Android

Qualcomm confirms cyberattack on Android devices that exploited a vulnerability in its chipsets


QUALCOMM LOGO MWC 2023

Ryan McLeod / Android Authority

TL;DR

  • A zero-day vulnerability found in several Qualcomm chipsets was recently exploited to target Android users.
  • The vulnerability affects 64 chipsets, including Snapdragon SoCs, modems, and FastConnect connectivity modules.
  • Qualcomm has already shared a patch addressing the issue with OEMs.

Qualcomm has shed light on a zero-day vulnerability found in its chipsets that was recently exploited to target Android users. The vulnerability reportedly affects a wide range of chipsets found on Android phones, including mid-range and flagship SoCs, modems, and FastConnect connectivity modules.

Discovered by security researchers at Google’s Threat Analysis Group and Amnesty International’s Security Lab, the zero-day vulnerability was reportedly exploited to target individuals instead of being used for a widespread attack (via TechCrunch). However, little is known about the malefactors or the affected users at the moment.

Qualcomm has listed 64 affected chipsets in its security bulletin, including flagship SoCs like the Snapdragon 8 Gen 1 and Snapdragon 888+, mid-range SoCs like the Snapdragon 660 and Snapdragon 680, FastConnect 6700, 6800, 6900, and 7800 modules, and the Snapdragon X55 5G modem.

These chipsets can be found in smartphones from various OEMs, including Samsung, Motorola, and OnePlus. The Snapdragon X55 5G modem can also be found on the iPhone 12 series, but it’s not clear if the hackers targeted iPhone users.

The chip maker says that a patch to address the issue was shared with OEMs last month “with a strong recommendation to deploy the update on affected devices as soon as possible.” If your device packs one of the affected chipsets, you can expect to receive the patch shortly.

Got a tip? Talk to us! Email our staff at news@androidauthority.com. You can stay anonymous or get credit for the info, it’s your choice.



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.