Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Over 100 Flaws Expose Buildings to Hacker Attacks

A researcher has discovered over 100 vulnerabilities in building management and access control systems from four major vendors. An attacker can exploit these flaws to gain full control of impacted products and manipulate the systems connected to them.

A researcher has discovered over 100 vulnerabilities in building management and access control systems from four major vendors. An attacker can exploit these flaws to gain full control of impacted products and manipulate the systems connected to them.

Roughly one year ago, Gjoko Krstic, a researcher at industrial cybersecurity firm Applied Risk, started analyzing building management (BMS), building automation (BAS) and access control products from Nortek, Prima Systems, Optergy, and Computrols. The products include Computrols CBAS-Web, Optergy Proton/Enterprise, Prima FlexAir, and two Nortek Linear eMerge products.

Building management system Krstic has identified a total of over 100 security holes in these systems to which nearly 50 CVE identifiers have been assigned; some of the issues are variations of the same flaw.

The vulnerabilities include default and hardcoded credentials, command injection, cross-site scripting (XSS), path traversal, unrestricted file upload, privilege escalation, authorization bypass, clear-text storage of passwords, cross-site request forgery (CSRF), arbitrary code execution, authentication bypass, information disclosure, open redirect, user enumeration, and backdoors.

The flaws, many of which have been classified as “critical,” can allow an unauthenticated attacker — either on their own or by being chained with other vulnerabilities — to take full control of the impacted systems.

Krstic summarized his findings last month at SecurityWeek’s ICS Cyber Security Conference in Singapore and Applied Risk has now published advisories for each of the impacted products. The company expects to release a full research paper, which includes technical details, in June.

Learn More About Building Cybersecurity at SecurityWeek’s 2019 ICS Cyber Security Conference

Krstic said during his presentation that the flaws could impact up to 10 million people and 30,000 doors at 200 facilities; the estimate is based on product documentation and online information.

He said an attacker can conduct a wide range of activities after hijacking the vulnerable systems, including trigger alarms, lock or unlock doors and gates, control elevator access, intercept video surveillance streams, manipulate HVAC systems and lights, disrupt operations, and steal personal information.

A Shodan search revealed over 2,500 systems that are directly exposed to the internet, many made by Nortek. Krstic told SecurityWeek in an interview that the exposed buildings include a famous monument and a major financial organization, both in the United States.

All of the impacted vendors released patches for their products after being notified by Applied Risk, except for Nortek, which appears to have a poor process for reporting vulnerabilities. The company at one point told SecurityWeek that the issues identified by Applied Risk had already been patched, despite the company not receiving the actual details of the flaws — Applied Risk said it did not receive a response from Nortek after requesting a PGP key.

Related: Schneider Electric Patches 16 Flaws in Building Automation Software

Related: The Secret to Securing Smart Buildings

Related: Researchers Create PoC Malware for Hacking Smart Buildings

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...