CVE-2024-43047

Published Oct 7, 2024

Last updated a month ago

Overview

Description
Memory corruption while maintaining memory maps of HLOS memory.
Source
product-security@qualcomm.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.8
Impact score
5.9
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Qualcomm Multiple Chipsets Use-After-Free Vulnerability
Exploit added on
Oct 8, 2024
Exploit action due
Oct 29, 2024
Required action
Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-416
product-security@qualcomm.com
CWE-416

Social media

Hype score
Not currently trending
  1. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    14 Nov 2024

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. 🚨 Android Security Alert 🚨 Google warns of an actively exploited flaw: CVE-2024-43093 It targets critical directories in Android Framework. Another bug, CVE-2024-43047, hits Qualcomm chips, linked to spyware attacks. #safeyourweb #Hacking #CyberSecurity #Android #Infosec h

    @safeyourweb

    8 Nov 2024

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. به تازگی گوگل ۴۰ آسیب پذیری که ۲ آسیب پذیری از آنها از نوع Zero Day بوده اند را پچ‌ نموده است. این دو آسیب پذیری دارای کدهای شناسایی CVE-2024-43047 و CVE-2024-43093 می باشند و به هکرها بدون نیاز به سطح دسترسی خاصی امکان اجرای code را می دهند. https://t.co/Y2P1U3epiq https://t.co

    @AmirHossein_sec

    6 Nov 2024

    42 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    5 Nov 2024

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. Google has released the November 2024 security updates for Android, addressing two critical zero-day vulnerabilities, CVE-2024-43093 and CVE-2024-43047, which were actively exploited in targeted attacks. These vulnerabilities could enable attackers to execute arbitrary code,… htt

    @XArthurDent

    5 Nov 2024

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Google fixes CVE-2024-43093 in Android OS #Google #Android #CVE-2024-43093 #CVE-2024-43047 https://t.co/k1SijqTW7Q

    @pravin_karthik

    5 Nov 2024

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Une nouvelle vulnérabilité critique vient d'être découverte sur #Android. Après l'alerte de @Qualcomm sur la faille CVE-2024-43047 au début du mois,@Google révèle aujourd'hui la CVE-2024-43093, qui menace vos données personnelles. Mettez votre smartphone à jour ! #Clubic #AyTèk h

    @MontissolSteve1

    5 Nov 2024

    43 Impressions

    2 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Google has released the November 2024 Android security update, addressing two actively exploited zero-day vulnerabilities, identified as CVE-2024-43093 and CVE-2024-43047. These vulnerabilities could potentially allow attackers to execute arbitrary code on affected devices.… http

    @XArthurDent

    5 Nov 2024

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Security alert for Android users! Two zero-day vulnerabilities, CVE-2024-43047 and CVE-2024-43093, are actively being exploited in targeted attacks, prompting a crucial need for immediate updates. 🔹 CVE-2024-43047: A high-severity vulnerability in Qualcomm chipsets (CVSS 7.8)…

    @Leighton411

    5 Nov 2024

    60 Impressions

    3 Retweets

    2 Likes

    0 Bookmarks

    2 Replies

    0 Quotes

  10. Security alert for Android users! Two zero-day vulnerabilities, CVE-2024-43047 and CVE-2024-43093, are actively being exploited in targeted attacks, prompting a crucial need for immediate updates. 🔹 CVE-2024-43047: A high-severity vulnerability in Qualcomm chipsets (CVSS 7.8)…

    @Rejah_Rehim

    5 Nov 2024

    38 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 🔒 November 2024 #AndroidSecurity Update 🔒 New patches are out for vulnerabilities (CVE-2024-43093 & CVE-2024-43047) actively exploited in the wild. Make sure to update and keep your devices secure from potential threats! 📲 https://t.co/rFHsOEeuJ4 #CyberSecurity… https://t

    @socradar

    5 Nov 2024

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Android Alarm: CVE-2024-43093 & CVE-2024-43047 Exploited in the Wild! Hot Take: Ah, Android vulnerabilities—the gift that keeps on giving! Just when you thought your phone was safe, a new exploit emerges to ruin your day. If hacking was an Olympic sport, these threat actors

    @TheNimbleNerd

    5 Nov 2024

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. CVE-2024-43047 & CVE-2024-43093: Android Zero-Days Demand Immediate Patching Google's November 2024 security update addresses 40 flaws in Android, including the actively exploited CVE-2024-43093 & CVE-2024-43047 https://t.co/fuXRzvdpzY

    @the_yellow_fall

    5 Nov 2024

    796 Impressions

    5 Retweets

    10 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Android Security Bulletin November 2024 https://t.co/cgLRskavkp CVE-2024-43047 & CVE-2024-43093 - exploited ITW

    @xvonfers

    4 Nov 2024

    4088 Impressions

    5 Retweets

    23 Likes

    9 Bookmarks

    0 Replies

    1 Quote

  15. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    4 Nov 2024

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  16. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    30 Oct 2024

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  17. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    29 Oct 2024

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  18. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    25 Oct 2024

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  19. 高通64款芯片DSP处理器被爆CIA后门-“零日漏洞”, CVE-2024-43047; 手机车载芯片重灾区

    @xilihutu116

    23 Oct 2024

    104 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. CVE-2024-43047, a vulnerability with a CVSS score of 7.8, affects devices utilizing Qualcomm’s Snapdragon Digital Signal Processor (DSP) and potentially exposes systems to unauthorized privilege escalation. 🔗https://t.co/BtT21DPjOC #itsecurity #cybersecurity

    @TrueFort

    22 Oct 2024

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    20 Oct 2024

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  22. ゼロデイ脆弱性「CVE-2024-43047」の正式な一覧表 https://t.co/JR7tHNX76D

    @whitesikarud

    20 Oct 2024

    733 Impressions

    5 Retweets

    6 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  23. Actively exploited CVE : CVE-2024-43047

    @transilienceai

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  24. برای Qualcomm Chips آسیب پذیری با کد شناسایی CVE-2024-43047 و از نوع memory Corruption منتشر شده است. برای پیشگیری و مقابله با این تهدید می بایست درایور FASTRPC را update نمایید. https://t.co/Y2P1U3eX7Y https://t.co/LUwHMgM5DV

    @AmirHossein_sec

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. كيف تحمي هاتفك من استغلال ثغرة «كوالكوم» الخطيرة​؟ مؤخراً، أعلنت شركة «كوالكوم» عن اكتشاف ثغرة أمنية خطيرة في معالجات «سنابدراجون» المستخدمة في كثير من الهواتف الذكية. هذه الثغرة، التي تحمل الرمز «CVE-2024-43047»، تُعد من نوع «يوم الصفر»، أي أنه تم استغلالها قبل أن يتوفر أي… htt

    @SciTech_popcorn

    106 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  26. 🚨 Android Alert! 🚨 Major flaw in Qualcomm Snapdragon processors (CVE-2024-43047-A) puts billions at risk. Hackers can control devices and steal data. 📱💥 Good news: Qualcomm fixed it! Update your software now. 🔒✨ #CyberSecurity #Android #StaySafe #OnePlus #sumsung https://t.

    @cryptomiracle07

    212 Impressions

    33 Retweets

    36 Likes

    16 Bookmarks

    2 Replies

    1 Quote

Configurations