IoT Security

Vulnerabilities in HID Mercury Access Controllers Allow Hackers to Unlock Doors

Access control products using HID Mercury controllers are affected by critical vulnerabilities that can be exploited by hackers to remotely unlock doors.

<p><strong><span><span>Access control products using HID Mercury controllers are affected by critical vulnerabilities that can be exploited by hackers to remotely unlock doors.</span></span></strong></p>

Access control products using HID Mercury controllers are affected by critical vulnerabilities that can be exploited by hackers to remotely unlock doors.

The vulnerabilities were discovered by researchers at XDR firm Trellix, which launched earlier this year following the merger of McAfee Enterprise and FireEye.

The issues were found in products from LenelS2 — a subsidiary of HVAC giant Carrier that specializes in physical security solutions — but Trellix said it received confirmation from HID Global that all OEM partners that use certain hardware controllers are affected.

Trellix researchers identified a total of eight vulnerabilities, seven of which have been assigned “critical” or “high” severity ratings. The flaws can be exploited for remote code execution, command injection, denial-of-service (DoS), information spoofing, and writing arbitrary files.

Most of these vulnerabilities can be exploited without authentication, but exploitation requires a direct connection to the targeted system. Sam Quinn, senior security researcher at Trellix, told SecurityWeek that these systems should not be exposed to the internet.

“Best practices are that these [systems] are behind a firewall and not directly connected to the internet, but it’s possible this practice is not always the case in the wild. Users should be sure installation guidelines are followed,” Quinn explained.

The cybersecurity firm’s analysis involved hardware hacking and reverse engineering of software. Its researchers then created a proof-of-concept (PoC) exploit that shows how an attacker can unlock any door and subvert monitoring systems. A video shows the exploit in action.

Advertisement. Scroll to continue reading.

Trellix told SecurityWeek that it plans on releasing a series of detailed technical blogs describing these vulnerabilities in the upcoming weeks.

Carrier has released an advisory to inform customers about the availability of patches (firmware updates) and mitigations.

The US Cybersecurity and Infrastructure Security Agency (CISA) has also published an advisory to inform organizations about the risk posed by the vulnerabilities.

Related: Hackers Can Open Doors by Exploiting Vulnerabilities in Hörmann Device

Related: Unpatched Flaws in Building Access System Allow Hackers to Create Fake Badges

Related: Vulnerability in IDEMIA Biometric Readers Allows Hackers to Unlock Doors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version