back to article Google leaves STUPID vuln on Nest devices

Google's Nest thermostat, poster-child for its Internet of Things ambitions and data collector of your home habits, gives root access to anyone with a USB drive and a quarter-minute to spare. That's the conclusion that Yier Jin, Grant Hernandez and Daniel Buentello have come to, and told the world in their presentation to …

  1. DryBones
    Facepalm

    Blame Where Blame Is Due

    Remember, Nest is operating separately from Google, they managed to cock it up all on their own. Sounds like they could do with borrowing some security auditors, though!

    1. Anonymous Coward
      Anonymous Coward

      Re: Blame Where Blame Is Due

      Yes, but security issues keep appearing with Android so I'd question who the security auditors you want to do the auditing come from.

      Sounds like an institutionalised Laissez-faire attitude.

    2. petur
      Mushroom

      Re: Blame Where Blame Is Due

      yup, created by some ex Apple staffers...

  2. Sebastian A

    I can't be the only one

    who thinks networking everything is not viable from a risk/reward perspective...

    1. Anonymous Coward
      Anonymous Coward

      Re: I can't be the only one

      Viable because you take the risk and they get the reward?

    2. I ain't Spartacus Gold badge
      Happy

      Re: I can't be the only one

      I strongly disagree. The Internet of Things is the future. As all right thinking people know. We can leverage the synergies into a new paradign of strategisation.

      Also once this is done, I'm going to be the thought-leader of the next big thing. The IoW - Internet of Weapons. There are so many advantages to this. Why have journalists on the ground, when all bombs can send their camera footage direct to the BBC. Why pay expensive intelligence analysts, when the wisdom of crowds can be leveraged to gain accurate targeting information. I have seen the future, and it's online voting to set the targets for Britain's nuclear deterent*

      *Obviously it'll be Paris. Or depending on how September's vote goes, Edinburgh...

      1. Anonymous Coward
        Anonymous Coward

        Re: I can't be the only one

        "*Obviously it'll be Paris. Or depending on how September's vote goes, Edinburgh..."

        What, we nuke the Scots when they fail to vote for independence? Sounds good to me.

        And then we just write to the Welsh Assembly telling them they are now independent, thanking them for the slate and wishing them good luck as a sovereign nation.

      2. The Real Tony Smith

        Re: I can't be the only one

        ' We can leverage the synergies into a new paradign of strategisation'

        WTF??????

  3. Captain DaFt

    Better yet:

    Instead of blocking it at the firewall, block it from the house!

    1. Mark 85

      Re: Better yet:

      Bingo!! We have a winner!!!!

  4. Christian Berger

    That's actually a feature I'd want

    I'd not want to run such devices with some Google software which is designed to spy on me, but with a software coming from a source I trust. In fact since the task is rather simple, I'd want to be able to write my own software to get onto those devices.

    It's not a security vulnerability, it's a security feature. Running your own code means that you can get rid of all the security problems the manufacturer put in there.

    We must stop seeing "running your own code" as a security problem, since "code is law" and only if you can decide what code a device runs, you truly own it. Seeing more and more devices going against the will of the person who paid for it, that's a really important thing.

    1. Franklin

      Re: That's actually a feature I'd want

      In a world where most people aren't developers, most people will always run someone else's code. "Run your own code" is fine for you and me, less so for my parents, my sister, my inlaws, and most of the other people who will be using these devices.

      And I don't know about you, but I spend enough time doing friends'n'family tech support as it is. I don't want to be security-auditing or writing new firmware for every single new gadget they buy! I hardly have enough time to get things done as it is.

      1. Christian Berger
        Facepalm

        Re: That's actually a feature I'd want

        "In a world where most people aren't developers, most people will always run someone else's code."

        You're completely missing the point. Of course you won't have to security audit all the code you are running yourself, but you can get code from other trusted sources. Just like people now replace their Windows XP or Windows 8 with some Linux, or replacing their manufacturer branded Android with Cyanogenmod, being able to choose what software runs on those devices is a good thing.

        Just imagine Google deciding to "upgrade" the software to display ads. Or to sell off the data they collect from those devices. Just because Google doesn't do this today, they could one day get into financial troubles and be sold to a company having other ideas. In the 1990s nobody would have thought IBM would sell off their PC division.

