Security flaws found in Qualcomm’s chipset.

Qualcomm is one of the most popular chipsets that is used in maximum Android phones in the market. The chipset is known for its excellent performance and the immense resource reusability, which makes it a great chipset for low, medium, and high range smartphones. Recently the security researchers at Checkpoint discovered over 400 security vulnerabilities in Qualcomm’s chip which could lead to a major security thread among three billion Android phone users.

The flaw was found in the Qualcomm’s Digital Signal Processor (DSP) chips. The DSP in the chipset provides optimized performance for features like quick charge, multimedia experience, AR and audio, etc. As per the research team, the smartphone using these chipsets can be turned into a spying tool with any interaction with the user.

It can also lead hackers to access details like calls, messages, location data, etc. The research team has not disclosed any kind of technical details on the issues that have been discovered but has updated the relevant authorities and smartphone companies about it.

As per them, many mobile vendors have started working with the research team to collectivity work on the issue. Qualcomm on the other hand has identified these issues and has patched the smartphones with updates. More such security updates will be released by the company in the future and the research team will keep looking for more such issues if discovered. The only precaution that has been related is to download and install the Android application from Google play store and not any other third-party source.

Related Stories

Stay Updated - Get Tech News Updates to your Inbox.