CVE-2020-3700

Possible out of bounds read due to a missing bounds check and could lead to local information disclosure in the wifi driver with no additional execution privileges needed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, APQ8096AU, IPQ4019, IPQ8064, IPQ8074, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCA9531, QCA9558, QCA9980, SC8180X, SDM439, SDX55, SM8150, SM8250, SXR2130
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-30 12:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3700

Mitre link : CVE-2020-3700

CVE.ORG link : CVE-2020-3700


JSON object : View

Products Affected

qualcomm

  • sm8250_firmware
  • ipq8074
  • msm8996au
  • sdm439_firmware
  • mdm9607
  • ipq8064_firmware
  • qca9531
  • ipq8064
  • msm8996au_firmware
  • ipq8074_firmware
  • apq8053_firmware
  • apq8096au
  • sm8250
  • sm8150_firmware
  • qca6574au
  • msm8909w
  • sxr2130
  • qca9558
  • msm8909w_firmware
  • sc8180x
  • sdm439
  • sm8150
  • ipq4019
  • apq8053
  • qca6574au_firmware
  • sdx55
  • sxr2130_firmware
  • qca9980
  • mdm9607_firmware
  • sdx55_firmware
  • apq8096au_firmware
  • qca9531_firmware
  • ipq4019_firmware
  • qca9980_firmware
  • sc8180x_firmware
  • qca9558_firmware
CWE
CWE-125

Out-of-bounds Read