        And seriously, how is the mentioned "security hole" even a security hole. If you have 10 seconds alone with such a device, you could also simply replace it with an identically looking other device. Or you could just stick on additional hardware to it.

        1. Will Godfrey Silver badge

          Re: That's actually a feature I'd want

          It's the risk of resellers modifying the code that is the real danger here.

          1. jcitron

            Re: That's actually a feature I'd want...

            I agree.

            So we get some code from a so-called "trusted source". This oh well and good should this be fine, however, there is always the risk that this code has already been modified and we end up with the security hole.

            The other problem is most people, meaning the majority of the consumers, use the same login credentials for everything. To them a user name and password are a pain and bother rather than being an account protector. This is why we see so many security breaches due to soft passwords. How many machines have we seen where the password is a birthdate, a child's name, or something very guessable? With the end-user putting their already soft password on all their devices, and with this being the same password on their bank accounts, computers, credit card accounts, etc., this gives cyber-criminals another backdoor into their data.

            When General Electric (GE) was showing the house of the future with networked devices, the first though that came to mind was this is one big security issue with everything connected to the outside world. Monitoring ones home remotely and adjusting the thermostat can still be done the old-fashioned way. Have a neighbor go in and feed the cat, water the plants, and adjust the thermostat if need be. At least in this case we'd know who was doing anything in the house, and there would be someone to point fingers at should there be a problem.

        2. Anonymous Coward
          Pint

          Re: That's actually a feature I'd want

          Without physical security, you have no security.

  5. John H Woods Silver badge

    "Block them at the firewall"

    ... until these type of IoT devices start shipping with their own SIM cards :-(

  6. Anonymous Coward
    Meh

    Not to downplay the security hole....

    ...but give me 30 seconds with physical access and a USB drive and I can pretty much fuck up most PC's and a huge amount of other "pro" kit.

    1. Christian Berger

      Re: Not to downplay the security hole....

      Plus in 30 seconds you can probably just replace the device with an identical looking one that's bugged. Or you could implant a bug into one of those.

    2. Anonymous Coward
      Anonymous Coward

      Re: Not to downplay the security hole....

      Someone could easily jailbreak an iPhone and add custom spying apps to them with tracking, video etc and then resell them.

      Would gain far more information than hacking a Nest and reselling it.

  7. Justin Clements

    Oh noes

    A hacker (who would have to access to my house in the first place) can control my airconditioner. How will I cope?

    Maybe they'll set the temperature to high and we'll feel the house is a little too warm, or maybe too low and it'll feel cold. And if I work out that the Nest is compromised - what shall I do (other than run out to Lowes and pick up a $19 thermostat to replace it)?

    End of the world stuff folks.

    1. Steven Raith

      Re: Oh noes

      Or if someone feels particularly inventive with a job lot of them, they could root the device, install a keylogger and modified sign up page in before selling it to you, asking for your

      email address (that you use everywhere),

      password (that you use everywhere),

      mothers maiden name (that you use everywhere),

      and street address (hurrah, now we can take a loan out in your name!).

      Whether it works after all that is irrelevant - at that point your details are snarfed and unless you know what it's done - which most consumers won't, and setting it up to capture the original relevant set up data and pass that through so that the device is functional afterwards can't be impossible - they might not know that their details have been snarfed till they get debt collectors at their door.

      So yeah, a bit more than just tweeking your thermostat for the LULZ.

  8. Anonymoist Cowyard
    FAIL

    So in short

    to install a tracker to work out when someone is away from their house, so you can break in, you first need to break in, find out if they have a nest, and then install a firmware on it, that behaves exactly like the original, but includes a backdoor that reports when your victim isn't home...

    OK then.... Makes me wonder why they have BlackHat conferences if this is the best they can come up with.

  9. DerekCurrie
    Alert

    Until There is A Verified Security Standard For TIOT…

    … Lock down your networkable gadget and keep it OFF the Internet. Thousands of TIOT gadgets have already been botted and implicated in DDOS bot attacks, spam spewing, etc.

    IOW: Do Not Expect TIOT devices to have viable security at this time. Instead, expect them to be hacked, bottted, zombied, surveilled and generally unsafe if networked.

  10. Fred M

    I prefer it this way

    Personally, I feel this is a feature rather than a security defect. I like the fact that the hardware is yours to own and hack if you want to. Devices need to be firmware upgradable and to be honest if someone has got into your house and has time to attach a USB stick to your Nest then you've vulnerable anyway. I can easily hack your PC if given time with it and a bootable DVD or USB stick.

