Cyber Security News

Unsaflok Vulnerability Lets Hackers Open 3M+ Hotel Doors in Seconds

A group of cybersecurity researchers has uncovered several critical security flaws in the Saflok electronic RFID locks by Dormakaba.

These locks, widely used in hotels and multi-family housing environments across 131 countries, are now known to be susceptible to a vulnerability dubbed “Unsaflok.”

This flaw could allow attackers to gain unauthorized access to over three million hotel rooms worldwide using a pair of forged keycards.

Impact on Hotel Security

The discovery of the Unsaflok vulnerability has raised significant concerns about the security measures at hotels and residential buildings.

Document

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities. :

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, which helps you to quantify risk accurately:

The affected locks are part of the Saflok system, including popular models like Saflok MT, Quantum Series, RT Series, Saffire Series, and Confidant Series.

These systems are integral to the security infrastructure of over 13,000 properties globally, highlighting the widespread impact of this vulnerability.

Saflok MT and Saflok RT Plus LocksImage: Saflok MT and Saflok RT Plus are the most common models of impacted locks.

Vulnerability Details

Researchers, including Lennert Wouters, Ian Carroll, rqu, BusesCanFly, Sam Curry, sshell, and Will Caruana, identified the vulnerabilities.

Their investigation revealed that by exploiting these weaknesses, an attacker could create a pair of forged keycards that would unlock any room in a hotel, bypassing traditional security measures such as deadbolts, which can be retracted from software.

Upon discovering the vulnerabilities in September 2022, the researchers promptly reported their findings to Dormakaba.

The company began working on a fix and initiated the process of upgrading the affected locks in November 2023. As of March 2024, approximately 36% of the impacted locks have been updated or replaced.

However, the upgrade process is extensive, requiring software updates or replacements for all locks, re-issuance of all keycards, and upgrades to front desk software, card encoders, and third-party integrations.

The ease with which an attacker can exploit the Unsaflok vulnerability is particularly alarming.

With just one keycard from the property, which could even be an expired keycard from the express checkout collection box, an attacker can create forged keycards capable of opening any door in the property.

Tools such as the Proxmark3, Flipper Zero, or an NFC-capable Android phone can read, write, or emulate MIFARE Classic cards, facilitating the attack.

Disclosure Timeline

The timeline of the disclosure process underscores the complexity and sensitivity of addressing such a widespread security issue.

From the initial discovery in August 2022 to the coordinated disclosure of the vulnerability’s high-level details in March 2024, the researchers and dormakaba engaged in at least 13 meetings to discuss and address the vulnerabilities.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

21 hours ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

21 hours ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

21 hours ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

23 hours ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

24 hours ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago