Amazon Fire TV Update Makes Streaming Safer

Posted By : Daina Cherian | 12-Oct-2018

Streaming becomes safer

 

There was a time when Apple TV and Roku were the leading set-top boxes, but not anymore. A new player entered the market vying for the mercurial attention of the people—the Amazon Fire TV. Although, contrary to its name, Amazon Fire TV is not really a TV but a set-top box that allows you to stream TV shows, movies and much more directly on to your TV making your video experience more enjoyable. This is something that all of you are aware of. However, what you are not aware of is the fact that while you are busy looking for your favourite shows, you forget that it is an online network you are on. Which means, you are vulnerable to malicious bugs even while streaming. But fear not, because Amazon Fire TV now has introduced an update that allows you to stream content online, safer than ever before.

 

You may also like: How To Use FreeTime On Amazon Fire TV

 

So what is this update?

 

The new software update 5.2.6.6 allows additional security for the Android Debug Bridge (ADB) connections. Now what is this ADB? It is a tool that enables you to make changes to an Android device. More than often, it is used to install apps that are not originally in the app store of the device. However, it turns out that ADB can fester malware. All Fire TV devices by design have disabled the ADB connections but these can easily be switched on. Once enabled, all ADB connection requests can be allowed without providing users the option to accept or deny such requests allowing malware to creep in.

 

This bug was detected only when the services subscribed were taking too much time to load because it caused the hardware to focus on other tasks. Moreover, once the worm infected a device, it can locate other devices that were ADB enabled and alter their ADB connections to spread itself.

Though the good news is that the 5.2.6.6 update allows you to accept or reject ADB connections. The latest Fire TV units including the Amazon Fire TV Cube and Fire TV 3 come installed with this software update. The Amazon Fire TV models produced before 2017, however, did not have this feature, exposing the users to the critical security flaw. To put all worries to rest, this new update has now been rolled out to the older models as well, securing them from the malware worm.

 

With the new Fire OS update, all models of the Fire TV will now request the permission of the user to allow any ADB connection. Any other connection trying to establish itself with your device will first have to be granted permission for it to make any changes. So you should now be able to deny any connection request when a connection is prompted on your Fire TV device that hasn’t been initiated by you. In fact, this can also be an indication that your network might be connected to an infected device which you can fix later.


 

Also read: Video Streaming Is Not Just About Entertainment

 

And: Importance Of Video Streaming Services Along With API Access

 

 

In the revolution of Streaming Media Players, Amazon has created a stronger foothold with the introduction of this update.This is quite crucial considering nowadays it is not only individuals who use this feature, but also businesses. Increasing number of businesses are now using Streaming Media Players like Apple TV, Roku, Wowza 3.0, etc. to increase the reach of online video content aiding the growth of their business. For more information on video content management applications and their development, feel free to drop in a comment below or get in touch with us directly by emailing us and we will get right back to you.

About Author

Author Image
Daina Cherian

.

Request for Proposal

Name is required

Comment is required

Sending message..