Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Qualcomm Patches High-Severity Zero-Day Exploit Used in Attacks


Qualcomm Releases Patch for High-Severity Zero-Day Vulnerability Amidst Growing Cybersecurity Threats

  • Qualcomm has released a patch to address a high-severity zero-day vulnerability (CVE-2024-43047) in its Digital Signal Processor (DSP) service.
  • The vulnerability was reported by Google Project Zero and Amnesty International Security Lab, and could be exploited by local attackers with low privileges.
  • Qualcomm has also fixed a high-severity flaw (CVE-2024-33066) in the WLAN Resource Manager that was reported more than a year ago.
  • The vulnerabilities highlight the importance of proactive security measures for protecting sensitive information and the need for regular software updates and security patches.



  • Qualcomm has taken significant steps to address a high-severity zero-day vulnerability that was recently exploited in attacks, highlighting the ongoing struggle of device manufacturers and users alike against the ever-evolving landscape of cybersecurity threats. The patch, which was released by the company on Monday, targets a Digital Signal Processor (DSP) service that impacts dozens of chipsets, bringing to light the importance of proactive security measures for protecting sensitive information.

    The vulnerability, identified as CVE-2024-43047, was reported by Google Project Zero's Seth Jenkins and Amnesty International Security Lab's Conghui Wang. According to Qualcomm, the DSP updates header buffers with unused DMA handle fds in an attempt to prevent memory corruption when successfully exploited by local attackers with low privileges. However, due to a use-after-free weakness, users can update invalid FDs, which could lead to a critical UAF vulnerability if they match with any existing FD.

    This alarming situation brings to mind the numerous zero-day exploits that have been documented in recent times, many of which have targeted mobile devices and had severe consequences for individuals using these devices. The fact that Google's Threat Analysis Group and Amnesty International Security Lab tagged this particular vulnerability as exploited in the wild underscores the importance of device manufacturers taking proactive measures to secure their products.

    Qualcomm has cautioned users that there are indications from Google Threat Analysis Group suggesting that CVE-2024-43047 may be under limited, targeted exploitation. Consequently, the company urges users to contact their device manufacturer for more details regarding their specific devices' patch status and to deploy the update on affected devices as soon as possible.

    Furthermore, Qualcomm has also fixed an almost maximum severity flaw (CVE-2024-33066) in the WLAN Resource Manager that was reported more than a year ago. This vulnerability, caused by an improper input validation weakness, could lead to memory corruption. The company's efforts to address these security concerns demonstrate its commitment to safeguarding user data and preventing potential attacks.

    In recent years, Qualcomm has faced several high-profile vulnerabilities that have compromised the security of devices and led to significant consequences for users. These include chipset vulnerabilities that allowed attackers to access sensitive information such as media files, text messages, call history, and real-time conversations, as well as flaws in its Snapdragon Digital Signal Processor (DSP) chip that enabled hackers to control smartphones without user interaction.

    In addition, Qualcomm has fixed other security patches that have addressed various issues including a vulnerability that enabled attackers to decrypt some WPA2-encrypted wireless network packets. This highlights the ever-present need for device manufacturers to stay vigilant and proactive in addressing emerging security threats.

    The recent patch from Qualcomm underscores the importance of regular software updates and security patches, which are essential for protecting devices against zero-day exploits. It also emphasizes the need for users to remain informed about potential vulnerabilities in their devices and to take swift action when notified by their device manufacturer.

    In conclusion, the recent vulnerability patched by Qualcomm serves as a stark reminder of the ongoing struggle between cybersecurity threats and those who strive to protect user data. By staying vigilant, proactive, and committed to security, device manufacturers like Qualcomm can work towards creating safer, more secure environments for users worldwide.

    Related Information:

  • https://www.bleepingcomputer.com/news/security/qualcomm-patches-high-severity-zero-day-exploited-in-attacks/

  • https://thehackernews.com/2023/10/qualcomm-releases-patch-for-3-new-zero.html

  • https://nvd.nist.gov/vuln/detail/CVE-2024-43047

  • https://www.cvedetails.com/cve/CVE-2024-43047/

  • https://nvd.nist.gov/vuln/detail/CVE-2024-33066

  • https://www.cvedetails.com/cve/CVE-2024-33066/


  • Published: Mon Oct 7 14:26:37 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us