Lucene search

K
cve[email protected]CVE-2020-11176
HistoryJun 09, 2021 - 7:15 a.m.

CVE-2020-11176

2021-06-0907:15:07
CWE-787
web.nvd.nist.gov
21
2
cve-2020-11176
ipsec
certificate validation
heap overflow
memory corruption
snapdragon auto
snapdragon compute
snapdragon connectivity
snapdragon consumer iot
snapdragon industrial iot
snapdragon iot
snapdragon mobile
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile

Affected configurations

NVD
Node
qualcommapq8017_firmwareMatch-
AND
qualcommapq8017Match-
Node
qualcommapq8053_firmwareMatch-
AND
qualcommapq8053Match-
Node
qualcommaqt1000_firmwareMatch-
AND
qualcommaqt1000Match-
Node
qualcommar8035_firmwareMatch-
AND
qualcommar8035Match-
Node
qualcommcsrb31024_firmwareMatch-
AND
qualcommcsrb31024Match-
Node
qualcommmsm8917_firmwareMatch-
AND
qualcommmsm8917Match-
Node
qualcommmsm8920_firmwareMatch-
AND
qualcommmsm8920Match-
Node
qualcommmsm8940Match-
AND
qualcommmsm8940_firmwareMatch-
Node
qualcommmsm8953Match-
AND
qualcommmsm8953_firmwareMatch-
Node
qualcommmsm8976Match-
AND
qualcommmsm8976_firmwareMatch-
Node
qualcommmsm8976sgMatch-
AND
qualcommmsm8976sg_firmwareMatch-
Node
qualcommqca6174aMatch-
AND
qualcommqca6174a_firmwareMatch-
Node
qualcommqca6390Match-
AND
qualcommqca6390_firmwareMatch-
Node
qualcommqca6391Match-
AND
qualcommqca6391_firmwareMatch-
Node
qualcommqca6420Match-
AND
qualcommqca6420_firmwareMatch-
Node
qualcommqca6421_firmwareMatch-
AND
qualcommqca6421Match-
Node
qualcommqca6426_firmwareMatch-
AND
qualcommqca6426Match-
Node
qualcommqca6430_firmwareMatch-
AND
qualcommqca6430Match-
Node
qualcommqca6431_firmwareMatch-
AND
qualcommqca6431Match-
Node
qualcommqca6436_firmwareMatch-
AND
qualcommqca6436Match-
Node
qualcommqca6564au_firmwareMatch-
AND
qualcommqca6564auMatch-
Node
qualcommqca6574a_firmwareMatch-
AND
qualcommqca6574aMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqca6584au_firmwareMatch-
AND
qualcommqca6584auMatch-
Node
qualcommqca6595au_firmwareMatch-
AND
qualcommqca6595auMatch-
Node
qualcommqca6696_firmwareMatch-
AND
qualcommqca6696Match-
Node
qualcommqca8337_firmwareMatch-
AND
qualcommqca8337Match-
Node
qualcommqca9377_firmwareMatch-
AND
qualcommqca9377Match-
Node
qualcommqca9379_firmwareMatch-
AND
qualcommqca9379Match-
Node
qualcommqcm4290_firmwareMatch-
AND
qualcommqcm4290Match-
Node
qualcommqcm6125_firmwareMatch-
AND
qualcommqcm6125Match-
Node
qualcommqcs410_firmwareMatch-
AND
qualcommqcs410Match-
Node
qualcommqcs4290_firmwareMatch-
AND
qualcommqcs4290Match-
Node
qualcommqcs610_firmwareMatch-
AND
qualcommqcs610Match-
Node
qualcommqcs6125_firmwareMatch-
AND
qualcommqcs6125Match-
Node
qualcommsa415m_firmwareMatch-
AND
qualcommsa415mMatch-
Node
qualcommsa515m_firmwareMatch-
AND
qualcommsa515mMatch-
Node
qualcommsa8155_firmwareMatch-
AND
qualcommsa8155Match-
Node
qualcommsa8155p_firmwareMatch-
AND
qualcommsa8155pMatch-
Node
qualcommsc8180x_firmwareMatch-
AND
qualcommsc8180xMatch-
Node
qualcommsd_675_firmwareMatch-
AND
qualcommsd_675Match-
Node
qualcommsd_8c_firmwareMatch-
AND
qualcommsd_8cMatch-
Node
qualcommsd_8cx_firmwareMatch-
AND
qualcommsd_8cxMatch-
Node
qualcommsd450_firmwareMatch-
AND
qualcommsd450Match-
Node
qualcommsd480_firmwareMatch-
AND
qualcommsd480Match-
Node
qualcommsd665_firmwareMatch-
AND
qualcommsd665Match-
Node
qualcommsd670_firmwareMatch-
AND
qualcommsd670Match-
Node
qualcommsd675_firmwareMatch-
AND
qualcommsd675Match-
Node
qualcommsd678_firmwareMatch-
AND
qualcommsd678Match-
Node
qualcommsd690_5g_firmwareMatch-
AND
qualcommsd690_5gMatch-
Node
qualcommsd720g_firmwareMatch-
AND
qualcommsd720gMatch-
Node
qualcommsd730_firmwareMatch-