    What would improve things is making sure the end user is aware of this feature and perhaps having a way to disable it - or perhaps enable it if disabled by default.

    I'm not a Nest owner by the way, I'm very happy with my Tado. Incidentally they can be upgraded remotely as I discovered when they fixed a bug I found that stopped it working with Sky Broadband.

  11. djack

    Panic!!

    I've just found you can do this with practically any computer or laptop!

    All you need is an uber dangerous hacker tool called a 'boot disk' and you can load your own software onto the computer without loggingin in!!!

    Remember, these are real computers with important things like accounts, porn and world of warcraft characters stored on them.

    But, shh, keep it to yourselves guys, I might present this at next year's defcon.

    But seriously, this actually makes it more likely that I will buy one. I was interested in Nest when it first came out but was instantly turned off by it's reliance on 'the cloud'. If I can mod the software on these to only talk to my servers, I could be interested.

    I like home automation, as long as all that data stays within my security domain.

    1. Anonymous Coward
      Anonymous Coward

      Re: Panic!!

      Exactly. I think this is a feature, more than a vulnerability.

  12. David Nash Silver badge

    Physical Access

    No computer/device is secure given physical access. As others have said, this is not a vulnerability, it's standard functionality like a Windows boot disk, or booting Linux into single-user mode.

    A true vulnerability would be via remote access, either via the net or some remotely-attached device.

  13. Anonymoist Cowyard

    Be careful what you wish for.

    When the Nest only loads signed firmware, you will all be calling foul, and how Google were supposed to be do no evil.

    It's all rather pathetic it is to manipulate popular opinion to suit whatever agenda you might have...

  14. Previn

    Why are you not allowing me to comment on this story

    Two perfectly reasonable comments have not appeared.

    1. gazthejourno (Written by Reg staff)

      Re: Why are you not allowing me to comment on this story

      Because you're a) a new user, and so subject to manual pre-moderation on all posts, and b) you're directly criticising El Reg, which is not permitted hereabouts. Read the comment guidelines to learn more: http://www.theregister.co.uk/2012/02/01/register_comments_guidelines/

      1. Previn

        Errr neither post was criticising El Reg

        Neither of my posts criticised El Reg.

        You have chosen to censor my comment because you don't like what I said.

        Both censored posts comply with your guidelines.

        I did not blame El Reg for anything.

        1. gazthejourno (Written by Reg staff)

          Re: Errr neither post was criticising El Reg

          Calling something on the Register a "complete non-story" is criticism, my dear chap.

          End of correspondence. Have a nice day.

  15. andyhnz
    Black Helicopters

    And what about that dumb tube ad?

    Ever since Snowden thing I've been pretty much moving away from online/connected services, and towards encryption of everything in sight. But what about that really dumb London underground ad campaign? Trying to see thermostats at the hight of summer when it was 40 degrees down in the tunnels!

    1. Previn

      Re: And what about that dumb tube ad?

      Probably commissioned by an American who doesn't realise that people don't commonly have air conditioning at home in the UK.

  16. Anonymous Coward
    Anonymous Coward

    So when how soon before we see DD-WRT for Nest?

    I'd actually be more interested in installing a Nest-type device with "open" software on it.

  17. Anonymous Coward
    Anonymous Coward

    I guess you could also

    flash a Nexus phone left on a window-sill to the do same...

    Perhaps Google/Nest should digitally sign all firmware and lock all bootloaders, that will fix it. But we all know it won't Then Google will be evil for restricting what people can do with their devices then OWN...

    Come one people, be consistent for Christs sake...

    1. Anonymous Coward
      Anonymous Coward

      Re: I guess you could also

      Security or flexibility. Choose one (at most)

  18. Previn

    What a brilliant story

    Is it a coincidence that we are getting close to the launch of a new batch of iDevices? The number of Android bashing stories seems to have increased in the past few days, all of them focusing on device security.

    It's hard to imagine a scenario where this would either happen or be a serious problem. This could be the plot for a new Austin Powers movie, where Dr Evil threatens to turn up everyone's thermostat by one degree to make them slightly uncomfortable unless they pay him 'One Million Dollars'.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like