Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-47367: CWE-787: Out-of-bounds Write in Qualcomm, Inc. Snapdragon

0
High
VulnerabilityCVE-2025-47367cvecve-2025-47367cwe-787
Published: Tue Nov 04 2025 (11/04/2025, 03:19:23 UTC)
Source: CVE Database V5
Vendor/Project: Qualcomm, Inc.
Product: Snapdragon

Description

Memory corruption while accessing a buffer during IOCTL processing.

AI-Powered Analysis

AILast updated: 11/04/2025, 04:01:00 UTC

Technical Analysis

CVE-2025-47367 is a vulnerability classified under CWE-787 (Out-of-bounds Write) affecting multiple Qualcomm Snapdragon platforms and related components. The root cause is a memory corruption issue triggered during IOCTL (Input/Output Control) processing, which is a mechanism allowing user-space applications to communicate with kernel drivers. Specifically, the vulnerability arises when the driver improperly handles buffer boundaries, leading to an out-of-bounds write. This can corrupt adjacent memory regions, potentially allowing an attacker to overwrite critical data structures or execute arbitrary code in kernel mode. The affected products include a wide range of Qualcomm hardware such as FastConnect 6700/6900/7800, Snapdragon 7c+ Gen 3 Compute, Snapdragon 8cx Gen 3 Compute platforms, various wireless audio chips (WCD9370 series, WSA8830 series), and video collaboration platforms. The CVSS v3.1 score is 7.8, indicating high severity, with the vector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H. This means the attack requires local access with low privileges, no user interaction, and can impact confidentiality, integrity, and availability severely. No public exploits are known yet, but the vulnerability poses a significant risk if exploited, especially in environments where local access can be gained. The vulnerability was reserved in May 2025 and published in November 2025, but no patches are currently linked, suggesting that mitigation may rely on forthcoming vendor updates. The broad range of affected hardware indicates a widespread potential impact across mobile devices, IoT, and compute platforms using Qualcomm Snapdragon components.

Potential Impact

For European organizations, the impact of CVE-2025-47367 is substantial due to the widespread use of Qualcomm Snapdragon components in mobile devices, enterprise laptops, IoT devices, and wireless audio peripherals. Successful exploitation could lead to local privilege escalation, allowing attackers to execute arbitrary code with kernel privileges, thereby compromising device confidentiality, integrity, and availability. This could result in data breaches, persistent malware implants, disruption of critical services, and unauthorized surveillance. Enterprises relying on Snapdragon-based compute platforms or IoT devices in operational technology environments may face increased risk of lateral movement and system compromise. The absence of known exploits currently reduces immediate risk but also means organizations must proactively prepare. The vulnerability's local attack vector implies that insider threats or attackers who gain initial footholds via phishing or physical access could leverage this flaw to deepen their control. Given Europe's strong regulatory environment around data protection (e.g., GDPR), exploitation could also lead to significant compliance and reputational consequences.

Mitigation Recommendations

1. Monitor Qualcomm and device vendors for official patches and apply them promptly once available. 2. Restrict local access to devices with affected Snapdragon components by enforcing strict physical security and limiting user privileges. 3. Implement endpoint detection and response (EDR) solutions capable of monitoring unusual IOCTL calls or kernel memory corruption indicators. 4. Harden device configurations by disabling unnecessary services and interfaces that could be used to trigger IOCTL calls. 5. Employ network segmentation to isolate critical devices and reduce the risk of lateral movement from compromised endpoints. 6. Conduct regular security audits and penetration tests focusing on local privilege escalation vectors. 7. Educate users and administrators about the risks of local attacks and the importance of device security hygiene. 8. For organizations deploying IoT or wireless audio devices, validate firmware integrity and monitor for unauthorized modifications. 9. Consider deploying application whitelisting and kernel integrity monitoring to detect exploitation attempts. 10. Maintain an inventory of all affected hardware to prioritize patching and mitigation efforts effectively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
qualcomm
Date Reserved
2025-05-06T08:33:16.265Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690977c178d4f574c2b12d56

Added to database: 11/4/2025, 3:49:21 AM

Last enriched: 11/4/2025, 4:01:00 AM

Last updated: 11/4/2025, 8:23:52 AM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats