7.8
HIGH
CVE-2020-3656
Snapdragon MHI Out-of-Bounds Access Vulnerability
Description

Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, Kamorta, MDM9607, MSM8917, MSM8953, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130

INFO

Published Date :

Sept. 9, 2020, 7:15 a.m.

Last Modified :

Sept. 14, 2020, 2:51 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-3656 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3656 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sa6155p_firmware
2 Qualcomm sa8155p_firmware
3 Qualcomm sdx55_firmware
4 Qualcomm sm8150_firmware
5 Qualcomm sm8250_firmware
6 Qualcomm sxr2130_firmware
7 Qualcomm qcs605_firmware
8 Qualcomm apq8009_firmware
9 Qualcomm sdm429w_firmware
10 Qualcomm qcs405_firmware
11 Qualcomm mdm9607_firmware
12 Qualcomm sc8180x_firmware
13 Qualcomm sdm845_firmware
14 Qualcomm sdm710_firmware
15 Qualcomm sm6150_firmware
16 Qualcomm sm7150_firmware
17 Qualcomm msm8953_firmware
18 Qualcomm msm8917_firmware
19 Qualcomm sdm429_firmware
20 Qualcomm sdm439_firmware
21 Qualcomm sdm632_firmware
22 Qualcomm qm215_firmware
23 Qualcomm sdm450_firmware
24 Qualcomm rennell_firmware
25 Qualcomm nicobar_firmware
26 Qualcomm saipan_firmware
27 Qualcomm qcm2150_firmware
28 Qualcomm kamorta_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3656.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/september-2020-bulletin Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3656 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3656 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/september-2020-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/september-2020-bulletin Patch, Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Changed Description u'Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, Kamorta, MDM9607, MSM8917, MSM8953, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, Kamorta, MDM9607, MSM8917, MSM8953, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM710, SDM845, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3656 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability