CVE-2024-45551: Weak Authentication in HLOS (16-04-2025)

NVD Published Date: 04/07/2025

NVD Last Modified: 04/07/2025

Preface: Released on September 3, 2024 as Android 15. Android 16, Internal codename as Baklava, released on 2nd April 2025.

Background: The core of the Android OS operating system is the Android Open Source Project (AOSP), which is free open source software (FOSS) licensed primarily under the Apache License. However, most devices run a proprietary version of Android developed by Google, which comes pre-installed with additional proprietary, closed-source software, most popular Google Mobile Services (GMS), which includes core applications such as Google Chrome, the digital distribution platform Google Play, and the related Google Play Services development platform.

Qualcomm Android source code is divided into development source code and proprietary source code. Proprietary source code is further divided into proprietary non-HLOS software and proprietary HLOS software. HLOS is the High-level Operating System, and non-HLOS software refers to software below the HLOS layer.

Vulnerability details: Cryptographic issue occurs during PIN/password verification using Gatekeeper, where RPMB writes can be dropped on verification failure, potentially leading to a user throttling bypass.

Official announcement: Please see the link for details –

https://nvd.nist.gov/vuln/detail/CVE-2024-45551

CVE-2024-10929: Staying alert! Spectre-BSE exploits affects ARM® Cortex®-A72 (revisions prior to r1p0), Cortex-A73 and Cortex-A75. (15-04-2025)

Preface: The Cortex-A75 is still being used by manufacturers today. For instance, UNISOC and MediaTek continue to incorporate Cortex-A75 cores in their chipsets.

These processors are found in various mid-range and entry-level devices, providing a balance of performance and efficiency.

Background: Branch Status Eviction (BSE) is a vulnerability related to the Spectre class of security issues. It exploits a microarchitectural mechanism that allows an attacker to gain a weak form of control over the victim’s branch history, despite existing protections. This can lead to the manipulation of indirect branches and potentially result in data exfiltration.

Vulnerability details: According to the ARM® security team, Spectre-BSE exploits a micro-architectural mechanism that equips an adversary with a weak form of control over the victim’s branch history despite existing protections.

This can lead to exploitative control of indirect branches and potentially to data exfiltration. This issue affects ARM Cortex®-A72 (revisions prior to r1p0), Cortex-A73 and Cortex-A75.

Official announcement: Please see the link for details – https://www.amd.com/en/resources/product-security/bulletin/amd-sb-8007.html

About the mysterious mask of CVE-2025-22429 (14-4-2025)

Preface: The reason why an unparcel error involving Parcel and BaseBundle is considered a critical Common Vulnerabilities and Exposures (CVE) is due to the potential security risks it poses. Specifically, such errors can lead to: Data Corruption, Security Vulnerabilities and Denial of Service (DoS).

Background: BaseBundle[.]java in Android is a class that provides a mapping from String keys to values of various types. It serves as a base class for Bundle and PersistableBundle, which are more commonly used in Android development. Here are some key functions of BaseBundle:

  • Storing and retrieving data: It allows you to store various types of data (like int, boolean, String, etc.) and retrieve them using specific keys.
  • Clearing data: You can remove all elements from the mapping using the clear() method.
  • Checking for keys: The containsKey(String key) method lets you check if a particular key exists in the mapping.

In most cases, developers work directly with Bundle or PersistableBundle, which extend BaseBundle and provide additional functionalities.

Vulnerability: An unparcel error in Android, often caused by issues with Parcel and BaseBundle, can lead to several consequences.

Ref: If an attacker can manipulate the data being parceled, they might exploit the unparceling process to execute arbitrary code or gain unauthorized access to sensitive information.

Official announcement: Please refer to the link for details –https://android.googlesource.com/platform/frameworks/base/+/ece83fb425b1e912a036e9985b710910e2e3ca37

CVE-2025-21443: Memory corruption while processing message content in eAVB. (13th Apr 2025)

Preface: The Snapdragon SA8540P SoC and SA9000P AI accelerator are designed to work together seamlessly, particularly in advanced driver-assistance systems (ADAS) like GM’s Ultra Cruise. The buffer sharing design between these components is crucial for efficient data processing and low-latency performance. In automotive Ethernet Audio Video Bridging (eAVB), processors handle various types of message content to ensure efficient and reliable communication within the vehicle’s network.

Background: In Automotive Ethernet Audio Video Bridging (eAVB), processors handle the content of various types of messages to ensure efficient and reliable communication within the vehicle network.

Synchronization: eAVB ensures that audio and video streams are synchronized across different devices in the vehicle, providing a seamless infotainment experience.

Low Latency: Messages are designed to be transmitted with minimal delay, which is crucial for real-time applications like advanced driver-assistance systems (ADAS) and infotainment

Fault Tolerance: The system is built to handle faults and ensure continuous operation even in the presence of network issues

High Bandwidth: eAVB supports high-speed data transmission, which is necessary for handling large amounts of audio and video data

Vulnerability details: in Automotive Vehicle Networks. Memory corruption while processing message content in eAVB. Found that Buffer Copy Without Checking Size of Input (‘Classic Buffer Overflow’).

