Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Dozens of Unpatched Flaws Expose Security Cameras Made by Defunct Company Zavio

Dozens of vulnerabilities have been found in widely used security cameras made by defunct Chinese company Zavio. 

IoT firmware analysis platform provider BugProve has disclosed the details of dozens of vulnerabilities discovered by its researchers in security cameras made by Zavio.

Zavio is a defunct Chinese company, but its security cameras are reportedly still deployed in the United States and Europe, which is why it’s important to raise awareness about the vulnerabilities. 

Since Zavio has been shut down, BugProve has worked with CCTV Camera Pros, the main distributor of Zavio cameras in North America, to verify the vulnerabilities, and with the US Cybersecurity and Infrastructure Security Agency (CISA) to coordinate the disclosure and obtain CVE identifiers for the flaws. 

BugProve has identified more than 34 memory corruption and command injection vulnerabilities affecting various Zavio IP camera models, specifically a daemon called ‘Onvif’, which is used for integrations with various surveillance systems.

According to the cybersecurity firm, seven of the vulnerabilities can be exploited for unauthenticated remote code execution with root privileges. 

These types of flaws can typically enable attackers to take complete control of the targeted device. IP cameras can be targeted to hijack their video feeds, but in the wild they are mostly targeted by botnets and abused for DDoS and other attacks. 

While BugProve has found many individual vulnerabilities, CISA has decided to assign only two CVE identifiers — CVE-2023-4249 and CVE-2023-3959 — due to the flaws stemming from the same core issues.

Since the impacted Zavio cameras will not receive patches, users have been advised to replace the devices to prevent falling victim to hacker attacks. CCTV Camera Pros is informing customers that Zavio cameras are no longer available and is recommending alternatives. 

It’s worth noting that the weaknesses were discovered in late 2022, but the disclosure process was long due to the vendor’s failure to respond and due to the time it took CISA to verify the vulnerabilities. 

Advertisement. Scroll to continue reading.

BugProve has published a blog post with technical details and CISA will likely release its own advisory in the coming days.

Related: Over 80,000 Unpatched Hikvision Cameras Exposed to Takeover

Related: Vulnerability Allows Hackers to Remotely Tamper With Dahua Security Cameras

Related: Australian Defense Department to Remove Chinese-Made Cameras

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.