6.2
MEDIUM
CVE-2020-11254
Snapdragon Auto/Compute/Connectivity/Mobile Integer Overflow
Description

Memory corruption during buffer allocation due to dereferencing session ctx pointer without checking if pointer is valid in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile

INFO

Published Date :

May 7, 2021, 9:15 a.m.

Last Modified :

May 14, 2021, 4:14 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2020-11254 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm pm6150a
2 Qualcomm pm6150l
3 Qualcomm pm6350
4 Qualcomm pm660
5 Qualcomm pm660l
6 Qualcomm pm7250b
7 Qualcomm pm8008
8 Qualcomm pm8009
9 Qualcomm pm8350
10 Qualcomm pm8350b
11 Qualcomm pm8350bh
12 Qualcomm pm8350c
13 Qualcomm pmk8003
14 Qualcomm pmk8350
15 Qualcomm pmm6155au
16 Qualcomm pmm8155au
17 Qualcomm pmm8195au
18 Qualcomm pmr735a
19 Qualcomm pmr735b
20 Qualcomm qat3516
21 Qualcomm qat3518
22 Qualcomm qat3519
23 Qualcomm qat3555
24 Qualcomm qat5515
25 Qualcomm qat5516
26 Qualcomm qat5522
27 Qualcomm qat5568
28 Qualcomm qbt1500
29 Qualcomm qca6574au
30 Qualcomm qca6696
31 Qualcomm qdm3301
32 Qualcomm qdm4643
33 Qualcomm qdm4650
34 Qualcomm qdm5620
35 Qualcomm qdm5621
36 Qualcomm qdm5670
37 Qualcomm qdm5671
38 Qualcomm qet5100
39 Qualcomm qet5100m
40 Qualcomm qet6100
41 Qualcomm qet6110
42 Qualcomm qfs2530
43 Qualcomm qfs2580
44 Qualcomm qfs2608
45 Qualcomm qfs2630
46 Qualcomm qln4642
47 Qualcomm qln4650
48 Qualcomm qln5020
49 Qualcomm qln5030
50 Qualcomm qln5040
51 Qualcomm qpa2625
52 Qualcomm qpa5461
53 Qualcomm qpa5580
54 Qualcomm qpa5581
55 Qualcomm qpa8801
56 Qualcomm qpa8802
57 Qualcomm qpa8803
58 Qualcomm qpa8821
59 Qualcomm qpa8842
60 Qualcomm qpm4621
61 Qualcomm qpm4630
62 Qualcomm qpm4640
63 Qualcomm qpm4641
64 Qualcomm qpm4650
65 Qualcomm qpm5621
66 Qualcomm qpm5641
67 Qualcomm qpm5670
68 Qualcomm qpm5677
69 Qualcomm qpm5679
70 Qualcomm qpm5870
71 Qualcomm qpm5875
72 Qualcomm qpm6585
73 Qualcomm qpm6621
74 Qualcomm qpm6670
75 Qualcomm qpm8820
76 Qualcomm qpm8870
77 Qualcomm qtc800h
78 Qualcomm qtc800s
79 Qualcomm qtc801s
80 Qualcomm qtm525
81 Qualcomm sa6145p
82 Qualcomm sa6150p
83 Qualcomm sa6155p
84 Qualcomm sa8150p
85 Qualcomm sa8155p
86 Qualcomm sa8195p
87 Qualcomm sd670
88 Qualcomm sd710
89 Qualcomm sd888_5g
90 Qualcomm sdr660
91 Qualcomm sdr660g
92 Qualcomm sdr735
93 Qualcomm sdr735g
94 Qualcomm sdr865
95 Qualcomm sdxr1
96 Qualcomm smb1351
97 Qualcomm smb1355
98 Qualcomm smb1396
99 Qualcomm smb1398
100 Qualcomm smr526
101 Qualcomm smr545
102 Qualcomm smr546
103 Qualcomm wcd9326
104 Qualcomm wcd9341
105 Qualcomm wcd9370
106 Qualcomm wcd9375
107 Qualcomm wcd9380
108 Qualcomm wcd9385
109 Qualcomm wcn3980
110 Qualcomm wcn3988
111 Qualcomm wcn3990
112 Qualcomm wcn3991
113 Qualcomm wcn6850
114 Qualcomm wcn6851
115 Qualcomm wcn6856
116 Qualcomm wsa8830
117 Qualcomm wsa8835
118 Qualcomm wcn6855
119 Qualcomm qet6105
120 Qualcomm sd480
121 Qualcomm sd888
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11254.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/may-2021-bulletin Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11254 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11254 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/may-2021-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/may-2021-bulletin Patch, Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11254 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11254 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability