CVE-2020-3620

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
u'Lack of check of integer overflow while doing a round up operation for data read from shared memory for G-link SMEM transport can lead to corruption and potential information leak' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
Overview
  • CVE ID
  • CVE-2020-3620
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-08T10:15:15
  • Last Modified Date
  • 2020-09-10T13:48:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:bitra_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:bitra:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:24:44 Added to TrackCVE
2022-12-04 22:08:23 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-04 22:08:23 2020-09-08T10:15Z 2020-09-08T10:15:15 CVE Published Date updated
2022-12-04 22:08:23 2020-09-10T13:48:41 CVE Modified Date updated
2022-12-04 22:08:23 Analyzed Vulnerability Status updated