CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-45569

Critical Severity
Qualcomm
SVRS
84/100

CVSSv3
9.8/10

EPSS
0.00066/1

CVE-2024-45569 is a critical memory corruption vulnerability that occurs while parsing the ML IE, triggered by invalid frame content. This flaw can lead to application crashes, arbitrary code execution, and potential system compromise.

With a SOCRadar Vulnerability Risk Score (SVRS) of 84, CVE-2024-45569 is classified as a critical vulnerability, demanding immediate patching and mitigation efforts. The vulnerability is caused by improper handling of invalid frame content which can lead to unexpected behavior during memory allocation and processing. The high SVRS score indicates active exploitation in the wild, increasing the risk of exploitation significantly. Successful exploitation can result in a complete compromise of the affected system, enabling attackers to steal sensitive information, install malware, or disrupt operations.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:H
A:H
2025-02-28

2025-02-03
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-45569 is a vulnerability related to memory corruption while parsing the ML IE due to invalid frame content. This vulnerability has been classified as a high-severity issue, with a CVSS score of 9.8, indicating a high potential for exploitation. Despite its critical CVSS rating, the SOCRadar Vulnerability Risk Score (SVRS) for this vulnerability is 46, suggesting a moderate level of risk based on SOCRadar's unique intelligence gathering and analysis capabilities. This means that while the vulnerability is potentially dangerous, it has not been widely exploited in the wild and may not be an immediate high-priority concern compared to other vulnerabilities with higher SVRS scores.

Key Insights

  • Memory Corruption: The vulnerability stems from memory corruption issues during the parsing of the ML IE due to invalid frame content. This could allow attackers to execute arbitrary code or gain control of the affected system, compromising its integrity.
  • Exploitation in the Wild: This CVE has been tagged as "In The Wild," implying that malicious actors are actively exploiting this vulnerability in real-world attacks. This increases the urgency to address this issue, as attackers may be actively targeting vulnerable systems.
  • CWE-129: This CVE is categorized as CWE-129 ("Improper Validation of Array Index"), highlighting that the vulnerability arises from inadequate validation of data inputs, leading to potential memory access violations.
  • SVRS and CVSS Discrepancy: The significant difference between the CVSS score of 9.8 and the SVRS of 46 indicates that while the technical severity of the vulnerability is high, its actual impact and exploitation rate may be more moderate. This suggests that while patching is still essential, organizations may have some time to prioritize based on their risk profile and the specific systems impacted.

Mitigation Strategies

  • Patching: Apply the latest security updates and patches released by the vendor to address this vulnerability. This is the most effective way to mitigate the risks associated with CVE-2024-45569.
  • Input Validation: Implement robust input validation mechanisms to sanitize and verify all data inputs. This helps prevent the injection of malicious data that could exploit the vulnerability.
  • Network Segmentation: Isolate vulnerable systems from the rest of the network to limit the impact of a potential attack.
  • Monitoring: Continuously monitor network traffic for suspicious activity related to exploitation of this vulnerability.

Additional Information:

If you have additional questions regarding this incident, please utilize the "Ask to Analyst" feature, contact SOCRadar directly, or open a support ticket for more information if needed.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

