Qualcomm chip vulnerability enables remote attack by voice call

Qualcomm disclosed a critical vulnerability on New Year's Day that would allow remote attacks via malicious voice calls over LTE networks.
The January 2024 security bulletin lists a total of 26 vulnerabilities, including four critical vulnerabilities, affecting Qualcomm chipsets.
Patches have already been made available to original equipment manufacturers whose devices use Qualcomm chips, including those in the popular Snapdragon series.
Critical Qualcomm vulnerability poses risk when receiving calls over LTE. The most severe bug, tracked as CVE-2023-33025, has a CVSS score of 9.8, according to Qualcomm.
This vulnerability involves a classic buffer overflow flaw causing memory corruption in the data modem, which occurs during Voice-over-LTE calls when the Session Description Protocol body is non-standard.
SDP typically helps facilitate connection between two devices for a communication session, such as a VoLTE call, by providing certain session, media, timing and network information in a standardized format.
If a remote attacker can manipulate the SDP body with their own content and initiate a call in which the malicious SDP is processed by the receiving device's data modem, memory corruption in the modem could be leveraged by the attacker for remote code execution.
A Qualcomm spokesperson told SC Media that such exploitation, while possible, would be difficult to achieve, as the attacker would need to have control over the LTE network itself for the attack to work.
CVE-2023-33025 affects two dozen Qualcomm chipsets, including the Snapdragon 680 and Snapdragon 685 4G Mobile Platforms.
These chips are used in a range of smartphones and tablets including models in the Samsung Galaxy, Motorola Moto and Huwei Enjoy and Nova product series.
A Qualcomm spokesperson told SC Media that CVE-2023-33025 will be included in the January 2024 Android security bulletin Tuesday.
Three local access vulnerabilities are also labeled as critical, including one that could cause permanent DoS and two others resulting in memory corruption.
CVE-2023-33036, which was given a critical security rating by Qualcomm and high CVSS score of 7.1, causes permanent disruption of hypervisor software due to NULL pointer dereferencing.
The problem occurs when an untrusted virtual machine without Power State Coordination Interface support makes a PSCI call.
This vulnerability affects more than 100 chipsets, including many in the Snapdragon series.
CVE-2023-33030, given a CVSS score of 9.3, is another buffer overflow bug that results in memory corruption in the high-level operating system when running a Microsoft PlayReady use-case.
This vulnerability impacts more than 200 chipsets ranging from smartphone and computer chips to those used in wearables and other IoT devices.
Memory corruption in the ARM TrustZone Secure OS can occur when memory allocation is requested from the Trusted Application region.
Customers were notified about all these critical flaws on July 3, 2023, and all the bugs are addressed through software patches provided by Qualcomm.
The company advises users of devices containing affected chips to contact the device manufacturers for information about patching status and apply all available updates.


This Cyber News was published on packetstormsecurity.com. Publication date: Wed, 03 Jan 2024 15:43:04 +0000


Cyber News related to Qualcomm chip vulnerability enables remote attack by voice call

