ID

VAR-202501-0453


CVE

CVE-2024-45555


TITLE

Integer overflow vulnerability in multiple Qualcomm products

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438

DESCRIPTION

Memory corruption can occur if an already verified IFS2 image is overwritten, bypassing boot verification. This allows unauthorized programs to be injected into security-sensitive images, enabling the booting of a tampered IFS2 system image. MSM8996AU firmware, qam8255p firmware, QAM8295P Multiple Qualcomm products, including firmware, contain an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-45555 // JVNDB: JVNDB-2024-016438

AFFECTED PRODUCTS

vendor:qualcommmodel:sa7255pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6595scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8150pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:srv1hscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6155scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8775pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qamsrv1mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8295pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6696scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8255pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qam8775pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:srv1mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa9000pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:srv1lscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa7775pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qam8650pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6688aqscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8195pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8650pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qam8295pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:snapdragon 820 automotivescope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qam8620pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6155pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8620pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6145pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6584auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8155pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8155scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qamsrv1hscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8145pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qam8255pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6595auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6698aqscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6150pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8770pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8540pscope:eqversion: -

Trust: 1.0

vendor:クアルコムmodel:qam8620pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6574auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6574ascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:msm8996auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qamsrv1mscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6595auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6564ascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6564auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6584auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6595scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qam8775pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6698aqscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6688aqscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qam8650pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sa6145pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qam8295pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qam8255pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qamsrv1hscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sa6150pscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6696scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438 // NVD: CVE-2024-45555

CVSS

SEVERITY

CVSSV2

CVSSV3

product-security@qualcomm.com: CVE-2024-45555
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-45555
value: HIGH

Trust: 1.0

NVD: CVE-2024-45555
value: HIGH

Trust: 0.8

product-security@qualcomm.com: CVE-2024-45555
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2024-45555
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-45555
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438 // NVD: CVE-2024-45555 // NVD: CVE-2024-45555

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-190

Trust: 1.0

problemtype:Integer overflow or wraparound (CWE-190) [NVD evaluation ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438 // NVD: CVE-2024-45555

EXTERNAL IDS

db:NVDid:CVE-2024-45555

Trust: 2.6

db:JVNDBid:JVNDB-2024-016438

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438 // NVD: CVE-2024-45555

REFERENCES

url:https://docs.qualcomm.com/product/publicresources/securitybulletin/january-2025-bulletin.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-45555

Trust: 0.8

sources: JVNDB: JVNDB-2024-016438 // NVD: CVE-2024-45555

SOURCES

db:JVNDBid:JVNDB-2024-016438
db:NVDid:CVE-2024-45555

LAST UPDATE DATE

2025-01-16T23:31:45.853000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-016438date:2025-01-15T04:48:00
db:NVDid:CVE-2024-45555date:2025-01-13T21:51:26.350

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-016438date:2025-01-15T00:00:00
db:NVDid:CVE-2024-45555date:2025-01-06T11:15:10.383