Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

BadCam: New BadUSB Attack Turns Linux Webcams Into Persistent Threats 

Posted on August 11, 2025August 11, 2025 By CWS

Researchers at provide chain threat administration agency Eclypsium have proven how Linux-based webcams may be weaponized and became persistent threats.

The assault technique was demonstrated by Eclypsium researchers towards two Lenovo-branded webcams — Lenovo 510 FHD and Lenovo Efficiency FHD Net — which can be powered by a System on Chip (SoC) and firmware made by Chinese language firm SigmaStar.

The researchers confirmed how most of these cameras may be leveraged for BadUSB assaults, a sort of assault that has been recognized for greater than a decade. In a BadUSB assault, the attacker modifies the firmware of a harmless-looking USB gadget resembling a flash drive or keyboard to execute malicious instructions when linked to a pc. 

A BadUSB gadget can be utilized to launch malware, escalate privileges, inject keystrokes, and steal beneficial knowledge from the focused pc.  

Eclypsium researchers have recognized a variant of the assault that targets Linux-based webcams. The tactic, dubbed BadCam, doesn’t essentially require bodily entry to the USB gadget that’s about to be weaponized, as is the case with typical BadUSB assaults.

As an alternative, an attacker who can obtain distant code execution on a pc can reflash the firmware of the hooked up webcam and switch it right into a BadUSB gadget. 

“Attackers can obtain a stage of persistence far better than different strategies,” Eclypsium defined. “As soon as the attacker has modified the firmware, the webcam can be utilized to re-infect the host pc. Even when the host pc is totally wiped and the working system is reinstalled, the attacker can persistently re-infect the host pc.”

The assault is feasible within the case of the Lenovo webcams as a result of a lacking firmware signature validation vulnerability. An attacker can use two instructions current within the firmware replace software program to simply deploy malicious firmware from the compromised pc.Commercial. Scroll to proceed studying.

The safety agency identified {that a} Linux kernel vulnerability tracked as CVE-2024-53104, which is understood to have been exploited within the wild, may be leveraged to take management of the host with the intention to deploy malicious firmware on the linked USB digital camera. 

Lenovo has been notified and it has assigned CVE-2025-4371 to the vulnerability. The corporate has patched the difficulty with the discharge of firmware model 4.8.0.

Whereas Eclypsium’s analysis centered on Lenovo webcams, different cameras and USB peripherals working Linux could also be susceptible as effectively.

The analysis was introduced over the weekend on the DEF CON hacker conference, and Eclypsium has additionally printed a weblog submit detailing its findings.  

Associated: Lenovo Firmware Vulnerabilities Permit Persistent Implant Deployment

Associated: Flaws in Gigabyte Firmware Permit Safety Bypass, Backdoor Deployment

Associated: Flaw in Industrial Pc Maker’s UEFI Apps Allows Safe Boot Bypass on Many Units

Security Week News Tags:Attack, BadCam, BadUSB, Linux, Persistent, Threats, Turns, Webcams

Post navigation

Previous Post: WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately
Next Post: INE Named to Training Industry’s 2025 Top 20 Online Learning Library List

Related Posts

Horizon3.ai Raises $100 Million in Series D Funding Security Week News
EU Cybersecurity Agency ENISA Launches European Vulnerability Database Security Week News
Scattered Spider Targeting VMware vSphere Environments Security Week News
Spiking Neural Networks: Brain-Inspired Chips That Could Keep Your Data Safe Security Week News
In Other News: India-Pakistan Cyberattacks, Radware Vulnerabilities, xAI Leak Security Week News
Cybersecurity M&A Roundup: 41 Deals Announced in June 2025 Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 1Kosmos Raises $57 Million for Identity Verification and Authentication Platform
  • SAP Patches Critical S/4HANA Vulnerability
  • Critical Vulnerability in Carmaker Portal Let Hackers Unlock the Car Remotely
  • Reddit to Block Internet Archive as AI Companies Have Scraped Data From Wayback Machine
  • OT Networks Targeted in Widespread Exploitation of Erlang/OTP Vulnerability

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 1Kosmos Raises $57 Million for Identity Verification and Authentication Platform
  • SAP Patches Critical S/4HANA Vulnerability
  • Critical Vulnerability in Carmaker Portal Let Hackers Unlock the Car Remotely
  • Reddit to Block Internet Archive as AI Companies Have Scraped Data From Wayback Machine
  • OT Networks Targeted in Widespread Exploitation of Erlang/OTP Vulnerability

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News