CVE-2025-21479
Qualcomm Multiple Chipsets Incorrect Authorization Vulnerability - [Actively Exploited]
Description
Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
INFO
Published Date :
June 3, 2025, 7:15 a.m.
Last Modified :
June 4, 2025, 5:46 p.m.
Remotely Exploit :
No
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Multiple Qualcomm chipsets contain an incorrect authorization vulnerability. This vulnerability allows for memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Please check with specific vendors (OEMs,) for information on patching status. For more information, please see: https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-21479
Affected Products
The following products are affected by CVE-2025-21479
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | HIGH | [email protected] |
Solution
- Apply the latest vendor security patches immediately.
- Update GPU drivers to the most recent version.
- Restrict execution of specific command sequences.
- Monitor system for unexpected behavior.
Public PoC/Exploit Available at Github
CVE-2025-21479 has a 10 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-21479
.
URL | Resource |
---|---|
https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html | Vendor Advisory |
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-21479
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-21479
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Our first exploit: a memory corruption vulnerability in the Adreno GPU driver for Eureka/Panther (3/3s) devices, enabling arbitrary kernel memory read/write and privilege escalation.
C
Patches Pixel 3 XL Adreno GPU firmware to allow unpriviledged apps to run CP_SMMU_TABLE_UPDATE
Python Shell
CVE-2025-21479 proof-of-concept, I think
C Shell
Information on known exploits
None
HTML Python Shell
CISA Bot is a GitHub bot that automatically monitors the Cybersecurity and Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog. When new vulnerabilities are published in the KEV, the bot creates GitHub issues in this repository with detailed information about each vulnerability.
Python
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
bugbounty cve exp exploit payload poc rce vulnerability
Shell
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
security cve exploit poc vulnerability
爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)
Python HTML
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-21479
vulnerability anywhere in the article.

-
The Register
Microsoft's Patch Tuesday baker's dozen: 12 critical bugs plus a SharePoint RCE
Microsoft’s August Patch Tuesday flaw-fixing festival addresses 111 problems in its products, a dozen of which are deemed critical, and one moderate-severity flaw that is listed as being publicly know ... Read more

-
The Cyber Express
Patch Tuesday August 2025: 9 High-Risk Vulnerabilities Fixed by Microsoft
Microsoft’s Patch Tuesday update for August 2025 includes fixes for 110 Microsoft vulnerabilities, including nine at higher risk for exploitation and an additional five vulnerabilities carrying 9+ sev ... Read more

-
The Cyber Express
APT-Style Attacks Exploit CVE-2025-6543 in Dutch Critical Organizations
The Dutch National Cyber Security Centre (NCSC) has confirmed that a serious vulnerability in Citrix NetScaler systems, identified as CVE-2025-6543, has been exploited in targeted attacks against mult ... Read more

-
The Cyber Express
New Zero-Day in WinRAR Abused by RomCom
A new zero-day vulnerability in WinRAR (CVE-2025-8088) is being exploited in the wild by the Russia-aligned hacking group RomCom, according to newly published research from ESET. The flaw, silently ta ... Read more

-
The Cyber Express
CVE-2025-8355 & CVE-2025-8356: Xerox Issues Urgent Fixes for SSRF and RCE Bugs
Xerox Corporation has issued urgent security updates addressing two high-impact vulnerabilities in its FreeFlow Core software. The flaws, now tracked as CVE-2025-8355 and CVE-2025-8356, have the poten ... Read more

-
The Cyber Express
BadCam Attack Turns Trusted Linux Webcams into Stealthy USB Weapons
A new class of USB-based attacks has come to light. These attacks are not just targeting removable devices, but existing, trusted peripherals already connected to systems: Linux webcams. Attackers can ... Read more

-
The Cyber Express
Microsoft to Pull Plug on Shared EWS Access in Hybrid Exchange by October
Organizations using Exchange hybrid deployments should prepare for new changes taking effect over the next few months. Microsoft has announced that beginning in August 2025, it will temporarily block ... Read more

-
BleepingComputer
Android gets patches for Qualcomm flaws exploited in attacks
Google has released security patches for six vulnerabilities in Android's August 2025 security update, including two Qualcomm flaws exploited in targeted attacks. The two security bugs, tracked as CVE ... Read more

-
The Register
US infrastructure could crumble under cyberattack, ex-NSA advisor warns
Infosec in Brief If a cyberattack hit critical infrastructure in the US, it would likely crumble, former deputy national security adviser and NSA cybersecurity director Anne Neuberger said last week. ... Read more

-
TheCyberThrone
CISA Adds Qualcomm Vulnerabilities to KEV Catalog
On June 3, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) expanded its Known Exploited Vulnerabilities (KEV) Catalog to include three newly discovered and actively exploited vu ... Read more

-
Daily CyberSecurity
Actively Exploited Qualcomm GPU Zero-Days Added to CISA’s KEV Catalog
Three new vulnerabilities in Qualcomm’s Adreno GPU driver have been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog amid evidence of active exploitation. These flaws, affecting dozens of ... Read more
The following table lists the changes that have been made to the
CVE-2025-21479
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Jun. 04, 2025
Action Type Old Value New Value Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm4635_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm4635:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6650:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6650p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6650p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7635_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7635:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7675:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7675p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7675p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8635_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8635:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8635p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8635p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8650q_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8650q:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_460_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_460_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_480+_5g_mobile_platform_(sm4350-ac)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_480+_5g_mobile_platform_(sm4350-ac):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_662_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_662_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_(sm6225-ad)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform_(sm6225-ad):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_690_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_690_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_720g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_720g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_778g+_5g_mobile_platform_(sm7325-ae)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_778g+_5g_mobile_platform_(sm7325-ae):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_782g_mobile_platform_(sm7325-af)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_782g_mobile_platform_(sm7325-af):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_7c+_gen_3_compute_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_7c+_gen_3_compute:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_8+_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_8+_gen_2_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_855_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_855_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_855+/860_mobile_platform_(sm8150-ac)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_855+/860_mobile_platform_(sm8150-ac):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_865_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_865+_5g_mobile_platform_(sm8250-ab)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_865+_5g_mobile_platform_(sm8250-ab):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_870_5g_mobile_platform_(sm8250-ac)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_870_5g_mobile_platform_(sm8250-ac):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_888+_5g_mobile_platform_(sm8350-ac)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_888+_5g_mobile_platform_(sm8350-ac):-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_ar1_gen_1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_ar1_gen_1:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_ar1_gen_1_platform_"luna1"_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_ar1_gen_1_platform_"luna1":-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2330p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2330p:-:*:*:*:*:*:*:* Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* CPE Configuration Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9378:-:*:*:*:*:*:*:* Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* Added CPE Configuration OR OR cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6450:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6650:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6755_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6755:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7861_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7861:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7881_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7881:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* CPE Configuration Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:* Added Reference Type Qualcomm, Inc.: https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html Types: Vendor Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Jun. 04, 2025
Action Type Old Value New Value Added Date Added 2025-06-03 Added Due Date 2025-06-24 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Qualcomm Multiple Chipsets Incorrect Authorization Vulnerability -
New CVE Received by [email protected]
Jun. 03, 2025
Action Type Old Value New Value Added Description Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands. Added CVSS V3.1 AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Added CWE CWE-863 Added Reference https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html