Unsaflok Vulnerability Lets Hackers Open 3M+ Hotel Doors in Seconds

A group of cybersecurity researchers has uncovered several critical security flaws in the Saflok electronic RFID locks by Dormakaba.



These locks, widely used in hotels and multi-family housing environments across 131 countries, are now known to be susceptible to a vulnerability dubbed “Unsaflok.”



This flaw could allow attackers to gain unauthorized access to over three million hotel rooms worldwide using a pair of forged keycards.



Impact on Hotel Security



The discovery of the Unsaflok vulnerability has raised significant concerns about the security measures at hotels and residential buildings.






Document
@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 0;
}
.container h2{
line-height: 40px;
margin: 5px 3px;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;
margin: 10px 0;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

.listWrapper {
padding-left: 4rem;
/*list-style-type: none;*/
}

.listWrapper li {
/*padding-left: 2rem;
background-image: url(star.svg);*/
background-position: 0 0;
line-height: 2rem;
background-size: 1.6rem 1.6rem;
background-repeat: no-repeat;
}

Free Webinar : Mitigating Vulnerability & 0-day Threats
Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

:
The problem of vulnerability fatigue today
Difference between CVSS-specific vulnerability vs risk-based vulnerability
Evaluating vulnerabilities based on the business impact/risk
Automation to reduce alert fatigue and enhance security posture significantly
AcuRisQ, which helps you to quantify risk accurately:


Book Your spot

The affected locks are part of the Saflok system, including popular models like Saflok MT, Quantum Series, RT Series, Saffire Series, and Confidant Series.







These systems are integral to the security infrastructure of over 13,000 properties globally, highlighting the widespread impact of this vulnerability.



Saflok MT and Saflok RT Plus LocksImage: Saflok MT and Saflok RT Plus are the most common models of impacted locks.



Vulnerability Details



Researchers, including Lennert Wouters, Ian Carroll, rqu, BusesCanFly, Sam Curry, sshell, and Will Caruana, identified the vulnerabilities.



Their investigation revealed that by exploiting these weaknesses, an attacker could create a pair of forged keycards that would unlock any room in a hotel, bypassing traditional security measures such as deadbolts, which can be retracted from software.



Fixing the Issue



Upon discovering the vulnerabilities in September 2022, the researchers promptly reported their findings to Dormakaba.



The company began working on a fix and initiated the process of upgrading the affected locks in November 2023. As of March 2024, approximately 36% of the impacted locks have been updated or replaced.



However, the upgrade process is extensive, requiring software updates or replacements for all locks, re-issuance of all keycards, and upgrades to front desk software, card encoders, and third-party integrations.



The ease with which an attacker can exploit the Unsaflok vulnerability is particularly alarming.



With just one keycard from the property, which could even be an expired keycard from the express checkout collection box, an attacker can create forged keycards capable of opening any door in the property.



Tools such as the Proxmark3, Flipper Zero , or an NFC-capable Android phone can read, write, or emulate MIFARE Classic cards, facilitating the attack.



Disclosure Timeline



The timeline of the disclosure process underscores the complexity and sensitivity of addressing such a widespread security issue.



From the initial discovery in August 2022 to the coordinated disclosure of the vulnerability’s high-level details in March 2024, the researchers and dormakaba engaged in at least 13 meetings to discuss and address the vulnerabilities.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on  LinkedIn  &  Tw i tter .
The post Unsaflok Vulnerability Lets Hackers Open 3M+ Hotel Doors in Seconds appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .