Internet of Things

Hacking Smart TVs remotely leveraging broadcasting signals

A security expert demonstrated how to hack SmartTV using a low-cost transmitter for embedding malicious commands into a rogue DVB-T signals.

The number of IoT devices continues to grow, but unfortunately, their level of security is often very poor and at the same time the number of threats to smart objects is rapidly increasing.
Due to security issues, Smart TVs, refrigerators, CCTVs and routers are constantly under attack.

A few days ago, security experts at Imperva discovered a variant of the dreaded Mirai botnet was used to power a 54-hour distributed denial of service (DDoS) attack.

Now security researchers are warning of a new threat to a specific category of IoT devices, the Smart TVs. Attackers can exploit security issued to remotely take the complete control of a wide range of Smart TVs at once.

A security expert at security firm Oneconsult, Rafael Scheel, published a proof of concept exploit that leverages a low-cost transmitter for embedding malicious commands into a rogue DVB-T (Digital Video Broadcasting — Terrestrial) signals.

The signals are broadcasted by the attacker to nearby devices, with this technique it is possible to gain a root access on the Smart TVs, then use them to launch a DDoS attack or for other criminal purposes.

At European Broadcasting Union (EBU) Media Cyber Security Seminar, Scheel made a live demo of the attack and revealed that about 90 percent of the Smart TVs currently on the market are potentially vulnerable to similar attacks.

The Scheel’s attack relies on a transmitter based on Digital Video Broadcasting — Terrestrial (DVB-T) a standard for transmission of digital terrestrial television that is implemented by any connected TV.

The attack triggers two known privilege escalation issues in the web browsers running in the background and once compromised, the attackers could remotely connect to the TV over the Internet using interfaces, allowing them to take complete control of the device.

The malicious code could be able to gain persistence in a way that neither device reboots nor factory resets would allow to eradicate the malicious code.Scheel’s exploit is unique and much more dangerous than any smart TV hack we have seen so far.

A few weeks ago, Wikileaks published the Vault7 archive, a batch of documents related hacking tools and techniques used by the US CIA agency. The first tranche of documents includes the description for the Weeping Angel tool specifically designed to allow a local attacker to compromise Smart TVs.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – IoT, hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

11 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.