Thu | Oct 5, 2023 | 5:15 AM PDT

In a recent revelation, both Arm and Qualcomm, two leading semiconductor manufacturers, have fallen victim to a series of highly sophisticated and targeted Zero-Day attacks. These attacks have not only exposed a significant breach of security but also pose a grave threat to the data and privacy of millions of users worldwide.

Zero-Day vulnerabilities refer to previously unknown security flaws that are exploited by attackers before the affected company has a chance to develop and release a software patch or fix. This means that these attack vectors are effectively unknown to the security community, making them extremely valuable to malicious actors.

In the case of Qualcomm, the situation became critical when Google's Threat Analysis Group (TAG) and Project Zero teams discovered several vulnerabilities, including CVE-2023-33106, CVE-2023-33107, CVE-2023-33063, and CVE-2022-22071.

While the latter was swiftly patched when it was initially discovered in May 2022, the former three were being actively exploited by attackers. As a result, Qualcomm had to urgently release security updates and has strongly urged Original Equipment Manufacturers (OEMs) to promptly deploy these patches, emphasizing the critical nature of the vulnerabilities.

Notably, Qualcomm also disclosed three other critical vulnerabilities in its October 2023 bulletin: CVE-2023-24855, CVE-2023-28540, and CVE-2023-33028. Although there is currently no evidence of exploitation in the wild, these vulnerabilities still pose significant threats that cannot be ignored, further highlighting the urgent need for updates and reinforced security measures.

Arm also found itself in a similar predicament. Google's TAG and Project Zero teams identified a new Zero-Day vulnerability, CVE-2023-4211, which was being actively exploited in targeted attacks.

In a security advisory, Arm said this particular flaw allows local non-privileged users to gain unauthorized access to memory that has already been freed, creating substantial security risks. Arm wasted no time in responding to this issue, releasing fixes for the vulnerability and urging affected users to upgrade their systems as soon as possible.

Arm has also discovered vulnerabilities, CVE-2023-33200 and CVE-2023-34970, which affect various versions of its Mali GPU kernel driver. These vulnerabilities enable improper GPU memory processing operations, further amplifying the challenges faced by the manufacturer and exacerbating the potential risks for its users.

The exploitation of these Zero-Days not only endangers the privacy and data of individual users but also has far-reaching consequences for enterprises and organizations that rely on these chips. 

To mitigate the risks posed by these attacks, it is crucial for users to update their devices as soon as patches become available through official channels. The responsibility also falls on OEMs to prioritize the dissemination of these updates, ensuring that end-users are adequately protected from potential cyberattacks.

Follow SecureWorld News for more stories related to cybersecurity.

Comments