Critical Vulnerabilities Found in HID Mercury Access Control Panels

SILICON VALLEY, Calif. — Cybersecurity firm Trellix recently announced it discovered four zero-day vulnerabilities in HID Global Mercury access control panels, as well as four previously patched vulnerabilities that were not publicly disclosed.

The firm says the impact of these vulnerabilities is full system control, including the ability for an attacker to remotely manipulate door locks.

Trellix investigated the access control panels as part of its ongoing research to discover critical vulnerabilities, saying, “We chose this specific access control panel to research because of its ubiquitous use, the volume and criticality of industries they are used in, the security certifications the product has received and overall position in the market.”

The firm was able to achieve root access to the device’s operating system and pull its firmware for emulation and vulnerability discovery via physical access, network access and exploitation.

The vulnerabilities uncovered by Trellix allowed researchers to demonstrate the ability to remotely unlock and lock doors, subvert alarms and undermine logging and notification systems.

HID Global confirmed with Trellix that all OEM partners using Mercury boards are vulnerable to the issues on specific hardware controller platforms.

The firm says this research is actionable for vendors and third parties that collaborate with integrators to install physical access systems and that customers using HID Global Mercury boards should contact their Mercury OEM partner for access to security patches prior to weaponization by malicious threat actors, which could lead to both digital or physical breaches of sensitive information and protected locations.

“HID Global is committed to open and transparent communication with our partners to ensure the continued long-term success of our business together,” HID Global tells SSI. “We were recently informed of cybersecurity vulnerabilities within firmware running on Mercury LP and EP4502 Intelligent Controllers. We then acted quickly to confirm and address all issues reported, validated fixes externally, and posted new firmware for our OEM partners to consume. These partners then communicate with their channel to deploy the firmware fix based on their individual timelines.”

HID acquired Mercury from ACRE in 2017. You can view the full research report from Trellix here.

The post Critical Vulnerabilities Found in HID Mercury Access Control Panels appeared first on Security Sales & Integration.



from News Archives - Security Sales & Integration https://www.securitysales.com/news/critical-vulnerabilities-found-hid-mercury-access-control-panels/
via IFTTT

Comments

Popular posts from this blog

Total Tech Summit Puts Call Out for Top Integrators to Apply Now

Top 10 Security Stories From October 2021: China Ban Gains Steam, Vivint Countersues ADT

Minnesota AG Calls for Cancellation of Home Security Contracts for Alleged Fraud