Critical flaws in Dahua cameras let hackers take control remotely. The vendor has released patches, users should update firmware asap.
Bitdefender cybersecurity experts discovered serious vulnerabilities in Dahua smart cameras that could have allowed hackers to take full control of the devices remotely. Fortunately, the vulnerabilities have been patched, but users are urged to update their firmware to stay protected.
These cameras are widely used for surveillance in places like retail stores, warehouses, and private homes, making the security risks especially serious.
The flaws affect the firmware of the Dahua Hero C1 (DH-H4C) smart camera series.
“The flaws, affecting the device’s ONVIF protocol and file upload handlers, allow unauthenticated attackers to execute arbitrary commands remotely, effectively taking over the device.” reads the advisory published by the cybersecurity firm.
“The vulnerabilities were reported to Dahua for responsible mitigation and disclosure and are now patched at the time of publication.”
Researchers found two flaws in Dahua camera firmware. CVE-2025-31700 (CVSS scores: 8.1) is a stack-based buffer overflow in the ONVIF handler on port 80, the flaw can be exploited without authentication. It incorrectly parses the Host header, allowing attackers to overwrite memory and execute arbitrary code using return-oriented programming.
“If the header contains a ‘]’ character that is not followed by a ‘:’ character, the strncpy function gets the size by subtracting the buffer’s address from the address of the ‘]’ character. This allows an attacker to write an arbitrary number of bytes to the stack, as long as the payload does not contain a ‘]’ character or a null byte.” continues the advisory. “This oversight allows for an unauthenticated stack-based buffer overflow, ultimately overwriting the return address and several CPU registers (r4–r11).”
Researchers developed a PoC that shows attackers using ROP chains to write commands in memory, drop an ELF payload via TFTP, and open a bind shell on port 4444 using LD_PRELOAD.
The second flaw, tracked as CVE-2025-31701 (CVSS scores: 8.1), affects an undocumented RPC upload endpoint, where a long HTTP header can overflow a buffer in the .bss segment. This lets attackers overwrite global variables and hijack system calls via crafted data, again enabling full remote code execution.
The flaws impact Dahua Hero C1 cameras running the latest firmware as of early 2024. The vendor later identified other affected models, including IPC-1XXX, IPC-2XXX, IPC-WX, IPC-ECXX, SD3A, SD2A, SD3D, SDT2A, and SD2C series, all with firmware versions older than April 16, 2025.
The two flaws are very dangerous when devices are exposed online via port forwarding or UPnP. A successful attack grants root access without user interaction, bypassing firmware integrity checks to load unsigned payloads or persistent daemons
Below is the disclosure timeline for these vulnerabilities:
- Mar 28, 2025: Bitdefender shares the findings with the Dahua team through a secure communication channel
- Mar 29, 2025: Dahua acknowledges reception and proceeds with internal investigation
- Apr 01, 2025: Dahua confirms the reports as valid
- Apr 23, 2025: Dahua asks for an extension, Bitdefender moves disclosure timeframe for Jul 23rd.
- Jul 07, 2025: Dahua releases patches for the vulnerability and confirms the Jul 23rd coordinated disclosure
- Jul 23, 2025: This report becomes public as part of the coordinated responsible disclosure efforts
Users should avoid exposing vulnerable Dahua cameras online, disable UPnP and port forwarding, isolate devices on separate networks, and install firmware updates released after 2025/04/16.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, Dahua cameras)