Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-47341: CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow') in Qualcomm, Inc. Snapdragon

0
High
VulnerabilityCVE-2025-47341cvecve-2025-47341cwe-120
Published: Thu Oct 09 2025 (10/09/2025, 03:18:09 UTC)
Source: CVE Database V5
Vendor/Project: Qualcomm, Inc.
Product: Snapdragon

Description

memory corruption while processing an image encoding completion event.

AI-Powered Analysis

AILast updated: 10/09/2025, 03:41:17 UTC

Technical Analysis

CVE-2025-47341 is a classic buffer overflow vulnerability (CWE-120) identified in multiple Qualcomm Snapdragon and related platforms, including FastConnect 6700/6900/7800, Snapdragon 7c+ Gen 3 Compute, Snapdragon 8cx Gen 3 Compute, and various audio and video collaboration platforms. The vulnerability arises from improper bounds checking during the processing of an image encoding completion event, leading to memory corruption. This flaw allows an attacker with local low-privilege access to execute arbitrary code, escalate privileges, or cause denial of service by overwriting critical memory regions. The CVSS v3.1 score of 7.8 reflects high severity, with attack vector local (AV:L), low attack complexity (AC:L), low privileges required (PR:L), no user interaction (UI:N), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). While no exploits are currently known in the wild, the broad range of affected Qualcomm platforms, which are widely deployed in smartphones, IoT devices, and embedded systems, increases the potential attack surface. The vulnerability's exploitation could lead to full system compromise, data exfiltration, or persistent malware installation. The lack of available patches at the time of disclosure necessitates immediate risk mitigation through compensating controls. Qualcomm's platforms are integral to many European mobile and embedded device ecosystems, making this vulnerability a significant concern for organizations relying on these technologies.

Potential Impact

For European organizations, the impact of CVE-2025-47341 is substantial due to the widespread use of Qualcomm Snapdragon and related platforms in mobile devices, IoT, and embedded systems. Successful exploitation could result in unauthorized access to sensitive data, disruption of critical services, and potential lateral movement within corporate networks. Telecommunications providers, mobile device manufacturers, and industries deploying IoT solutions are particularly at risk. The vulnerability could undermine the confidentiality of communications, integrity of device operations, and availability of essential services. Given the local access requirement, insider threats or compromised devices could be leveraged to exploit this flaw. Additionally, critical infrastructure relying on embedded Qualcomm platforms may face operational disruptions. The absence of known exploits currently provides a window for proactive defense, but the high severity score underscores the urgency of addressing this vulnerability to prevent future attacks.

Mitigation Recommendations

1. Monitor Qualcomm advisories closely and apply official patches immediately upon release to affected platforms. 2. Implement strict input validation and memory safety checks in custom firmware or software interacting with Qualcomm components. 3. Employ runtime protections such as Address Space Layout Randomization (ASLR), Data Execution Prevention (DEP), and stack canaries on affected devices to hinder exploitation. 4. Restrict local access to devices by enforcing strong authentication and limiting user privileges to reduce attack surface. 5. Conduct regular security audits and penetration testing focusing on image processing and encoding functionalities. 6. Deploy endpoint detection and response (EDR) solutions capable of identifying anomalous memory corruption or exploitation attempts. 7. For IoT deployments, segment networks and apply strict access controls to isolate vulnerable devices. 8. Educate internal teams about the risks of local privilege escalation vulnerabilities and encourage prompt reporting of suspicious activities. 9. Where feasible, consider alternative hardware platforms with robust security postures until patches are available. 10. Maintain up-to-date inventories of affected devices to prioritize remediation efforts effectively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
qualcomm
Date Reserved
2025-05-06T08:33:16.262Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e72afb32de7eb26af88ba1

Added to database: 10/9/2025, 3:24:43 AM

Last enriched: 10/9/2025, 3:41:17 AM

Last updated: 10/9/2025, 2:28:10 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats