Hardware Backdoor Discovered in RFID Cards Used in Hotels and Offices Worldwide

RFID Cards

Cybersecurity researchers have uncovered a hardware backdoor within a particular model of MIFARE Classic contactless cards that could allow authentication with an unknown key and open hotel rooms and office doors.

The attacks have been demonstrated against FM11RF08S, a new variant of MIFARE Classic that was released by Shanghai Fudan Microelectronics in 2020.

“The FM11RF08S backdoor enables any entity with knowledge of it to compromise all user-defined keys on these cards, even when fully diversified, simply by accessing the card for a few minutes,” Quarkslab researcher Philippe Teuwen said.

Cybersecurity

The secret key is not only common to existing FM11RF08S cards, the investigation found that “the attacks could be executed instantaneously by an entity in a position to carry out a supply chain attack.”

Compounding matters further, a similar backdoor has been identified in the previous generation, FM11RF08, that’s protected with another key. The backdoor has been observed in cards dating back to November 2007.

An optimized version of the attack could speed up the process of cracking a key by five to six times by partially reverse engineering the nonce generation mechanism.

“The backdoor […] allows the instantaneous cloning of RFID smart cards used to open office doors and hotel rooms around the world,” the company said in a statement.

“Although the backdoor requires just a few minutes of physical proximity to an affected card to conduct an attack, an attacker in a position to carry out a supply chain attack could execute such attacks instantaneously at scale.”

Consumers are urged to check if they are susceptible, especially in light of the fact that these cards are used widely in hotels across the U.S., Europe, and India.

Cybersecurity

The backdoor and its key “allows us to launch new attacks to dump and clone these cards, even if all their keys are properly diversified,” Teuwen noted.

This is not the first time security issues have been unearthed in locking systems used in hotels. Earlier this March, Dormakaba’s Saflok electronic RFID locks were found to harbor severe shortcomings that could be weaponized by threat actors to forge keycards and unlock doors.



Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.