Coronavirus impact: LED bulb prices may rise up to 10% from March

The researchers from cybersecurity firm Check Point discovered vulnerabilities in the communication protocol used by Philips Hue smart lightbulbs -- a marquee smart home device that relies on the Zigbee protocol.

File photo
File photo

NEW DELHI: Security researchers on Wednesday warned that cyber criminals could exploit an Internet of Things (IoT) network - smart light bulbs and their control bridge -- to launch attacks on conventional computer networks in homes, businesses or even smart cities.

The researchers from cybersecurity firm Check Point discovered vulnerabilities in the communication protocol used by Philips Hue smart lightbulbs -- a marquee smart home device that relies on the Zigbee protocol.

The research, which was done with the help of the Check Point Institute for Information Security (CPIIS) in Tel Aviv University, Israel was disclosed to Philips and Signify (owner of the Philips Hue brand) in November 2019.

Signify confirmed the existence of the vulnerability in their product, and issued a patched firmware version (Firmware 1935144040) which is now via an automatic update.

For the study, the researchers focused on the Philips Hue smart bulbs and bridge, and found vulnerabilities (CVE-2020-6007) that enabled them to infiltrate networks using a remote exploit in the ZigBee low-power wireless protocol that is used to control a wide range of IoT devices.

The researchers used the Hue lightbulb as a platform to take over the bulbs' control bridge and ultimately, attacking the target's computer network.

The more recent hardware generations of Hue lightbulbs do not have the exploited vulnerability, the study said.

"Many of us are aware that IoT devices can pose a security risk, but this research shows how even the most mundane, seemingly 'dumb' devices such as lightbulbs can be exploited by hackers and used to take over networks, or plant malware," said Yaniv Balmas, Head of Cyber Research, Check Point Research.

"It's critical that organisations and individuals protect themselves against these possible attacks by updating their devices with the latest patches and separating them from other machines on their networks, to limit the possible spread of malware. In today's complex fifth-generation attack landscape, we cannot afford to overlook the security of anything that is connected to our networks," Balmas said.

In an attack scenario that the researchers unravelled, the hacker controls the bulb's colour or brightness to trick users into thinking the bulb has a glitch. The bulb appears as 'unreachable' in the user's control app, so they will try to 'reset' it.

The only way to reset the bulb is to delete it from the app, and then instruct the control bridge to re-discover the bulb.

The bridge discovers the compromised bulb, and the user adds it back onto their network.

The hacker-controlled bulb with updated firmware then uses the ZigBee protocol vulnerabilities to trigger a heap-based buffer overflow on the control bridge, by sending a large amount of data to it.

This data also enables the hacker to install malware on the bridge - which is in turn connected to the target business or home network.

The malware connects back to the hacker and using a known exploit (such as EternalBlue), they can infiltrate the target IP network from the bridge to spread ransomware or spyware.

"We recommend users to make sure that their product received the automatic update of this firmware version," Check Point said.