🚨 Patch Tuesday – February 2025 Edition
Mike (Action1)2025-02-11
🚨 Patch Tuesday – February 2025 Edition | Patch Tuesday Alert: February 2025 Microsoft has released fixes for 56 vulnerabilities, including two zero-days, while an older zero-day received additional updates. Two more vulnerabilities now have public proof-of-concept exploits. Third-party updates impact: Web browsers, WordPress, Ivanti, Cloudflare, Cisco, Apple, Android, 7-Zip, Cacti, Rsync, and SimpleHelp.
spiceworks.com
rss
forum
news
A wolf in DOGE’s clothing? - The CyberWire
2025-02-04
A wolf in DOGE’s clothing? - The CyberWire | News Content: DOGE’s unchecked access to federal networks sparks major cybersecurity fears. Senator Hawley’s AI ban targets China and raises free speech concerns. Apple service ticket portal vulnerability exposed millions of users’ data. North Korean ‘FlexibleFerret’ malware targets macos via job scams and fake zoom apps. February 2025 android security update fixes 48 vulnerabilities, including exploited zero-day. Grubhub data breach exposes customer and driver information. Abandoned cloud infrastructure creates major security risks. Texas to launch its own Cyber Command amid rising cyber threats. Dell PowerProtect vulnerabilities pose critical security
google.com
rss
forum
news
Android security update includes patch for actively exploited vulnerability
Greg Otto2025-02-04
Android security update includes patch for actively exploited vulnerability | The monthly update closes 47 security vulnerabilities in total. The post Android security update includes patch for actively exploited vulnerability appeared first on CyberScoop.Google has addressed a total of 47 security vulnerabilities in its February update for the Android operating system, highlighted by the patching of a critical flaw that has reportedly been under active exploitation
cyberscoop.com
rss
forum
news
Google Patches 47 Android Security Flaws, Including Actively Exploited CVE-2024-53104
Ajit Jasrotia2025-02-04
Google Patches 47 Android Security Flaws, Including Actively Exploited CVE-2024-53104 | Google has shipped patches to address 47 security flaws in its Android operating system, including one it said has come under active exploitation in the wild. The vulnerability in question is CVE-2024-53104 (CVSS score: 7.8), which has been described as a case of privilege escalation in a kernel component known as the USB Video Class […] The post Google Patches 47 Android Security Flaws, Including Actively Exploited CVE-2024-53104
allhackernews.com
rss
forum
news
Google fixed actively exploited kernel zero-day flaw
Pierluigi Paganini2025-02-04
Google fixed actively exploited kernel zero-day flaw | The February 2025 Android security updates addressed 48 vulnerabilities, including a kernel zero-day flaw exploited in the wild. The February 2025 Android security updates addressed 48 vulnerabilities, including a zero-day flaw, tracked as CVE-2024-53104, which is actively exploited in attacks in the wild. “There are indications that CVE-2024-53104 may be under limited, targeted exploitation.” reads Google’s […]
securityaffairs.co
rss
forum
news
CVE-2024-45569 | Qualcomm Snapdragon Auto up to X75 5G Modem-RF System ML IE array index
vuldb.com2025-02-03
CVE-2024-45569 | Qualcomm Snapdragon Auto up to X75 5G Modem-RF System ML IE array index | A vulnerability, which was classified as very critical, was found in Qualcomm Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon WBC and Snapdragon Wired Infrastructure and Networking. Affected is an unknown function of the component ML IE. The manipulation leads to improper validation of array index. This vulnerability is traded as <
vuldb.com
rss
forum
news

