7.8
HIGH
CVE-2020-11174
"Qualcomm Snapdragon Array Index Underflow Vulnerability"
Description

u'Array index underflow issue in adsp driver due to improper check of channel id before used as array index.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in Agatti, APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ4019, IPQ5018, IPQ6018, IPQ8064, IPQ8074, Kamorta, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8953, MSM8996AU, QCA6390, QCA9531, QCM2150, QCS404, QCS405, QCS605, SA415M, SA515M, SA6155P, SA8155P, Saipan, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM8150, SM8250, SXR1130, SXR2130

INFO

Published Date :

Nov. 2, 2020, 7:15 a.m.

Last Modified :

Nov. 6, 2020, 5:54 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-11174 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6390_firmware
2 Qualcomm sa6155p_firmware
3 Qualcomm sa8155p_firmware
4 Qualcomm ipq6018_firmware
5 Qualcomm ipq8064_firmware
6 Qualcomm ipq8074_firmware
7 Qualcomm sdx55_firmware
8 Qualcomm sdm660_firmware
9 Qualcomm sm8150_firmware
10 Qualcomm sm8250_firmware
11 Qualcomm sxr2130_firmware
12 Qualcomm msm8996au_firmware
13 Qualcomm sa515m_firmware
14 Qualcomm apq8096au_firmware
15 Qualcomm sa415m_firmware
16 Qualcomm ipq5018_firmware
17 Qualcomm qcs605_firmware
18 Qualcomm sdx24_firmware
19 Qualcomm apq8009_firmware
20 Qualcomm mdm9650_firmware
21 Qualcomm msm8909w_firmware
22 Qualcomm sdm429w_firmware
23 Qualcomm sdx20_firmware
24 Qualcomm qcs405_firmware
25 Qualcomm ipq4019_firmware
26 Qualcomm apq8017_firmware
27 Qualcomm mdm9607_firmware
28 Qualcomm mdm9640_firmware
29 Qualcomm apq8098_firmware
30 Qualcomm qca9531_firmware
31 Qualcomm qcs404_firmware
32 Qualcomm sc8180x_firmware
33 Qualcomm sda660_firmware
34 Qualcomm sda845_firmware
35 Qualcomm sdm845_firmware
36 Qualcomm sdm670_firmware
37 Qualcomm sdm710_firmware
38 Qualcomm sm6150_firmware
39 Qualcomm sdm630_firmware
40 Qualcomm apq8053_firmware
41 Qualcomm msm8953_firmware
42 Qualcomm sdm429_firmware
43 Qualcomm sdm632_firmware
44 Qualcomm sdm636_firmware
45 Qualcomm sxr1130_firmware
46 Qualcomm msm8905_firmware
47 Qualcomm saipan_firmware
48 Qualcomm qcm2150_firmware
49 Qualcomm kamorta_firmware
50 Qualcomm agatti_firmware
51 Qualcomm bitra_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11174.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/october-2020-bulletin Broken Link
https://www.qualcomm.com/company/product-security/bulletins/october-2020-security-bulletin Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11174 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11174 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/october-2020-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/october-2020-bulletin Broken Link
    Added Reference https://www.qualcomm.com/company/product-security/bulletins/october-2020-security-bulletin [Patch, Vendor Advisory]
    Added CWE NIST CWE-129
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:agatti_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:agatti:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:bitra_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:bitra:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11174 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11174 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability