Data Protection

Chrome DRM Flaw Enables Movie Piracy

An unpatched vulnerability in Google’s Chrome web browser can be exploited to easily download videos streamed from websites such as Amazon Prime Video and Netflix.

<p><strong><span><span>An unpatched vulnerability in Google’s Chrome web browser can be exploited to easily download videos streamed from websites such as Amazon Prime Video and Netflix.</span></span></strong></p>

An unpatched vulnerability in Google’s Chrome web browser can be exploited to easily download videos streamed from websites such as Amazon Prime Video and Netflix.

The flaw, discovered by researchers from the Ben-Gurion University of the Negev in Israel and the Telekom Innovation Laboratories in Germany, is related to Google’s implementation of the Widevine digital rights management (DRM) solution. The Widevine DRM allows users to licence, distribute and protect content delivered over the Web. It’s worth noting that Widevine is a Google company.

The vulnerability is related to the Widevine DRM’s encrypted media extensions (EME) and content decryption module (CDM) components. The CDM allows DRM-wrapped content to be played in the web browser, while EME provides an API that enables the browser to communicate with the DRM.

Researchers discovered a flaw that can be exploited to copy a video to the local disk as it is being streamed via Chrome. A proof-of-concept (PoC) has been developed to demonstrate the existence of the bug, but details will not be disclosed until Google has had a chance to release a patch.

A video published by the researchers shows how an attacker can save a decrypted version of streamed content protected by the Widevine DRM.

“The simplicity of stealing protected content with our approach poses a serious risk for Hollywood, which relies on such technologies to protect their assets,” explained David Livshits, the researcher who developed the PoC.

Google representatives told Wired that they are looking into the issue, but hinted that they have known about it for some time. The search giant pointed out that any browser based on the open source Chromium project could be affected. This means that addressing the flaw in Chrome doesn’t completely solve the problem as the developers of other Chromium-based browsers could remove the code that fixes the vulnerability.

Advertisement. Scroll to continue reading.

The solution recommended by researchers involves the use of a trusted execution environment (TEE), a secure and isolated environment where sensitive tasks can be executed.

Related Reading: iOS Malware “AceDeceiver” Exploits Flaw in Apple DRM

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version