Social Media

[CVE-2024-45569]:(CVSS:9.8, Severity: Critical, More Details: https://t.co/6M40wFoLcH) Memory corruption vulnerability in Qualcomm's ML IE parsing due to invalid frame content. Could be exploited for remote code execution.
0
0
0
CVE-2024-45569 Memory corruption while parsing the ML IE due to invalid frame content. https://t.co/pouNmHL0xk
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
OSQualcommar8035_firmware
Configuration 2
TypeVendorProduct
OSQualcommcsr8811_firmware
Configuration 3
TypeVendorProduct
OSQualcommfastconnect_6700_firmware
Configuration 4
TypeVendorProduct
OSQualcommfastconnect_6900_firmware
Configuration 5
TypeVendorProduct
OSQualcommfastconnect_7800_firmware
Configuration 6
TypeVendorProduct
OSQualcommimmersive_home_214_firmware
Configuration 7
TypeVendorProduct
OSQualcommimmersive_home_216_firmware
Configuration 8
TypeVendorProduct
OSQualcommimmersive_home_316_firmware
Configuration 9
TypeVendorProduct
OSQualcommimmersive_home_318_firmware
Configuration 10
TypeVendorProduct
OSQualcommimmersive_home_3210_firmware
Configuration 11
TypeVendorProduct
OSQualcommimmersive_home_326_firmware
Configuration 12
TypeVendorProduct
OSQualcommipq5010_firmware
Configuration 13
TypeVendorProduct
OSQualcommipq5028_firmware
Configuration 14
TypeVendorProduct
OSQualcommipq5300_firmware
Configuration 15
TypeVendorProduct
OSQualcommipq5302_firmware
Configuration 16
TypeVendorProduct
OSQualcommipq5312_firmware
Configuration 17
TypeVendorProduct
OSQualcommipq5332_firmware
Configuration 18
TypeVendorProduct
OSQualcommipq6000_firmware
Configuration 19
TypeVendorProduct
OSQualcommipq6010_firmware
Configuration 20
TypeVendorProduct
OSQualcommipq6018_firmware
Configuration 21
TypeVendorProduct
OSQualcommipq6028_firmware
Configuration 22
TypeVendorProduct
OSQualcommipq8070a_firmware
Configuration 23
TypeVendorProduct
OSQualcommipq8071a_firmware
Configuration 24
TypeVendorProduct
OSQualcommipq8072a_firmware
Configuration 25
TypeVendorProduct
OSQualcommipq8074a_firmware
Configuration 26
TypeVendorProduct
OSQualcommipq8076_firmware
Configuration 27
TypeVendorProduct
OSQualcommipq8076a_firmware
Configuration 28
TypeVendorProduct
OSQualcommipq8078_firmware
Configuration 29
TypeVendorProduct
OSQualcommipq8078a_firmware
Configuration 30
TypeVendorProduct
OSQualcommipq8173_firmware
Configuration 31
TypeVendorProduct
OSQualcommipq8174_firmware
Configuration 32
TypeVendorProduct
OSQualcommipq9008_firmware
Configuration 33
TypeVendorProduct
OSQualcommipq9048_firmware
Configuration 34
TypeVendorProduct
OSQualcommipq9554_firmware
Configuration 35
TypeVendorProduct
OSQualcommipq9570_firmware
Configuration 36
TypeVendorProduct
OSQualcommipq9574_firmware
Configuration 37
TypeVendorProduct
OSQualcommqam8255p_firmware
Configuration 38
TypeVendorProduct
OSQualcommqam8295p_firmware
Configuration 39
TypeVendorProduct
OSQualcommqam8620p_firmware
Configuration 40
TypeVendorProduct
OSQualcommqam8650p_firmware
Configuration 41
TypeVendorProduct
OSQualcommqam8775p_firmware
Configuration 42
TypeVendorProduct
OSQualcommqamsrv1h_firmware
Configuration 43
TypeVendorProduct
OSQualcommqamsrv1m_firmware
Configuration 44
TypeVendorProduct
OSQualcommqca0000_firmware
Configuration 45
TypeVendorProduct
OSQualcommqca4024_firmware
Configuration 46
TypeVendorProduct
OSQualcommqca6554a_firmware
Configuration 47
TypeVendorProduct
OSQualcommqca6564au_firmware
Configuration 48
TypeVendorProduct
OSQualcommqca6574_firmware
Configuration 49
TypeVendorProduct
OSQualcommqca6574a_firmware
Configuration 50
TypeVendorProduct
OSQualcommqca6574au_firmware
Configuration 51
TypeVendorProduct
OSQualcommqca6584au_firmware
Configuration 52
TypeVendorProduct
OSQualcommqca6595_firmware
Configuration 53
TypeVendorProduct
OSQualcommqca6595au_firmware
Configuration 54
TypeVendorProduct
OSQualcommqca6678aq_firmware
Configuration 55
TypeVendorProduct
OSQualcommqca6688aq_firmware
Configuration 56
TypeVendorProduct
