Qualcomm is Patching a Critical Bug on Android

The MSM helps run things like SMS, voice, and high-definition recording and is primarily found on higher-end gadgets from LG, Samsung, Xiaomi, Google, and OnePlus. A spokesperson from Check Point Research, Ekram Ahmed, told Ars Technica that Qualcomm has actually released a patch and revealed the bug to all impacted clients. Qualcomm released a statement stating “Providing technologies that support robust security and privacy is a priority for Qualcomm. While the implications of the vulnerability are frightening, theyve also provided security scientists more information and will make future security steps and detection simpler.

rafapress/Shutterstock. com.
Recently, a critical chip flaw was discovered in Qualcomms Mobile Station Modem (MSM), a system of chips that operate on nearly one third of the worlds smart devices, mostly higher-end devices. Now, a repair for the vulnerability is headed to Android devices.
The bug was found by researchers at Check Point Research. The MSM assists run things like SMS, voice, and high-definition recording and is mainly found on higher-end devices from LG, Samsung, Xiaomi, Google, and OnePlus. Phone makers can add on to the functionality of these chips to handle jobs like SIM unlock demands.
The root of the problem is that the buffer overflow can be made use of by destructive app installations which can then plant malicious and nearly undetectable code into the devices MSM that can possibly impact some of the devices most essential functions.
” This implies an opponent might have utilized this vulnerability to inject harmful code into the modem from Android, giving them access to the gadget users call history and SMS, along with the capability to listen to the gadget users conversations,” mentioned the scientists. “A hacker can also make use of the vulnerability to open the devices SIM, consequently overcoming the limitations imposed by provider on it.”.
Joyseulay/Shutterstock. com.
A representative from Check Point Research, Ekram Ahmed, told Ars Technica that Qualcomm has released a patch and revealed the bug to all impacted consumers. “From our experience, the execution of these fixes takes some time, so a few of the phones might still be vulnerable to the risk. Accordingly, we decided not to share all the technical details, as it would provide hackers a roadmap on how to orchestra an exploitation.”.
Also, Qualcomm launched a statement stating “Providing technologies that support robust security and privacy is a priority for Qualcomm. We applaud the security scientists from Check Point for using industry-standard coordinated disclosure practices. Qualcomm Technologies has actually currently made fixes available to OEMs in December 2020, and we motivate end users to update their devices as patches appear.”.
The chip flaw, tracked as CVE-2020-11292 was found utilizing a procedure called fuzzing. The process exposes the chip system to uncommon inputs which then assist find bugs in the firmware. While the ramifications of the vulnerability are frightening, theyve also provided security scientists more details and will make future security steps and detection much easier.
through Ars Technica.