Connect with us

Tech

Android Devices With Qualcomm Chipsets Have Been Exploited Due To Zero-Day Vulnerability, Affecting 64 Chips In Total

Published

on

Android Devices With Qualcomm Chipsets Have Been Exploited Due To Zero-Day Vulnerability, Affecting 64 Chips In Total

Qualcomm is one of the most widely used chipsets across Android devices, and recently, a disclosure about a zero-day vulnerability in the chipset was found, which is, in fact, a security flaw and can cause damages even before the affected company can develop a fix. Since there is no immediate patch, users and devices are in a vulnerable position till the issue is fixed, and there is a growing apprehension regarding attackers exploiting the compromised devices. Now, the cyberattack’s impact on 64 chipsets has been confirmed.

A zero-day vulnerability has been found in Qualcomm chipsets, and 64 chipsets were affected by the security issue

The zero-day vulnerability, also termed CVE-2024-43047, is suspected to be a corruption vulnerability found in a component of Qualcomm’s chipset, which can give attackers control over a device by running a harmful code. The exact details have not been shared in order to avoid further exploitation.

Google’s Threat Analysis Group, along with Amnesty International’s Security Lab, were able to detect the zero-day vulnerability test. Attackers were said to have been focused on high-value targets or specific people rather than overall exploitation. Since scarce information is available on this, it adds to the gravity of the situation.

Qualcomm, in its security bulletin, confirmed about 64 chipsets, including SoCs such as Snapdragon 8 Gen 1 and Snapdragon 888+, in addition to the mid-range chips that have been affected. The issue has also impacted FastConnect connectivity modules and different modems, highlighting how the issue extends across varied Android devices.

Many big companies use the impacted chipsets, including Samsung, OnePlus, and Motorola, and the Snapdragon X55 5G modem can even be found in the iPhone 12 model. It is still ambiguous if iPhone users have also been exposed to the vulnerability, but given how widely the Android devices rely on the chipset, the focus seems to be on Android users. There is, however, still a chance that iPhones with Qualcomm modems could also be at risk of exploitation.

Qualcomm has already issued a patch to the OEMs to address the vulnerability and has requested companies to carry out the update promptly to prevent further damage, but the security threat has raised eyebrows.

Users should keep their software up to date, look out for suspicious links or attempts, and avoid installing apps that are not from trusted sources, such as the Google Play Store, to prevent their devices from being compromised. Manufacturers should also invest more in robust security procedures and maintain transparency in case of any any ongoing concerning situations.

Share this story

Facebook

Twitter

Continue Reading