Skip to main content

CVE-2025-21461: CWE-787: Out-of-bounds Write in Qualcomm, Inc. Snapdragon

High
VulnerabilityCVE-2025-21461cvecve-2025-21461cwe-787
Published: Wed Aug 06 2025 (08/06/2025, 07:25:52 UTC)
Source: CVE Database V5
Vendor/Project: Qualcomm, Inc.
Product: Snapdragon

Description

Memory corruption when programming registers through virtual CDM.

AI-Powered Analysis

AILast updated: 08/14/2025, 01:06:10 UTC

Technical Analysis

CVE-2025-21461 is a high-severity vulnerability classified as an out-of-bounds write (CWE-787) affecting multiple Qualcomm Snapdragon platforms and associated components. The flaw arises from improper memory handling when programming registers via the virtual CDM (Command Descriptor Manager) interface. This memory corruption vulnerability can lead to arbitrary code execution or system compromise due to overwriting critical memory regions. The affected products include a broad range of Snapdragon SoCs and wireless connectivity components such as FastConnect 6900 and 7800, Snapdragon 8 Gen 1 and Gen 3 Mobile Platforms, and various WCD and WSA series chips. The vulnerability requires low privileges (PR:L) but no user interaction (UI:N) and has low attack complexity (AC:L), meaning it can be exploited relatively easily by a local attacker with limited permissions. The CVSS v3.1 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability. Although no known exploits are currently reported in the wild, the vulnerability's nature and affected widespread mobile and wireless hardware platforms make it a significant security concern. Exploitation could allow attackers to execute arbitrary code at a privileged level, potentially compromising device security, leaking sensitive data, or causing denial of service. The vulnerability affects critical components responsible for wireless connectivity and system control, which are integral to mobile devices, IoT devices, and embedded systems using Qualcomm Snapdragon chips.

Potential Impact

For European organizations, the impact of CVE-2025-21461 is substantial due to the widespread use of Qualcomm Snapdragon-based devices in smartphones, tablets, IoT devices, and embedded systems across the region. Compromise of these devices could lead to unauthorized access to corporate networks, data exfiltration, and disruption of business operations. Mobile devices used by employees for communication and remote access could be targeted to gain footholds within enterprise environments. Additionally, IoT deployments in critical infrastructure, manufacturing, and smart city applications relying on affected Snapdragon components could face operational disruptions or espionage risks. The high confidentiality, integrity, and availability impacts mean that sensitive personal data protected under GDPR could be exposed, leading to regulatory and reputational consequences. The low complexity and lack of required user interaction increase the risk of exploitation in targeted attacks or malware campaigns within Europe.

Mitigation Recommendations

To mitigate CVE-2025-21461, European organizations should prioritize the following actions: 1) Monitor Qualcomm and device manufacturers for official patches or firmware updates addressing this vulnerability and apply them promptly across all affected devices. 2) Implement strict device management policies to control and limit local access to devices, reducing the risk of local privilege exploitation. 3) Employ endpoint detection and response (EDR) solutions capable of detecting anomalous behavior indicative of memory corruption or privilege escalation attempts on mobile and embedded devices. 4) For IoT and embedded systems, segment networks to isolate vulnerable devices and restrict communication to trusted endpoints only. 5) Educate users and administrators about the risks of local exploitation and enforce strong physical security controls to prevent unauthorized device access. 6) Collaborate with vendors to obtain detailed vulnerability impact assessments and recommended remediation steps specific to deployed hardware. 7) Consider deploying runtime application self-protection (RASP) or hardware-based security features where available to mitigate exploitation vectors related to memory corruption.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
qualcomm
Date Reserved
2024-12-18T09:50:08.926Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 689308a3ad5a09ad00ef01c3

Added to database: 8/6/2025, 7:47:47 AM

Last enriched: 8/14/2025, 1:06:10 AM

Last updated: 8/18/2025, 1:22:21 AM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats