IoT Security

Thousands of LG TVs Possibly Exposed to Remote Hacking

Many LG TVs may be vulnerable to remote hacking due to a series of vulnerabilities found by Bitdefender researchers.

Many LG TVs may be vulnerable to remote hacking due to a series of vulnerabilities found by Bitdefender researchers.

Researchers at cybersecurity firm Bitdefender have identified several vulnerabilities that can allow malicious actors to remotely hack LG TVs powered by the electronics giant’s WebOS operating system.

A total of four security holes have been found in WebOS versions 4 through 7. One of the flaws, CVE-2023-6317, can be exploited to bypass authorization and add a new user to the targeted TV.

This access can then be chained with another vulnerability, CVE-2023-6318, to elevate privileges to root and take full control of the device. Two other vulnerabilities, CVE-2023-6319 and CVE-2023-6320, allow arbitrary command injection.

An attacker could exploit these flaws to drop malware, snoop on traffic, or move laterally across the network housing the compromised TV, Bitdefender said.

It’s also not uncommon for smart TVs to be targeted in cybercrime operations, such as the long-running Bigpanzi botnet operation

While the vulnerable service should only be accessible over the local area network, a Shodan search reveals roughly 90,000 internet-exposed instances, many of which could be vulnerable to attacks. 

More than 47,000 results are in South Korea, followed at a distance by Hong Kong (7,500), the United States (6,800), and Sweden and Finland (6,000 each). 

LG was informed about the vulnerabilities in early November 2023 and released patches in March 2024. The vendor does have a web page dedicated to TV security bulletins, but it does not appear to have published an advisory for these flaws. 

Advertisement. Scroll to continue reading.

LG TVs running WebOS do have an automatic update feature so the patches may have already been delivered to many devices.

Related: Massive Android Botnet Hits Smart TV Ad Ecosystem

Related: LG Promises Three Years of OS Updates for Premium Android Smartphones

Related: Google Patches Chromecast Vulnerabilities Exploited at Hacking Contest

Related Content

IoT Security

Major vulnerabilities were found in cameras manufactured by the Chinese company Eken Group Ltd., which produces video doorbells under the brand names EKEN and...

Cybersecurity Funding

Device Authority raises $7 million in a Series A funding round for its enterprise identity and access management for IoT solution.

ICS/OT

Nozomi Networks extends its offering with Guardian Air, a security sensor designed to help organizations detect wireless threats in OT and IoT.

IoT Security

Some IoT products may make your life easier, but they also may be somewhat of a Trojan Horse. 

IoT Security

Consumer IoT devices will increase the threat to commercial, government, healthcare, educational, and other organizations.

ICS/OT

Hackers can take complete control of Bosch Rexroth nutrunners, installing ransomware or altering settings to cause financial impact and brand damage.

Cyberwarfare

Ukraine said Russia hacked two surveillance cameras and used them to spy on air defense systems and critical infrastructure in Kyiv. 

IoT Security

Every asset in an organization’s inventory that is not accounted for and protected is a potential attack vector that an attacker can use to...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version