Cyber Security News

Flaws in 90,000+ LG WebOS TVs Let Attacker’s Completely take Over Devices

Bitdefender, the cybersecurity firm, has unveiled a series of critical vulnerabilities in LG’s WebOS TVs, affecting over 91,000 devices worldwide.

These flaws, identified as CVE-2023-6317, CVE-2023-6318, CVE-2023-6319, and CVE-2023-6320, could allow attackers to gain unauthorized root access, posing risks to users’ privacy and security.

Bitdefender, renowned for creating the world’s first smart home cybersecurity hub, conducted this research as part of its ongoing efforts to enhance IoT security.

The vulnerabilities were discovered in an audit of LG TVs running WebOS versions 4 through 7, revealing a critical oversight in the devices’ security mechanisms.

CVE-2023-6317: Bypassing Authorization

The first in the series, CVE-2023-6317, allows attackers to bypass the authorization mechanism in WebOS versions 4 through 7.

Document
Stop Advanced Phishing Attack With AI

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Stopping 99% of phishing attacks missed by other email security solutions. .

By manipulating a specific variable, attackers can add an extra user to the TV set, sidestepping the intended security measures.

This vulnerability is particularly concerning as it lays the groundwork for further exploitation.

CVE-2023-6318: Root Access

Following the initial breach, CVE-2023-6318 enables attackers to elevate their root access, granting them full control over the device.

This vulnerability is executed through authenticated command injection in the processAnalyticsReport method from the com.webos.service.cloud upload service.

By exploiting this flaw, attackers can execute arbitrary commands with the highest privileges.

CVE-2023-6319: OS Command Injection

CVE-2023-6319 introduces another layer of threat by allowing operating system command injection.

This flaw is found in the getAudioMetadata method from the com.webos.service.attached storage manager service, where manipulated music lyrics files can lead to unauthorized command execution.

This vulnerability underscores the diverse methods attackers can employ to infiltrate the system.

CVE-2023-6320: Authenticated Command Injection

The final vulnerability, CVE-2023-6319, permits attackers to inject authenticated commands by exploiting the com.webos.service.connectionmanager/tv/setVlanStaticAddress API endpoint.

This flaw enables the execution of commands on the device as the dbus user, who possesses permissions to the root user, further compounding the potential for exploitation.

Vulnerable OS Versions

The vulnerabilities affect a range of WebOS versions and models, including but not limited to:

  • webOS 4.9.7 – 5.30.40 running on LG43UM7000PLA
  • webOS 5.5.0 – 04.50.51 running on OLED55CXPUA
  • webOS 6.3.3-442 (kisscurl-kinglake) – 03.36.50 running on OLED48C1PUB
  • webOS 7.3.1-43 (mullet-mebin) – 03.33.85 running on OLED55A23LA

The report provides a detailed technical analysis of how the vulnerabilities were exploited.

For instance, an error in the account handler allows attackers to skip PIN verification entirely, creating a privileged user profile without user interaction.

This and other technical insights into the vulnerabilities underscore the critical need for robust security measures in IoT devices.

The discovery of these vulnerabilities in LG WebOS TVs highlights the ongoing challenges in securing smart devices.

Users are urged to update their devices as soon as possible to mitigate the risks posed by these flaws.

Bitdefender’s report serves as a crucial reminder of the importance of cybersecurity in the ever-expanding IoT landscape.

Secure your emails in a heartbeat! To find your ideal email security vendor, Take a Free 30-Second Assessment.

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

23 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

3 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

3 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

3 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

3 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 days ago