Official announcement: Please refer to the link for details – https://nvd.nist.gov/vuln/detail/CVE-2025-21443

CVE-2025-21425: Memory corruption may occur due to improper access control in HAB process. (10th Apr 2025)

Announcement on January 6, 2022: GM and Qualcomm showcase collaboration at CES that brings first dedicated Snapdragon system-on-chips to GM’s upcoming advanced driver assistance system for fast, robust data processing.

Preface: When the Snapdragon SA8540P SoC and SA9000P AI accelerator work together, they typically use a coordinated boot process. Each component has its own firmware, but they are designed to work seamlessly together within the system.

Background: The High Assurance Boot (HAB) process is indeed located within the embedded OS environment, specifically in the normal world. It is designed to ensure that only authenticated and trusted software images are executed on the device, providing a secure boot mechanism.

Here’s a brief overview of how HAB works:

  1. Digital Signatures: HAB uses digital signatures to authenticate the initial software image. This involves creating a unique identifier (certificate) for the image using asymmetric encryption. The private key is used to encrypt the image, while the public key is attached to it.
  2. Authentication: During boot, the boot ROM uses the public key to decrypt the certificate and verify the image. If the certificate matches the image, it is considered trusted and allowed to run. Otherwise, it is rejected.
  3. Chain of Trust: HAB establishes a chain of trust for subsequent software components, such as the kernel image, ensuring that the entire system remains secure.

Vulnerability details: Improper Access Control in Automotive Linux OS. Memory corruption may occur due top improper access control in HAB process.

Technology Area – Automotive Linux OS

Vulnerability Type – CWE-284 Improper Access Control

Official announcement: Please refer to the link for details –

https://nvd.nist.gov/vuln/detail/CVE-2025-21425

About: CVE-2024-0179 – SMM Callout vulnerability and CVE-2024-21925 – Improper input validation (9th April 2025)

Preface: An SMM Callout is a type of vulnerability found in System Management Mode (SMM) code. This occurs when SMM code calls a function located outside of the System Management RAM (SMRAM) boundaries. The most common scenario is when an SMI (System Management Interrupt) handler tries to invoke a UEFI boot service or runtime service as part of its operation.

This vulnerability can be exploited by attackers with OS-level privileges to modify the physical pages where these services reside, potentially hijacking the privileged execution flow.

Background: STM stands for SMI Transfer Monitor. It is a security mechanism used within the System Management Mode (SMM) of a computer’s firmware. Below are some key points about STM:

Purpose: STM is designed to monitor and control the behavior of SMM code, providing a layer of security by mediating the actions of SMM drivers.

Functionality: It acts as a hypervisor within SMM, functioning alongside the main hypervisor or operating system. STM hosts the SMI (System Management Interrupt) handler in a virtual machine, thereby restricting its access to the platform.

Security: By constraining the SMI handler, STM helps prevent potential security breaches that could undermine the integrity of the system.

Vulnerability details: CVE-2024-21925 is the result of a lack of sufficient input buffer(s) validation within the AmdPspP2CmboxV2 UEFI module. CVE-2024-0179 is an SMM (System Management Mode) Callout vulnerability within the AmdCpmDisplayFeatureSMM UEFI module. Both can allow ring-0 attackers to escalate their privileges, potentially resulting in arbitrary code execution. AMD has begun releasing firmware mitigations to fix these vulnerabilities.  

Official announcement: Please refer to the link for details – https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7027.html

CVE-2025-0050: Arm Mali GPU Userspace Driver could allow an Out-of-Bounds access (8th April 2025)

Preface:

A Use-After-Free (UAF) vulnerability occurs when a program continues to access memory after it has been freed. This can lead to unpredictable behavior, crashes, or even allow an attacker to execute arbitrary code. For example, if a program frees a block of memory but later tries to read or write to that memory, it can cause serious issues.

An Out-of-Bounds vulnerability happens when a program reads or writes data outside the boundaries of allocated memory. This can corrupt data, crash the program, or be exploited by attackers to execute arbitrary code. For instance, if an array has a size of 10 elements and the program tries to access the 11th element, it results in an out-of-bounds access.

Background:

GLES stands for OpenGL for Embedded Systems. It’s a subset of the OpenGL API designed for embedded devices like smartphones, tablets, and other portable devices. GLES is widely used in mobile games and applications because it provides a balance between performance and power consumption.

VK refers to Vulkan, a newer graphics API that provides high-efficiency, cross-platform access to modern GPUs. Vulkan offers more control over the GPU and lower overhead compared to OpenGL, making it suitable for high-performance applications like AAA games and real-time simulations.

