CVE-2020-3673 - Qualcomm Qca6390 Firmware, Qualcomm Kamorta Firmware and Qualcomm Msm8905 Firmware

Critical 9.8

u'Buffer overflow can happen as part of SIP message packet processing while storing values in array due to lack of check to validate the index length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in Agatti, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MSM8905, MSM8909W, MSM8917, MSM8940, MSM8953, MSM8996AU, Nicobar, QCA6390, QCA6574AU, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Affected software

Qualcomm Qca6390 Firmware

Qualcomm Kamorta Firmware

Qualcomm Msm8905 Firmware

Qualcomm Qca6574au Firmware

Qualcomm Qcs605 Firmware

Qualcomm Sm7150 Firmware

Qualcomm Msm8996au Firmware

Qualcomm Sxr2130 Firmware

Qualcomm Sxr1130 Firmware

Qualcomm Msm8940 Firmware

Qualcomm Sdm450 Firmware

Qualcomm Sdm429w Firmware

Qualcomm Rennell Firmware

Qualcomm Qm215 Firmware

Qualcomm Bitra Firmware

Qualcomm Saipan Firmware

Qualcomm Sda660 Firmware

Qualcomm Sdm660 Firmware

Qualcomm Sdm636 Firmware

Qualcomm Agatti Firmware

Qualcomm Nicobar Firmware

Qualcomm Sa6155p Firmware

Qualcomm Sdm439 Firmware

Qualcomm Sdm429 Firmware

Qualcomm Sdm670 Firmware

Qualcomm Msm8909w Firmware

Qualcomm Sdm632 Firmware

Qualcomm Sm6150 Firmware

Qualcomm Apq8053 Firmware

Qualcomm Msm8953 Firmware

Qualcomm Sdm630 Firmware

Qualcomm Msm8917 Firmware

Qualcomm Sm8150 Firmware

Qualcomm Sdm710 Firmware

Qualcomm Sdm845 Firmware

Qualcomm Qcm2150 Firmware

Qualcomm Sa8155p Firmware

Qualcomm Apq8098 Firmware

Qualcomm Sm8250 Firmware

Qualcomm Apq8096au Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.