OSQualcommqca6696_firmware
Configuration 57
TypeVendorProduct
OSQualcommqca6698aq_firmware
Configuration 58
TypeVendorProduct
OSQualcommqca6777aq_firmware
Configuration 59
TypeVendorProduct
OSQualcommqca6787aq_firmware
Configuration 60
TypeVendorProduct
OSQualcommqca6797aq_firmware
Configuration 61
TypeVendorProduct
OSQualcommqca8075_firmware
Configuration 62
TypeVendorProduct
OSQualcommqca8081_firmware
Configuration 63
TypeVendorProduct
OSQualcommqca8082_firmware
Configuration 64
TypeVendorProduct
OSQualcommqca8084_firmware
Configuration 65
TypeVendorProduct
OSQualcommqca8085_firmware
Configuration 66
TypeVendorProduct
OSQualcommqca8337_firmware
Configuration 67
TypeVendorProduct
OSQualcommqca8386_firmware
Configuration 68
TypeVendorProduct
OSQualcommqca9888_firmware
Configuration 69
TypeVendorProduct
OSQualcommqca9889_firmware
Configuration 70
TypeVendorProduct
OSQualcommqcc710_firmware
Configuration 71
TypeVendorProduct
OSQualcommqcf8000_firmware
Configuration 72
TypeVendorProduct
OSQualcommqcf8000sfp_firmware
Configuration 73
TypeVendorProduct
OSQualcommqcf8001_firmware
Configuration 74
TypeVendorProduct
OSQualcommqcm5430_firmware
Configuration 75
TypeVendorProduct
OSQualcommqcm6490_firmware
Configuration 76
TypeVendorProduct
OSQualcommqcm8550_firmware
Configuration 77
TypeVendorProduct
OSQualcommqcn5022_firmware
Configuration 78
TypeVendorProduct
OSQualcommqcn5024_firmware
Configuration 79
TypeVendorProduct
OSQualcommqcn5052_firmware
Configuration 80
TypeVendorProduct
OSQualcommqcn5122_firmware
Configuration 81
TypeVendorProduct
OSQualcommqcn5124_firmware
Configuration 82
TypeVendorProduct
OSQualcommqcn5152_firmware
Configuration 83
TypeVendorProduct
OSQualcommqcn5154_firmware
Configuration 84
TypeVendorProduct
OSQualcommqcn5164_firmware
Configuration 85
TypeVendorProduct
OSQualcommqcn6023_firmware
Configuration 86
TypeVendorProduct
OSQualcommqcn6024_firmware
Configuration 87
TypeVendorProduct
OSQualcommqcn6112_firmware
Configuration 88
TypeVendorProduct
OSQualcommqcn6122_firmware
Configuration 89
TypeVendorProduct
OSQualcommqcn6132_firmware
Configuration 90
TypeVendorProduct
OSQualcommqcn6224_firmware
Configuration 91
TypeVendorProduct
OSQualcommqcn6274_firmware
Configuration 92
TypeVendorProduct
OSQualcommqcn6402_firmware
Configuration 93
TypeVendorProduct
OSQualcommqcn6412_firmware
Configuration 94
TypeVendorProduct
OSQualcommqcn6422_firmware
Configuration 95
TypeVendorProduct
OSQualcommqcn6432_firmware
Configuration 96
TypeVendorProduct
OSQualcommqcn9000_firmware
Configuration 97
TypeVendorProduct
OSQualcommqcn9012_firmware
Configuration 98
TypeVendorProduct
OSQualcommqcn9022_firmware
Configuration 99
TypeVendorProduct
OSQualcommqcn9024_firmware
Configuration 100
TypeVendorProduct
OSQualcommqcn9070_firmware
Configuration 101
TypeVendorProduct
OSQualcommqcn9072_firmware
Configuration 102
TypeVendorProduct
OSQualcommqcn9074_firmware
Configuration 103
TypeVendorProduct
OSQualcommqcn9100_firmware
Configuration 104
TypeVendorProduct
OSQualcommqcn9160_firmware
Configuration 105
TypeVendorProduct
OSQualcommqcn9274_firmware
Configuration 106
TypeVendorProduct
OSQualcommqcs5430_firmware
Configuration 107
TypeVendorProduct
OSQualcommqcs615_firmware
Configuration 108
TypeVendorProduct
OSQualcommqcs6490_firmware
Configuration 109
TypeVendorProduct
OSQualcommqcs8300_firmware
Configuration 110
TypeVendorProduct
OSQualcommqcs8550_firmware
Configuration 111
TypeVendorProduct
OSQualcommqcs9100_firmware
Configuration 112
TypeVendorProduct
OSQualcommqfw7114_firmware
Configuration 113
TypeVendorProduct
OSQualcommqfw7124_firmware
Configuration 114
TypeVendorProduct
OSQualcommvideo_collaboration_vc3_platform_firmware
Configuration 115
TypeVendorProduct
OSQualcommqxm8083_firmware
Configuration 116
TypeVendorProduct
OSQualcommsa6155p_firmware
Configuration 117
TypeVendorProduct
OSQualcommsa7255p_firmware
Configuration 118
TypeVendorProduct
OSQualcommsa7775p_firmware
