Multi-channel remote control mimicry is a method used by hackers to simulate user behaviour on smart TVs and unlike overt attacks these tactics often go unnoticed by users, making it challenging to identify malicious behaviours and compromised devices.

By intercepting communication between remote controls and smart TVs, hackers can gain access to Wi-Fi credentials, user preferences, personal information and even credit card numbers associated with applications used via the TV.

Dr Siqi Ma from UNSW Canberra together with a team of global researchers said their research shows how the communication between a remote control and smart TV is not strongly protected and its this vulnerability that can allow a hacker to compromise a smart TV.

“A smart TV usually has three available channels for control - a remote control connected through infrared, a smart control connected through Bluetooth, and a control in their smartphone connected through Wi-Fi,” explains Dr Ma. 

To better identify vulnerabilities the researchers developed the ‘EVILSCREEN technique’, a comprehensive testing method that assesses the security of a smart TV and whether it is at risk of allowing  a hacker to access, or even control, the TV screen.

“EVILSCREEN investigates the protection schemes given by the TV vendors, such as network isolation, binding authentication, and data transmission protection.” Dr Ma said.

“EVILSCREEN correspondingly studies each of the protection schemes that can be hijacked, which makes the attack more effective and efficient. Also, it will be clearer for us to understand what information can be leaked at each stage.

"People may barely notice this issue because such an attack is usually covert and the compromised smart TVs will not display any signs of abnormal operations.

“So, when a user is inputting their account information or payment information via a remote, the attacker can then take a screenshot or eavesdrop the transmitted messages to obtain the sensitive data, like a credit card number or account information.”

The study highlights that not only private smart TVs are at risk, but also public smart TVs in spaces like shopping malls and gyms, with attackers potentially hijacking screens to display harmful or illegal content, putting unsuspecting individuals, and especially families with children, at risk.

Eight popular smart TV brands were tested with EVILSCREEN, revealing varying levels of susceptibility to attacks. Brands such as Samsung, TCL and Hisense exhibited vulnerabilities in Wi-Fi provisioning and remote-control binding.

To mitigate the risks associated with smart TV security, users are advised to remain vigilant and take precautionary measures. While ultimate responsibility lies with manufacturers to fortify device defences, users can enhance their protection by:

  • Regularly updating device firmware and software.
  • Using strong, unique passwords for Wi-Fi networks and accounts.
  • Avoiding connecting smart TVs to public Wi-Fi networks whenever possible.
  • Being cautious of unsolicited messages or suspicious activities on their smart TVs.