leader Eran Jacob told SecurityWeek

Advertisement. Scroll to continue reading.

An attacker can exploit the vulnerability to open doors. They could also tamper with logs on the access controller to hide their tracks. 

In addition, an attacker can also exploit the flaw to achieve remote code execution on the internal access controller from outside the targeted facility. This can be done over the serial channel used for reader-controller communications. 

“This vulnerability could potentially serve as a gateway to the internal IP network, even if highly segmented or air-gapped from the internet,” Jacob said. 

Otorio has found other vulnerabilities as well as part of the same research project into access control products, and it has developed an OSDP assessment tool that it plans on releasing as open source in the future. 

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.
ICS Cybersecurity Conference
October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: Critical Flaws Expose 400 Axis Cameras to Remote Attacks

Related: Swedish Security Solutions Provider Axis Hit by Cyberattack

Related: Aiphone Intercom System Vulnerability Allows Hackers to Open Doors

Related: Vulnerabilities in HID Mercury Access Controllers Allow Hackers to Unlock Doors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.