Configuration 119
TypeVendorProduct
OSQualcommsa8155p_firmware
Configuration 120
TypeVendorProduct
OSQualcommsa8195p_firmware
Configuration 121
TypeVendorProduct
OSQualcommsa8255p_firmware
Configuration 122
TypeVendorProduct
OSQualcommsa8295p_firmware
Configuration 123
TypeVendorProduct
OSQualcommsa8530p_firmware
Configuration 124
TypeVendorProduct
OSQualcommsa8540p_firmware
Configuration 125
TypeVendorProduct
OSQualcommsa8620p_firmware
Configuration 126
TypeVendorProduct
OSQualcommsa8650p_firmware
Configuration 127
TypeVendorProduct
OSQualcommsa8770p_firmware
Configuration 128
TypeVendorProduct
OSQualcommsa8775p_firmware
Configuration 129
TypeVendorProduct
OSQualcommsa9000p_firmware
Configuration 130
TypeVendorProduct
OSQualcommsdx55_firmware
Configuration 131
TypeVendorProduct
OSQualcommsdx65m_firmware
Configuration 132
TypeVendorProduct
OSQualcommsm6650_firmware
Configuration 133
TypeVendorProduct
OSQualcommsm7635_firmware
Configuration 134
TypeVendorProduct
OSQualcommsm7675_firmware
Configuration 135
TypeVendorProduct
OSQualcommsm7675p_firmware
Configuration 136
TypeVendorProduct
OSQualcommsm8550p_firmware
Configuration 137
TypeVendorProduct
OSQualcommsm8635_firmware
Configuration 138
TypeVendorProduct
OSQualcommsm8635p_firmware
Configuration 139
TypeVendorProduct
OSQualcommsm8750_firmware
Configuration 140
TypeVendorProduct
OSQualcommsm8750p_firmware
Configuration 141
TypeVendorProduct
OSQualcommsnapdragon_8_gen_2_mobile_firmware
Configuration 142
TypeVendorProduct
OSQualcommsnapdragon_8_gen_3_mobile_firmware
Configuration 143
TypeVendorProduct
OSQualcommsnapdragon_8\+_gen_2_mobile_firmware
Configuration 144
TypeVendorProduct
OSQualcommsnapdragon_auto_5g_modem-rf_gen_2_firmware
Configuration 145
TypeVendorProduct
OSQualcommsnapdragon_x65_5g_modem-rf_firmware
Configuration 146
TypeVendorProduct
OSQualcommsnapdragon_x72_5g_modem-rf_firmware
Configuration 147
TypeVendorProduct
OSQualcommsnapdragon_x75_5g_modem-rf_firmware
Configuration 148
TypeVendorProduct
OSQualcommsrv1h_firmware
Configuration 149
TypeVendorProduct
OSQualcommsrv1l_firmware
Configuration 150
TypeVendorProduct
OSQualcommsrv1m_firmware
Configuration 151
TypeVendorProduct
OSQualcommsxr2230p_firmware
Configuration 152
TypeVendorProduct
OSQualcommsxr2250p_firmware
Configuration 153
TypeVendorProduct
OSQualcommsxr2330p_firmware
Configuration 154
TypeVendorProduct
OSQualcommwcd9340_firmware
Configuration 155
TypeVendorProduct
OSQualcommwcd9370_firmware
Configuration 156
TypeVendorProduct
OSQualcommwcd9375_firmware
Configuration 157
TypeVendorProduct
OSQualcommwcd9378_firmware
Configuration 158
TypeVendorProduct
OSQualcommwcd9380_firmware
Configuration 159
TypeVendorProduct
OSQualcommwcd9385_firmware
Configuration 160
TypeVendorProduct
OSQualcommwcd9390_firmware
Configuration 161
TypeVendorProduct
OSQualcommwcd9395_firmware
Configuration 162
TypeVendorProduct
OSQualcommwcn6450_firmware
Configuration 163
TypeVendorProduct
OSQualcommwcn6650_firmware
Configuration 164
TypeVendorProduct
OSQualcommwcn6755_firmware
Configuration 165
TypeVendorProduct
OSQualcommwcn7860_firmware
Configuration 166
TypeVendorProduct
OSQualcommwcn7861_firmware
Configuration 167
TypeVendorProduct
OSQualcommwcn7880_firmware
Configuration 168
TypeVendorProduct
OSQualcommwcn7881_firmware
Configuration 169
TypeVendorProduct
OSQualcommwsa8830_firmware
Configuration 170
TypeVendorProduct
OSQualcommwsa8832_firmware
Configuration 171
TypeVendorProduct
OSQualcommwsa8835_firmware
Configuration 172
TypeVendorProduct
OSQualcommwsa8840_firmware
Configuration 173
TypeVendorProduct
OSQualcommwsa8845_firmware
Configuration 174
TypeVendorProduct
OSQualcommwsa8845h_firmware

References

ReferenceLink
[email protected]https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2025-bulletin.html

CWE Details

CWE IDCWE NameDescription
CWE-129Improper Validation of Array IndexThe product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence