Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-47340: CWE-787: Out-of-bounds Write in Qualcomm, Inc. Snapdragon

0
High
VulnerabilityCVE-2025-47340cvecve-2025-47340cwe-787
Published: Thu Oct 09 2025 (10/09/2025, 03:18:08 UTC)
Source: CVE Database V5
Vendor/Project: Qualcomm, Inc.
Product: Snapdragon

Description

Memory corruption while processing IOCTL call to get the mapping.

AI-Powered Analysis

AILast updated: 10/09/2025, 03:41:31 UTC

Technical Analysis

CVE-2025-47340 is an out-of-bounds write vulnerability classified under CWE-787 found in Qualcomm Snapdragon components. The vulnerability arises during the processing of a specific IOCTL call intended to retrieve mapping information. This memory corruption flaw can be triggered by an attacker with low privileges (PR:L) and does not require user interaction (UI:N), making it easier to exploit in local environments. The affected products include a broad range of Qualcomm chipsets such as FastConnect 6900 and 7800, QCC2072, SC8380XP, multiple WCD and WSA series chips, and several X-series components. The CVSS v3.1 score of 7.8 reflects high severity, with impacts on confidentiality, integrity, and availability (C:H/I:H/A:H). The vulnerability's exploitation could allow an attacker to execute arbitrary code or cause denial of service by corrupting memory. No patches have been published yet, and no known exploits are reported in the wild, but the vulnerability's nature and affected product range suggest a significant risk to devices using these chipsets. The flaw requires local access but minimal privileges, which means attackers who gain limited access to a device could escalate their capabilities or disrupt device functionality. This vulnerability is particularly concerning for mobile devices, IoT devices, and embedded systems that incorporate these Qualcomm components, which are prevalent in consumer and enterprise environments worldwide.

Potential Impact

For European organizations, the impact of CVE-2025-47340 is substantial due to the widespread use of Qualcomm Snapdragon chipsets in smartphones, IoT devices, and embedded systems. Exploitation could lead to unauthorized data access, device takeover, or denial of service, affecting business continuity and data confidentiality. Critical sectors such as telecommunications, finance, healthcare, and government could face operational disruptions or data breaches if devices with vulnerable chipsets are compromised. The vulnerability's local access requirement means that attackers might leverage other attack vectors (e.g., phishing, physical access, or malware) to gain initial footholds before exploiting this flaw to escalate privileges or persist on devices. Given the high integration of Snapdragon components in mobile infrastructure and connected devices, the potential for lateral movement within corporate networks or supply chain attacks increases. The absence of patches at the time of disclosure further elevates risk, necessitating immediate risk management and mitigation efforts to prevent exploitation.

Mitigation Recommendations

European organizations should implement a multi-layered mitigation strategy: 1) Monitor Qualcomm and device manufacturers for official patches and apply them promptly once available. 2) Restrict local access to devices with affected Snapdragon components by enforcing strong physical security and limiting administrative privileges. 3) Employ endpoint detection and response (EDR) solutions to identify suspicious IOCTL calls or anomalous behavior indicative of exploitation attempts. 4) Harden device configurations by disabling unnecessary services and interfaces that could be used to trigger the vulnerable IOCTL call. 5) Conduct regular security audits and vulnerability assessments focusing on mobile and IoT devices within the environment. 6) Educate users and administrators about the risks of local privilege escalation vulnerabilities and the importance of device hygiene. 7) Where possible, isolate critical devices using network segmentation to limit the impact of potential compromises. 8) Collaborate with vendors and supply chain partners to ensure timely vulnerability management and information sharing.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
qualcomm
Date Reserved
2025-05-06T08:33:16.262Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e72afb32de7eb26af88b9e

Added to database: 10/9/2025, 3:24:43 AM

Last enriched: 10/9/2025, 3:41:31 AM

Last updated: 10/9/2025, 10:21:06 AM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats