March 5, 2015 By Shane Schick 2 min read

In an age of streaming services such as Netflix and Hulu, it’s easy to forget many people watch Blu-ray Discs — and it’s even easier to overlook the technology as a potential target for malware.

At the recent Securi-Tay conference held in Scotland, a researcher from consultancy firm NCC Group presented evidence that attackers could use two vulnerabilities in common Blu-ray systems to inject malware and steal user data.

According to the firm’s blog, the NCC researcher demonstrated how a flaw in an application called PowerDVD could be breached and how an embedded system at the hardware level could potentially provide root access.

Consumers could be completely oblivious to these types of attacks, PCWorld pointed out, because those exploiting the vulnerabilities could create a Blu-ray disc that plays real content while it figures out which flaw offers the best attack vector. This is not unlike similar attempts to commit cybercrime via CDs and other forms of removable media.

Of course, Blu-ray software and hardware do come with some security safeguards, but in this case, the exploits would potentially let cybercriminals overcome Microsoft Windows’ auto-run prevention, according to TechWorm. There are other features to safeguard Blu-ray discs, but in some cases, such as PowerDVD, they may not have been updated for more than five years.

It should be pointed out that there is no sense that anyone has actually distributed malware via these Blu-ray system vulnerabilities and that what has been discovered was done through ethical hacking to educate security professionals. In fact, as SC Magazine suggested, many users of Blu-ray products may not realize the extent to which they are more digitally connected and, therefore, more open to attack.

The Register, however, noted that other ways to break into Blu-ray systems via digital rights management controls were revealed just a few months ago. Perhaps more people will pay greater attention to these types of holes. The only real prevention methods, of course, are much like those suggested for warding off cyberattacks via email: Don’t accept a Blu-ray disc that looks suspicious or comes from someone you don’t know. And, of course, you could always ditch the Blu-ray system and opt for streaming movies, instead.

More from

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today