Vulnerability details: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a non-privileged user process to make valid GPU processing operations, including via WebGL or WebGPU, to access a limited amount outside of buffer bounds.This issue affects Bifrost GPU Userspace Driver: from r0p0 through r49p2, from r50p0 through r51p0; Valhall GPU Userspace Driver: from r19p0 through r49p2, from r50p0 through r53p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r49p2, from r50p0 through r53p0.

Official announcement: Please refer to the link for details – https://nvd.nist.gov/vuln/detail/CVE-2025-0050

Another coincidental design flaw could have caused this vulnerability – Use after free in ANGLE in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

https://nvd.nist.gov/vuln/detail/cve-2024-2883

System Management Mode (SMM) does not follow best practices. The impact extends beyond the desktop to HPC as well! (7th Apr 2025)

Preface: In the realm of High Performance Computing (HPC), processors that use the x86 architecture typically support System Management Mode (SMM). This includes:

-Intel Xeon Processors: Widely used in HPC systems, Intel Xeon processors support SMM for managing system-wide tasks such as power management and hardware control.

-AMD EPYC Processors: AMD EPYC processors, including the latest generations, also support SMM. These processors are known for their high core counts and robust performance in HPC environments.

Both Intel and AMD continue to leverage SMM in their x86-based processors to ensure efficient and secure system management.

Background: SMM operates transparently to the operating system and applications, allowing it to perform these tasks without interfering with the normal operation of the system.

Under HPC architecture, a cluster of computers essentially operates as a single entity, called a node, that can accept tasks and computations as a collective.

The isolation is particularly beneficial in HPC environments where uninterrupted performance is crucial.

Technical  details: System Management Mode (SMM) uses System Management RAM (SMRAM) to store and manage tasks. SMM is triggered through a System Management Interrupt (SMI), a signal sent from the chipset to the CPU. During platform initialization, the firmware configures the chipset to cause a System Management Interrupt for various events that the firmware developer would like the firmware to be made aware of.

  1. SwSmiHandler: This is the function that will handle the SMI.
  2. RegisterSmiHandler: This function registers the SMI handler with the SMM SW Dispatch protocol.
  3. UefiMain: This is the entry point of the UEFI application, which calls the registration function.

The key steps are locating the SMM SW Dispatch protocol, setting up the context for the SMI handler, and registering the handler.

Reference: Design flaw in SMM published by AMD on Feb 2025. Please refer to the link for details – https://www.amd.com/en/resources/product-security/bulletin/amd-sb-4008.html

CVE-2025-3305: code projects IKUN_Library – Improper access control and incorrect privilege  assignment (6th Apr 2025)

Preface: Investment bank use Spring Boot for developing microservices and REST APIs. Hospitality utilizes Spring Boot for various backend services. Automotive company Uses Spring Boot for configuration management and service discovery.

Background: IKUN_Library 1.0 is a library management system developed using SpringBoot and MyBatis. It provides functionalities for managing books, readers, and borrowing records. The system includes features like:

  • Basic CRUD operations (Create, Read, Update, Delete)
  • Login validation with interceptors
  • RESTful API for interface design
  • Database management using MySQL

Spring Boot is a popular framework that can be used to build a wide variety of Java applications, including: Web applications: Spring Boot is commonly used to build web applications, including REST APIs, web services, and MVC-based applications.

Vulnerability details: A vulnerability has been found in 1902756969/code-projects IKUN_Library 1.0 and classified as problematic. This vulnerability affects the function addInterceptors of the file MvcConfig[.]java of the component Borrow Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Official announcement: Please refer to the official announcement for details – https://nvd.nist.gov/vuln/detail/CVE-2025-3305

About AMD Ryzen™ AI Software: CVE-2025-0014, CVE-2024-36337,CVE-2024-36336 & CVE-2024-36328  (3th Apr 2025)

Preface: The Ryzen 7000 desktop and laptop chips were introduced in 2023. Alongside the main x86 CPU, Ryzen 7000 has a new type of coprocessor, a Neural Processing Unit (NPU), based on the XDNA™ AI Engine architecture. This new NPU is called Ryzen AI.

Background:

1.Install NPU Drivers

2.Download the NPU driver installation package NPU Driver

3.Install the NPU drivers by following these steps:

4.Extract the downloaded “NPU_RAI1.2.zip” zip file.

5.Open a terminal in administrator mode and execute the [[.]\npu_sw_installer[.]exe] exe file.

6.Ensure that NPU MCDM driver (Version:32.0.201.204, Date:7/26/2024) is correctly installed by opening Device Manager -> Neural processors -> NPU Compute Accelerator Device.

Vulnerability details:

CVE-2025-0014: Incorrect default permissions on the AMD Ryzen™ AI installation folder could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution.

CVE-2024-36337: nteger overflow within AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to loss of confidentiality, integrity or availability.

CVE-2024-36328: nteger overflow within AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to loss of integrity or availability.

CVE-2024-36336: nteger overflow within the AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to a loss of confidentiality, integrity, or availability.

Official announcement: Please refer to the official announcement for details – https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7037.html