Hacking LIFX Smart LED Light bulbs to steal WiFi Passwords

Pierluigi Paganini July 09, 2014

Context Information Security firm has discovered a security vulnerability in LIFX smart LED light bulbs that can be remotely controlled by mobile devices.

Researchers at Context Information Security have discovered a security flaw in a WiFi enabled, smart LED light LIFX bulb that can be remotely controlled via mobile devices.

The discovery was the result of a study conducted by Context of the security offered by numerous smart devices belonging to the category of Internet of Things (IoT).

The smart bulbs are manufactured by LIFX company which has promptly identified the vulnerability with the support of the experts at Context Information Security and has released a firmware update to fix the problem.

LIFX bulb update

An attacker exploiting the flaw could be able gain access to a master bulb to control every other connected light bulbs and expose user network configurations.

“Prior to the patch, no one other than Context had exposed this vulnerability, most likely due to the complexity of the equipment and reverse engineering required.” said Simon Walker from LIFX.

Commenting the study conducted by his company, Michael Jordon, Research Director at Context, has highlighed the lack of proper security mechanism to protect IoT devices. 

“It is clear that in the dash to get onto the IoT bandwagon, security is not being prioritised as highly as it should be in many connected devices,” “We have also found vulnerabilities in other internet connected devices from home storage systems and printers to baby monitors and children’s toys. IoT security needs to be taken seriously, particularly before businesses start to connect mission critical devices and systems,” Michael Jordon said.

The LIFX bulb was a project born in September 2012 with crowd funding through the Kickstarter, its architecture is based on the concept of meshed networks implemented through the based on the 802.15.4 6LoWPAN.


LIFX bulb network

 

The architecture LIFX is based on a meshed network, it required that only one bulb has to be connected to the WiFi at a time.  The experts at Context Information Security were able to analyze the traffic on the mesh network, identifying the packets used to share the encrypted network configuration among the bulbs on the network.

LIFX bulb traffic

Researchers were able to inject packets without any authentication into the mesh network, they were also able to capture and decrypt the traffic including the network configurations.

Armed with knowledge of the encryption algorithm, key, initialisation vector, and an understanding of the mesh network protocol we could then inject packets into the mesh network, capture the WiFi details, and decrypt the credentials, all without any prior authentication or alerting of our presence,”.

It should be noted, since this attack works on the 802.15.4 6LoWPAN wireless mesh network, an attacker would need to be within wireless range, ~30 meters, of a vulnerable LIFX bulb to perform this attack, severely limiting the practicality for exploitation on a large scale. states the official blog post of Context.

The update issued for LIFX bulbs includes a firmware update that includes code to encrypt the entire 6LoWPAN traffic using an encryption key derived from the wifi credentials.

“Hacking into the light bulb was certainly not trivial but would be within the capabilities of experienced cyber criminals,”  “In some cases, these vulnerabilities can be overcome relatively quickly and easily as demonstrated by working with the LIFX developers. In other cases the vulnerabilities are fundamental to the design of the products.” said Michael Jordon.

The hack of devices like the LIFX bulbs is just a sample of the possible security issues related to IoT components, their security is crucial considering the diffusion of smart components which need security by design.

[adrotate banner=”9″]

Pierluigi Paganini

Security Affairs –  (IoT, LIFX Bulbs)



you might also like

leave a comment