9.8
CRITICAL
CVE-2020-3614
Snapdragon Buffer Overflow Vulnerability
Description

Possible buffer overflow while copying the frame to local buffer due to lack of check of length before copying in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, IPQ6018, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCA6174A, QCA6574AU, QCA6584AU, QCA9377, QCA9379, QCA9886, QCM2150, QCS405, QCS605, QM215, Rennell, SC7180, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130

INFO

Published Date :

June 22, 2020, 7:15 a.m.

Last Modified :

June 25, 2020, 1:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3614 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6574au_firmware
2 Qualcomm ipq6018_firmware
3 Qualcomm ipq8074_firmware
4 Qualcomm qca6584au_firmware
5 Qualcomm qca9886_firmware
6 Qualcomm sdm660_firmware
7 Qualcomm sm8150_firmware
8 Qualcomm msm8996au_firmware
9 Qualcomm apq8096au_firmware
10 Qualcomm qca6174a_firmware
11 Qualcomm qca9377_firmware
12 Qualcomm qcs605_firmware
13 Qualcomm sdx24_firmware
14 Qualcomm apq8009_firmware
15 Qualcomm mdm9650_firmware
16 Qualcomm msm8909w_firmware
17 Qualcomm qca9379_firmware
18 Qualcomm sdm429w_firmware
19 Qualcomm sdx20_firmware
20 Qualcomm apq8076_firmware
21 Qualcomm qcs405_firmware
22 Qualcomm apq8017_firmware
23 Qualcomm mdm9206_firmware
24 Qualcomm mdm9607_firmware
25 Qualcomm mdm9640_firmware
26 Qualcomm apq8098_firmware
27 Qualcomm msm8998_firmware
28 Qualcomm sc7180_firmware
29 Qualcomm sc8180x_firmware
30 Qualcomm sdm845_firmware
31 Qualcomm sdm670_firmware
32 Qualcomm sdm710_firmware
33 Qualcomm sm6150_firmware
34 Qualcomm sm7150_firmware
35 Qualcomm sdm630_firmware
36 Qualcomm apq8053_firmware
37 Qualcomm msm8953_firmware
38 Qualcomm msm8917_firmware
39 Qualcomm msm8920_firmware
40 Qualcomm msm8937_firmware
41 Qualcomm msm8940_firmware
42 Qualcomm sdm429_firmware
43 Qualcomm sdm439_firmware
44 Qualcomm sdm632_firmware
45 Qualcomm sdm636_firmware
46 Qualcomm qm215_firmware
47 Qualcomm sxr1130_firmware
48 Qualcomm apq8096_firmware
49 Qualcomm mdm9207c_firmware
50 Qualcomm msm8905_firmware
51 Qualcomm msm8909_firmware
52 Qualcomm sdm450_firmware
53 Qualcomm rennell_firmware
54 Qualcomm nicobar_firmware
55 Qualcomm qcm2150_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3614.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/june-2020-bulletin Broken Link
https://www.qualcomm.com/company/product-security/bulletins/june-2020-security-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3614 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3614 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/june-2020-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/june-2020-bulletin Broken Link
    Added Reference https://www.qualcomm.com/company/product-security/bulletins/june-2020-security-bulletin [Vendor Advisory]
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8076_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8076:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3614 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.09%

score

0.66501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability