IOActive Reports Multiple Vulnerabilities in Belkin WeMo Home Automation Modules [Updated]

IOActive are reporting multiple vulnerabilities in Belkin’s WeMo range of Home Automation devices.  So far Belkin have been silent on the matter but CERT has now publishing its own advisory listing the security flaws.

Is this an over-reaction to a one in a million chance of someone being able to hack your lights?  Or is it just the thin end of the wedge and time for Home Automation and Internet of Things companies to sit up and get real about security?  Check out the video of last nights TWiT Security Now podcast for both sides of the argument then let us know what you think in the comments below…

Seattle, USA — February 18, 2014 – IOActive, Inc., the leading global provider of specialist information security services, announced today that it has uncovered multiple vulnerabilities in Belkin WeMo Home Automation devices that could affect over half a million users. Belkin’s WeMo uses Wi-Fi and the mobile Internet to control home electronics anywhere in the world directly from the users’ smartphone.

Mike Davis, IOActive’s principal research scientist, uncovered multiple vulnerabilities in the WeMo product set that gives attackers the ability to:

  • Remotely control WeMo Home Automation attached devices over the Internet
  • Perform malicious firmware updates
  • Remotely monitor the devices (in some cases)
  • Access an internal home network

Davis said, “As we connect our homes to the Internet, it is increasingly important for Internet-of-Things device vendors to ensure that reasonable security methodologies are adopted early in product development cycles. This mitigates their customer’s exposure and reduces risk.  Another concern is that the WeMo devices use motion sensors, which can be used by an attacker to remotely monitor occupancy within the home.”

The Impact

The vulnerabilities found within the Belkin WeMo devices expose users to several potentially costly threats, from home fires with possible tragic consequences down to the simple waste of electricity. The reason for this is that, after attackers compromise the WeMo devices, they can be used to remotely turn attached devices on and off at any time. Given the number of WeMo devices in use, it is highly likely that many of the attached appliances and devices will be unattended, thus increasing the threat posed by these vulnerabilities.

Additionally, once an attacker has established a connection to a WeMo device within a victims network; the device can be used as a foothold to attack other devices such as laptops, mobile phones, and attached network file storage.

The Vulnerabilities

The Belkin WeMo firmware images that are used to update the devices are signed with public key encryption to protect against unauthorised modifications. However, the signing key and password are leaked on the firmware that is already installed on the devices. This allows attackers to use the same signing key and password to sign their own malicious firmware and bypass security checks during the firmware update process.

Additionally, Belkin WeMo devices do not validate Secure Socket Layer (SSL) certificates preventing them from validating communications withBelkin’s cloud service including the firmware update RSS feed. This allows attackers to use any SSL certificate to impersonate Belkin’s cloud services and push malicious firmware updates and capture credentials at the same time. Due to the cloud integration, the firmware update is pushed to the victim’s home regardless of which paired device receives the update notification or its physical location.

The Internet communication infrastructure used to communicate Belkin WeMo devices is based on an abused protocol that was designed for use by Voice over Internet Protocol (VoIP) services to bypass firewall or NAT restrictions. It does this in a way that compromises all WeMo devices security by creating a virtual WeMo darknet where all WeMo devices can be connected to directly; and, with some limited guessing of a ‘secret number’, controlled even without the firmware update attack.

The Belkin WeMo server application programming interface (API) was also found to be vulnerable to an XML inclusion vulnerability, which would allow attackers to compromise all WeMo devices.

Advisory

IOActive feels very strongly about responsible disclosure and as such worked closely with CERT on the vulnerabilities that were discovered. CERT, which will be publishing its own advisory today, made several attempts to contact Belkin about the issues, however, Belkin was unresponsive.

Due to Belkin not producing any fixes for the issues discussed, IOActive felt it important to release an advisory and recommends unplugging all devices from the affected WeMo products.

[Update] Belkin have now advised that “users with the most recent firmware release (version 3949) are not at risk for malicious firmware attacks or remote control or monitoring of WeMo devices from unauthorized devices”.  Update your firmware now.

belkin.com   :   WeMo Available from Amazon

Want More? – Follow us on Twitter, Like us on Facebook, or subscribe to our RSS feed. You can even get these news stories delivered via email, straight to your inbox every day.

1 Comment on "IOActive Reports Multiple Vulnerabilities in Belkin WeMo Home Automation Modules [Updated]"

  1. It doesn’t seem too important to me at the moment, although I can see how it soon could be if the number of sensors and systems grows in our home over the next few years. I guess these things should be done right from the start.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.