
CVE-2024-45555 – Integer Overflow to Buffer Overflow in Automotive OS Platform
https://notcve.org/view.php?id=CVE-2024-45555
06 Jan 2025 — Memory corruption can occur if an already verified IFS2 image is overwritten, bypassing boot verification. This allows unauthorized programs to be injected into security-sensitive images, enabling the booting of a tampered IFS2 system image. • https://docs.qualcomm.com/product/publicresources/securitybulletin/january-2025-bulletin.html • CWE-787: Out-of-bounds Write •

CVE-2024-53837
https://notcve.org/view.php?id=CVE-2024-53837
03 Jan 2025 — In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. • https://source.android.com/security/bulletin/pixel/2024-12-01 • CWE-787: Out-of-bounds Write •

CVE-2024-36613 – openSUSE Security Advisory - openSUSE-SU-2025:14833-1
https://notcve.org/view.php?id=CVE-2024-36613
03 Jan 2025 — FFmpeg n6.1.1 has a vulnerability in the DXA demuxer of the libavformat library allowing for an integer overflow, potentially resulting in a denial-of-service (DoS) condition or other undefined behavior. ... Fixed out of array access.Fixed a heap buffer overflow in the image_copy_plane function in libavutil/imgutils.c. • https://gist.github.com/1047524396/0f4d90ef87553f772f888223085ac806 • CWE-190: Integer Overflow or Wraparound •

CVE-2024-43768
https://notcve.org/view.php?id=CVE-2024-43768
02 Jan 2025 — In skia_alloc_func of SkDeflate.cpp, there is a possible out of bounds write due to an integer overflow. • https://github.com/Mahesh-970/CVE-2024-43768 • CWE-787: Out-of-bounds Write •

CVE-2024-43097 – Debian Security Advisory 5874-1
https://notcve.org/view.php?id=CVE-2024-43097
02 Jan 2025 — In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. • https://github.com/Mahesh-970/CVE-2024-43097 • CWE-787: Out-of-bounds Write •

CVE-2024-56737 – SUSE Security Advisory - SUSE-SU-2025:0586-1
https://notcve.org/view.php?id=CVE-2024-56737
29 Dec 2024 — Fixed an integer overflow in gettext. ... Fixed an integer overflow that may lead to an out-of-bounds write through the read command. ... Fixed an integer overflow that may lead to an out-of-bounds write when handling symlinks in ufs. ... Fixed an integer overflow that may lead to an out-of-bounds write in hfs. Fixed an integer overflow that may lead to an out-of-bounds write in squa... • https://savannah.gnu.org/bugs/?66599 • CWE-122: Heap-based Buffer Overflow •

CVE-2024-46972 – GPU DDK - Security: Reference count overflow in pvr_sync_rollback_export_fence
https://notcve.org/view.php?id=CVE-2024-46972
28 Dec 2024 — Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions. • https://www.imaginationtech.com/gpu-driver-vulnerabilities • CWE-911: Improper Update of Reference Count •

CVE-2024-50944 – SimplCommerce Integer Overflow
https://notcve.org/view.php?id=CVE-2024-50944
27 Dec 2024 — Integer overflow vulnerability exists in SimplCommerce at commit 230310c8d7a0408569b292c5a805c459d47a1d8f in the shopping cart functionality. ... SimplCommerce suffers from an integer overflow vulnerability at commit 230310c8d7a0408569b292c5a805c459d47a1d8. • https://packetstorm.news/files/id/183342 • CWE-190: Integer Overflow or Wraparound •

CVE-2024-51540
https://notcve.org/view.php?id=CVE-2024-51540
26 Dec 2024 — Dell ECS, versions prior to 3.8.1.3 contains an arithmetic overflow vulnerability exists in retention period handling of ECS. • https://www.dell.com/support/kbdoc/en-us/000256642/dsa-2024-483-security-update-for-dell-ecs-multiple-vulnerabilities • CWE-190: Integer Overflow or Wraparound •

CVE-2024-53161 – EDAC/bluefield: Fix potential integer overflow
https://notcve.org/view.php?id=CVE-2024-53161
24 Dec 2024 — In the Linux kernel, the following vulnerability has been resolved: EDAC/bluefield: Fix potential integer overflow The 64-bit argument for the "get DIMM info" SMC call consists of mem_ctrl_idx left-shifted 16 bits and OR-ed with DIMM index. In the Linux kernel, the following vulnerability has been resolved: EDAC/bluefield: Fix potential integer overflow The 64-bit argument for the "get DIMM info" SMC call consists of mem_ctrl_idx left-shifted 16 bits and OR-ed with DIMM index. • https://git.kernel.org/stable/c/82413e562ea6eadfb6de946dcc6f74af31d64e7f • CWE-190: Integer Overflow or Wraparound •