Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Qualcomm Patches 3 Zero-Days Reported by Google

Qualcomm has patched more than two dozen vulnerabilities, including three zero-days that may have been exploited by spyware vendors.

Qualcomm zero-day

US chip giant Qualcomm this week announced patches for more than two dozen vulnerabilities found in its products, including three zero-days reported to the company by Google cybersecurity units.  

Qualcomm learned from Google’s Threat Analysis Group and Google Project Zero that flaws tracked as CVE-2023-33106, CVE-2023-33107, CVE-2023-33063 and CVE-2022-22071 “may be under limited, targeted exploitation”. 

However, only three of the flaws are zero-days as CVE-2022-22071 was patched by Qualcomm in May. 

No information has been shared on the attacks exploiting these vulnerabilities, but the fact that they were reported by Google suggests that they may have been exploited by commercial spyware vendors.

Google has investigated several exploit chains attributed to spyware vendors in the past few years. Threat actors have been observed using such exploits to deliver spyware to devices running Android or iOS, both of which can include Qualcomm chips. 

A vast majority of the remaining vulnerabilities for which patches were announced this week by Qualcomm have been assigned ‘critical’ and ‘high’ severity ratings, but they were discovered internally by the company.

Most of these security holes impact modems, WLAN firmware, and automotive products, and they have been described as memory bugs and information disclosure issues. Memory bugs can typically lead to arbitrary code execution or denial of service (DoS). 

Also this week, Google released Android security updates that patch two zero-days, including CVE-2023-4211, a bug in the Arm Mali GPU driver that is known to have been targeted in attacks delivering spyware. 

Advertisement. Scroll to continue reading.

Related: Google Links Exploitation Frameworks to Spanish Spyware Vendor Variston

Related: Android’s June 2023 Security Update Patches Exploited Arm GPU Vulnerability

Related: Vulnerabilities in Qualcomm Chips Expose Billions of Devices to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.