How to get into your house through SmartTV

Pierluigi Paganini December 13, 2012

It’s time of analysis for the past year and forecasts on what will be the main cyber threats for next year, F-Secure Labs proposed the following Top 7 Predictions for 2013:

  1. The end of the Internet as we know it?
  2. Leaks will reveal more government-sponsored espionage tools
  3. Commoditization of mobile malware will increase
  4. Another malware outbreak will hit the Mac world
  5. Smart TVs will become a hacker target
  6. Mobile spy software will go mainstream
  7. Free tablets will be offered to prime content customers

Reading the list one item appears to be very singular, the possibility that smart TV in our home will be subject of massive cyber attacks next year. We are speaking about smart TV, but as I highlighted yesterday in my article on “intelligent components” that surround us, the problematic is extended to every object that we daily use that is exposed on internet. Massive introduction of technology in our live has dramatically increased our surface of attack, we are all potential targets and what is really scaring is that majority of users totally ignore it. A huge quantity of objects manage our data and personal information, SmartTVs are even more sophisticated devices that interact with humans detecting their presence and that are interconnected with a wide range of technology appliances. SmartTV manage onboard cameras, they are interfaced with our media centers, they dialogue with our console games … they are part of our domestic network, this means that exploiting them it is possible to have access to our “private universe”.

The concept of “smart objects” is relatively new and it is proposed to user unprepared on the real risks related to their improper use, the constellation of appliances is born without considering as fundamental the security requirements in the design phase.

Why an attacker could be interested to hack our domestic appliance?

The domestic devices such as our smart TV have got network connectivity and are equipped with a meaningful computational capability, they could be attacked for several purposes:

  • Cyberespionage – Object such as SmartTV are open gates to our domestic network where are available a huge quantity of personal data.
  • To recruit new bot to compose powerful botnets to conduct cyber attacks against strategic targets. Let’s think to the possibility to use any device to conduct a DDoS attack or a phishing attack (…soon on these screens … 😉 )
  • Cybercrime – hackers could be interested to user’s data related to payments (e.g. banking credentials) … and this data could be available on gaming console or in clear text on the hard drive of a media center connected to the TV. Principal monetization schema could include the use of ransomware or the spread of malicious agent for Bitcoin mining.

The above examples are just a small introduction to a wide-ranging phenomenon to be taken into account, users have to be instructed on how to manage domestic devices, how to adopt best configuration to avoid a cyber attack, let’s think to the necessity for example to change factory sectoring, well known to the hackers and simply exploitable for an hack, at first use.

But the forecast proposed are a smart reading of today’s reality, firmware installed on SmartTV are already vulnerable to cyber attacks and the excellent researchers of ReVuln Ltd., Donato Ferrante and Luigi Auriemma, have demonstrated it. ReVuln Ltd. is a dynamic company specialized in software and hardware assessment including vulnerability research for offensive and defensive security. I personally have great admiration for the work of these professionals that I hope to meet them soon.

The security experts posted a video that demonstrates how it is possible to attack a Samsung Smart TV exploiting a 0-day vulnerability to gain root access on it. The hacker could remotely wipe data from attached storage devices, monitoring and controlling the victim TV.

Luigi Auriemma said,

“We have tested different Samsung televisions of the latest generations running the latest version of their firmware. Unfortunately we can’t disclose additional information but we can only say that almost all the people having a Samsung TV at home or in their offices are affected by this vulnerability.”.

Good … and safe vision

Pierluigi Paganini

 SmartTVHack



you might also like

leave a comment