Lucene search

K
cve[email protected]CVE-2020-11201
HistoryNov 12, 2020 - 10:15 a.m.

CVE-2020-11201

2020-11-1210:15:12
CWE-20
web.nvd.nist.gov
24
cve-2020-11201
improper check
loaded library
cpu side
snapdragon

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

39.4%

Arbitrary access to DSP memory due to improper check in loaded library for data received from CPU side’ in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA845, SDM640, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM8150, SM8150P

Affected configurations

NVD
Node
qualcommqcm6125_firmwareMatch-
AND
qualcommqcm6125Match-
Node
qualcommqcs410_firmwareMatch-
AND
qualcommqcs410Match-
Node
qualcommqcs603_firmwareMatch-
AND
qualcommqcs603Match-
Node
qualcommqcs605_firmwareMatch-
AND
qualcommqcs605Match-
Node
qualcommqcs610_firmwareMatch-
AND
qualcommqcs610Match-
Node
qualcommqcs6125_firmwareMatch-
AND
qualcommqcs6125Match-
Node
qualcommsa6145p_firmwareMatch-
AND
qualcommsa6145pMatch-
Node
qualcommsa6155_firmwareMatch-
AND
qualcommsa6155Match-
Node
qualcommsa6155p_firmwareMatch-
AND
qualcommsa6155pMatch-
Node
qualcommsa8155_firmwareMatch-
AND
qualcommsa8155Match-
Node
qualcommsa8155p_firmwareMatch-
AND
qualcommsa8155pMatch-
Node
qualcommsda640_firmwareMatch-
AND
qualcommsda640Match-
Node
qualcommsda845_firmwareMatch-
AND
qualcommsda845Match-
Node
qualcommsdm640_firmwareMatch-
AND
qualcommsdm640Match-
Node
qualcommsdm830_firmwareMatch-
AND
qualcommsdm830Match-
Node
qualcommsdm845_firmwareMatch-
AND
qualcommsdm845Match-
Node
qualcommsdx50m_firmwareMatch-
AND
qualcommsdx50mMatch-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsdx55m_firmwareMatch-
AND
qualcommsdx55mMatch-
Node
qualcommsm6125_firmwareMatch-
AND
qualcommsm6125Match-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm6250_firmwareMatch-
AND
qualcommsm6250Match-
Node
qualcommsm6250p_firmwareMatch-
AND
qualcommsm6250pMatch-
Node
qualcommsm7125_firmwareMatch-
AND
qualcommsm7125Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm7150p_firmwareMatch-
AND
qualcommsm7150pMatch-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsm8150p_firmwareMatch-
AND
qualcommsm8150pMatch-
VendorProductVersionCPE
qualcommqcm6125_firmware-cpe:/o:qualcomm:qcm6125_firmware:-:::

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA845, SDM640, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM8150, SM8150P"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

39.4%

Related for CVE-2020-11201