AND
qualcommsd730Match-
Node
qualcommsd750g_firmwareMatch-
AND
qualcommsd750gMatch-
Node
qualcommsd765_firmwareMatch-
AND
qualcommsd765Match-
Node
qualcommsd765g_firmwareMatch-
AND
qualcommsd765gMatch-
Node
qualcommsd768g_firmwareMatch-
AND
qualcommsd768gMatch-
Node
qualcommsd845_firmwareMatch-
AND
qualcommsd845Match-
Node
qualcommsd855_firmwareMatch-
AND
qualcommsd855Match-
Node
qualcommsd865_5g_firmwareMatch-
AND
qualcommsd865_5gMatch-
Node
qualcommsd870_firmwareMatch-
AND
qualcommsd870Match-
Node
qualcommsd888_5g_firmwareMatch-
AND
qualcommsd888_5gMatch-
Node
qualcommsdx24_firmwareMatch-
AND
qualcommsdx24Match-
Node
qualcommsdx50m_firmwareMatch-
AND
qualcommsdx50mMatch-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsdx55m_firmwareMatch-
AND
qualcommsdx55mMatch-
Node
qualcommsdxr2_5g_firmwareMatch-
AND
qualcommsdxr2_5gMatch-
Node
qualcommsm6250_firmwareMatch-
AND
qualcommsm6250Match-
Node
qualcommsm6250p_firmwareMatch-
AND
qualcommsm6250pMatch-
Node
qualcommsm7250p_firmwareMatch-
AND
qualcommsm7250pMatch-
Node
qualcommwcd9326_firmwareMatch-
AND
qualcommwcd9326Match-
Node
qualcommwcd9335_firmwareMatch-
AND
qualcommwcd9335Match-
Node
qualcommwcd9340_firmwareMatch-
AND
qualcommwcd9340Match-
Node
qualcommwcd9341_firmwareMatch-
AND
qualcommwcd9341Match-
Node
qualcommwcd9360_firmwareMatch-
AND
qualcommwcd9360Match-
Node
qualcommwcd9370_firmwareMatch-
AND
qualcommwcd9370Match-
Node
qualcommwcd9371_firmwareMatch-
AND
qualcommwcd9371Match-
Node
qualcommwcd9375_firmwareMatch-
AND
qualcommwcd9375Match-
Node
qualcommwcd9380_firmwareMatch-
AND
qualcommwcd9380Match-
Node
qualcommwcd9385_firmwareMatch-
AND
qualcommwcd9385Match-
Node
qualcommwcn3615_firmwareMatch-
AND
qualcommwcn3615Match-
Node
qualcommwcn3660b_firmwareMatch-
AND
qualcommwcn3660bMatch-
Node
qualcommwcn3680b_firmwareMatch-
AND
qualcommwcn3680bMatch-
Node
qualcommwcn3910_firmwareMatch-
AND
qualcommwcn3910Match-
Node
qualcommwcn3950_firmwareMatch-
AND
qualcommwcn3950Match-
Node
qualcommwcn3980_firmwareMatch-
AND
qualcommwcn3980Match-
Node
qualcommwcn3988_firmwareMatch-
AND
qualcommwcn3988Match-
Node
qualcommwcn3990_firmwareMatch-
AND
qualcommwcn3990Match-
Node
qualcommwcn3991_firmwareMatch-
AND
qualcommwcn3991Match-
Node
qualcommwcn3998_firmwareMatch-
AND
qualcommwcn3998Match-
Node
qualcommwcn6750_firmwareMatch-
AND
qualcommwcn6750Match-
Node
qualcommwcn6850_firmwareMatch-
AND
qualcommwcn6850Match-
Node
qualcommwcn6851_firmwareMatch-
AND
qualcommwcn6851Match-
Node
qualcommwcn6855_firmwareMatch-
AND
qualcommwcn6855Match-
Node
qualcommwcn6856_firmwareMatch-
AND
qualcommwcn6856Match-
Node
qualcommwhs9410_firmwareMatch-
AND
qualcommwhs9410Match-
Node
qualcommwsa8810_firmwareMatch-
AND
qualcommwsa8810Match-
Node
qualcommwsa8815_firmwareMatch-
AND
qualcommwsa8815Match-
Node
qualcommwsa8830_firmwareMatch-
AND
qualcommwsa8830Match-
Node
qualcommwsa8835_firmwareMatch-
AND
qualcommwsa8835Match-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8017, APQ8053, AQT1000, AR8035, CSRB31024, MSM8917, MSM8920, MSM8940, MSM8953, MSM8976, MSM8976SG, QCA6174A, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564AU, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8337, QCA9377, QCA9379, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, SA415M, SA515M, SA8155, SA8155P, SC8180X+SDX55, SD 675, SD 8C, SD 8CX, SD450, SD480, SD665, SD670, SD675, SD678, SD690 5G, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD845, SD855, SD865 5G, SD870, SD888 5G, SDX24, SDX50M, SDX55, SDX55M, SDXR2 5G, SM6250, SM6250P, SM7250P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Related for CVE-2020-11176