8.2
HIGH
CVE-2020-11263
Qualcomm Snapdragon Integer Overflow Vulnerability
Description

An integer overflow due to improper check performed after the address and size passed are aligned in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

INFO

Published Date :

Jan. 3, 2022, 8:15 a.m.

Last Modified :

Jan. 11, 2022, 3:17 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2020-11263 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6390_firmware
2 Qualcomm qca6391_firmware
3 Qualcomm qca6426_firmware
4 Qualcomm qca6436_firmware
5 Qualcomm sd865_5g_firmware
6 Qualcomm sd870_firmware
7 Qualcomm sdx55m_firmware
8 Qualcomm sdxr2_5g_firmware
9 Qualcomm wcd9341_firmware
10 Qualcomm wcd9380_firmware
11 Qualcomm wcd9385_firmware
12 Qualcomm wcn3980_firmware
13 Qualcomm wcn3988_firmware
14 Qualcomm wcn3998_firmware
15 Qualcomm wcn6850_firmware
16 Qualcomm wcn6851_firmware
17 Qualcomm wsa8810_firmware
18 Qualcomm wsa8815_firmware
19 Qualcomm wsa8830_firmware
20 Qualcomm wsa8835_firmware
21 Qualcomm ar8035_firmware
22 Qualcomm wcn3991_firmware
23 Qualcomm qca8337_firmware
24 Qualcomm qca9984_firmware
25 Qualcomm qcm2290_firmware
26 Qualcomm qcm4290_firmware
27 Qualcomm qcs2290_firmware
28 Qualcomm qcs4290_firmware
29 Qualcomm qrb5165n_firmware
30 Qualcomm qsm8250_firmware
31 Qualcomm qrb5165_firmware
32 Qualcomm sd460_firmware
33 Qualcomm sd662_firmware
34 Qualcomm sd730_firmware
35 Qualcomm sdx55_firmware
36 Qualcomm sm6250_firmware
37 Qualcomm sm6250p_firmware
38 Qualcomm sm7250p_firmware
39 Qualcomm sm6225_firmware
40 Qualcomm sm6375_firmware
41 Qualcomm wcd9370_firmware
42 Qualcomm wcd9375_firmware
43 Qualcomm wcn3910_firmware
44 Qualcomm wcn3950_firmware
45 Qualcomm wcn3990_firmware
46 Qualcomm sd480_firmware
47 Qualcomm qcx315_firmware
48 Qualcomm sd690_5g_firmware
49 Qualcomm sd765_firmware
50 Qualcomm sd765g_firmware
51 Qualcomm sd768g_firmware
52 Qualcomm qcs410_firmware
53 Qualcomm qcs610_firmware
54 Qualcomm sd_675_firmware
55 Qualcomm sd675_firmware
56 Qualcomm sd678_firmware
57 Qualcomm sd720g_firmware
58 Qualcomm sd750g_firmware
59 Qualcomm sd7c_firmware
60 Qualcomm qcs405_firmware
61 Qualcomm wcn3999_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11263.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/december-2021-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11263 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11263 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/december-2021-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/december-2021-bulletin Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9984_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9984:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd7c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd7c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11263 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11263 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10359

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability