Qualcomm’s Revelation of High-Severity Vulnerabilities

News + Vulnerabilities Z. Oualid today

Background
share close

Qualcomm, a renowned chipmaker, made public additional information about three high-severity security flaws that had fallen victim to “limited, targeted exploitation.” in October 2023. These vulnerabilities not only underscore the perpetual arms race in cybersecurity but also highlight the importance of proactive disclosure and collaborative efforts to address potential threats.

The three vulnerabilities identified by Qualcomm are as follows:

CVE-2023-33063 (CVSS score: 7.8) – Memory corruption in DSP Services:

This vulnerability revolves around memory corruption in the DSP (Digital Signal Processor) Services during a remote call from HLOS (High-Level Operating System) to DSP. With a CVSS (Common Vulnerability Scoring System) score of 7.8, it signifies a substantial risk and the potential for exploitation by malicious actors.

CVE-2023-33106 (CVSS score: 8.4) – Memory corruption in Graphics:

The second vulnerability involves memory corruption in the Graphics subsystem. It occurs when submitting a large list of sync points in an AUX (Auxiliary) command to the IOCTL_KGSL_GPU_AUX_COMMAND. With a CVSS score of 8.4, this vulnerability is deemed critical, emphasizing the urgency for mitigation measures.

CVE-2023-33107 (CVSS score: 8.4) – Memory corruption in Graphics Linux:

This vulnerability centers around memory corruption in the Graphics subsystem on Linux platforms. It occurs during the assignment of a shared virtual memory region in an IOCTL call. Similar to the second vulnerability, this also carries a CVSS score of 8.4, highlighting the severity of the potential impact.

The disclosure of these vulnerabilities came as a result of collaborative efforts involving Google’s Threat Analysis Group and Google Project Zero. In their October 2023 revelation, it was disclosed that these three flaws, alongside CVE-2022-22071 (CVSS score: 8.4), had been actively exploited in the wild as part of limited, targeted attacks.

Acknowledging the responsible disclosure, Qualcomm credited the security researchers involved in reporting these vulnerabilities. Noteworthy mentions include a security researcher named luckyrb, the Google Android Security team, and TAG researchers Benoît Sevens and Jann Horn of Google Project Zero. Such acknowledgments underscore the collaborative nature of the cybersecurity community, where researchers play a pivotal role in identifying and reporting potential threats.

As with many cybersecurity disclosures, certain critical details remain unknown. Specifically, the methods by which these vulnerabilities were weaponized and the identities behind the targeted attacks are yet to be revealed. The absence of this information poses challenges for organizations and security practitioners aiming to fortify their systems against similar threats.

The gravity of these vulnerabilities prompted the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to take decisive action. The agency added the four vulnerabilities, including the three highlighted by Qualcomm and CVE-2022-22071, to its Known Exploited Vulnerabilities (KEV) catalog. This move serves as a clear directive for federal agencies to apply the necessary patches by December 26, 2023, emphasizing the urgency of securing systems against potential exploitation.

Furthermore, the Qualcomm vulnerabilities are part of a broader context, as Google announced in December 2023 that its security updates for Android would address a total of 85 flaws. Among these, a critical issue in the System component, identified as CVE-2023-40088, was highlighted. This particular vulnerability could lead to remote code execution with no additional execution privileges needed, and remarkably, it could occur without any user interaction.

In conclusion, the Qualcomm security vulnerabilities unveiled shed light on the evolving landscape of cybersecurity threats. The collaboration between industry players, researchers, and governmental agencies is crucial for addressing these challenges promptly. As technology continues to advance, proactive disclosure, rapid response, and collective efforts remain essential pillars in the ongoing battle to secure digital ecosystems against emerging threats.

Written by: Z. Oualid

Rate it

About the author
Avatar

Z. Oualid

I am a Cyber Security Expert, I have worked with many companies around the globe to secure their applications and their networks. I am certified OSCP and OSCE which are the most recognized and hard technical certifications in the industry of cybersecurity. I am also a Certifed Ethical hacker (CEH). I hope you enjoy my articles :).


Previous post
Malware artifact/IOC

today

close

Cybersecurity Z. Oualid

What are malware artifacts ?

In the intricate landscape of cybersecurity, understanding the concept of malware artifacts is paramount for safeguarding digital environments. All malwares has their own digitale signature that is represented by their ...

Post comments (0)

Leave a reply

Your email address will not be published. Required fields are marked *