Voice Assistants and Privacy: Striking the Right Balance - The pervasive presence of voice assistants in our lives is a testament to the power of technology and its potential for furthering human progress. Voice assistants are digital, voice-controlled devices that allow users to interact with a virtual ...
1 year ago Securityzap.com
Deep dive into synthetic voice phishing defense - Voice phishing attacks are an escalating threat and this alarming statistic highlights a pervasive lack of awareness among the general population. At the moment, different techniques are being used by both big and small businesses to fight back ...
1 year ago Cybersecurity-insiders.com
Qualcomm chip vulnerability enables remote attack by voice call - Qualcomm disclosed a critical vulnerability on New Year's Day that would allow remote attacks via malicious voice calls over LTE networks. The January 2024 security bulletin lists a total of 26 vulnerabilities, including four critical ...
1 year ago Packetstormsecurity.com CVE-2023-33025 CVE-2023-33036 CVE-2023-33030
Apple's AI Moves Will Impact Future Chip, Cloud Security Plans - The measures Apple has implemented to prevent customer data theft and misuse by artificial intelligence will have a marked impact on hardware security, especially as AI becomes more prevalent on customer devices, analysts say. Apple emphasized ...
9 months ago Darkreading.com
Israel $3.2bn Grant For Intel's $25 Billion Chip Factory - Intel to make its largest ever single investment in Israel, with a $25 billion chip-making factory in the south of the country. Intel and the Israeli government have confirmed plans to construct a $25 billion chip-making factory in Southern Israel. ...
1 year ago Silicon.co.uk
CVE-2025-21684 - In the Linux kernel, the following vulnerability has been resolved: gpio: xilinx: Convert gpio_lock to raw spinlock irq_chip functions may be called in raw spinlock context. Therefore, we must also use a raw spinlock for our own internal locking. ...
2 months ago Tenable.com
CVE-2022-48998 - In the Linux kernel, the following vulnerability has been resolved: powerpc/bpf/32: Fix Oops on tail call tests test_bpf tail call tests end up as: test_bpf: #0 Tail call leaf jited:1 85 PASS test_bpf: #1 Tail call 2 jited:1 111 PASS test_bpf: #2 ...
5 months ago Tenable.com
ID R&D introduces voice clone detection to protect users against audio deepfakes - ID R&D introduced voice clone detection as a new option for its IDLive Voice liveness detection product. Detecting voice clones and audio deepfakes can prevent fraud and crime, deter bad actors, and help preserve trust in the authenticity of digital ...
1 year ago Helpnetsecurity.com
Samsung 'Sees Fourth-Quarter Chip Rebound' - Analysts expect Samsung to show lowest profit drop in six quarters in latest sign of semiconductor market recovery. Samsung Electronics is expected to report a smaller drop in profits than has become usual over the past year and a half, in the latest ...
1 year ago Silicon.co.uk
US To Invest $5 Billion In Semiconductor Research - White House confirms $5 billion from US Chips and Science Act will be used for semiconductor research and development. The Biden Administration has confirmed that the United States is setting aside billions of dollars for semiconductor-related ...
1 year ago Silicon.co.uk
Researcher Hacked Embedded Devices To Extract The Firmware - After extraction, the researcher notes that reassembling the device by carefully resoldering the Flash Memory chip can restore full functionality, allowing security professionals to maintain both the extracted firmware and a working device for ...
1 month ago Cybersecuritynews.com Hunters
Is Imitation A Form Of Flattery? Scarlett Johansson Doesn't Think So - It all started when Open AI's CEO Sam Altman unveiled a new ChatGPT version that included a new voice assistant seemingly inspired by the movie Her. Controversy started bubbling over how Scarlett Johansson's AI assistant character influenced ...
10 months ago Blog.avast.com
Daon xSentinel minimizes generative AI voice fraud - Daon announced the addition of xSentinel, an expansion of its AI.X technology. xSentinel provides adaptive synthetic voice protection to create a layer of defense within any voice communication channel and enhance the identity verification ...
1 year ago Helpnetsecurity.com
The dangers of voice fraud: We can't detect what we can't see - Despite these concerns, there's a more subtle and potentially more deceptive threat looming: voice fraud. Unlike high-definition video, the typical transmission quality of audio, especially in phone calls, is markedly low. The inherent imperfections ...
9 months ago Venturebeat.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
2 years ago Trendmicro.com
FTC offers $25,000 prize for detecting AI-enabled voice cloning - The U.S. Federal Trade Commission has started accepting submissions for its Voice Cloning Challenge, a public competition with a $25,000 top prize for ideas that protect consumers from the danger of AI-enabled voice cloning for fraudulent activity. ...
1 year ago Bleepingcomputer.com Scattered Spider
An Introduction to Bypassing User Mode EDR Hooks - While cross-referencing notes against old blog posts, I realized that I never actually published the majority of my work on system calls and user mode hooking. System calls are the standard way to transition from user mode to kernel mode. On Windows, ...
1 year ago Malwaretech.com
CISA HBOM Framework Doesn't Go Far Enough - The recently published hardware bill of materials framework from the Cybersecurity and Infrastructure Security Agency is a much-needed step toward ensuring semiconductor chip security - but it doesn't go far enough. The framework offers a consistent ...
1 year ago Darkreading.com
CVE-2023-28959 - An Improper Check or Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on QFX10002 allows an unauthenticated, adjacent attacker on the local broadcast domain sending a malformed packet to the device, ...
1 year ago
Biden Admin To Award $162m To Microchip Tech - US Commerce Dept to provide $162 million to Microchip Technology to increase chip production in Colorado and Oregon. The Biden Administration has announced an award of millions of dollars to Arizona-based Microchip Technology, in order to help it ...
1 year ago Silicon.co.uk
FTC soliciting contest submissions to help tackle voice cloning technology - The Federal Trade Commission is now accepting submissions for a contest designed to spur development of products and policies to protect consumers from the malicious use of voice cloning technology, which has been fueled by the advance of ...
1 year ago Therecord.media
Truecaller Introduces AI Voice Feature for Personalized Call Responses - The Caller ID company Truecaller will now allow users to create an AI version of their voice to answer calls. Truecaller, known for identifying and blocking spam calls, is introducing a new feature for users with access to its AI Assistant. By ...
10 months ago Cysecurity.news
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
US House 'Asks Intel, Nvidia, Micron CEOs' To Testify On China - US House of Representatives China committee asks chief executives of Intel, Nvidia, Micron to testify as international tensions mount. The chief executives of Intel, Nvidia and Micron have been asked to testify before the US House of Representatives' ...
1 year ago Silicon.co.uk
Truecaller AI Call Scanner detects AI voice clones in real-time - Illegitimate voice cloning and speech synthesis technologies are improving at an incalculable rate of change and are already commoditized and ubiquitous. This next wave of AI scams will prey on the most vulnerable side of our psyche: the threat of ...
10 months ago Helpnetsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)