Hacking Smart TVs remotely leveraging broadcasting signals

Pierluigi Paganini April 01, 2017

A security expert demonstrated how to hack SmartTV using a low-cost transmitter for embedding malicious commands into a rogue DVB-T signals.

The number of IoT devices continues to grow, but unfortunately, their level of security is often very poor and at the same time the number of threats to smart objects is rapidly increasing.
Due to security issues, Smart TVs, refrigerators, CCTVs and routers are constantly under attack.

A few days ago, security experts at Imperva discovered a variant of the dreaded Mirai botnet was used to power a 54-hour distributed denial of service (DDoS) attack.

Now security researchers are warning of a new threat to a specific category of IoT devices, the Smart TVs. Attackers can exploit security issued to remotely take the complete control of a wide range of Smart TVs at once.

A security expert at security firm Oneconsult, Rafael Scheel, published a proof of concept exploit that leverages a low-cost transmitter for embedding malicious commands into a rogue DVB-T (Digital Video Broadcasting — Terrestrial) signals.

The signals are broadcasted by the attacker to nearby devices, with this technique it is possible to gain a root access on the Smart TVs, then use them to launch a DDoS attack or for other criminal purposes.

Smart TVs hacking

At European Broadcasting Union (EBU) Media Cyber Security Seminar, Scheel made a live demo of the attack and revealed that about 90 percent of the Smart TVs currently on the market are potentially vulnerable to similar attacks.

The Scheel’s attack relies on a transmitter based on Digital Video Broadcasting — Terrestrial (DVB-T) a standard for transmission of digital terrestrial television that is implemented by any connected TV.

The attack triggers two known privilege escalation issues in the web browsers running in the background and once compromised, the attackers could remotely connect to the TV over the Internet using interfaces, allowing them to take complete control of the device.

The malicious code could be able to gain persistence in a way that neither device reboots nor factory resets would allow to eradicate the malicious code.Scheel’s exploit is unique and much more dangerous than any smart TV hack we have seen so far.

A few weeks ago, Wikileaks published the Vault7 archive, a batch of documents related hacking tools and techniques used by the US CIA agency. The first tranche of documents includes the description for the Weeping Angel tool specifically designed to allow a local attacker to compromise Smart TVs.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – IoT, hacking)



you might also like

leave a comment