ID

VAR-202011-1398


CVE

CVE-2020-3704


TITLE

plural  Snapdragon  Product input verification vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-012821

DESCRIPTION

u'While processing invalid connection request PDU which is nonstandard (interval or timeout is 0) from central device may lead peripheral system enter into dead lock state.(This CVE is equivalent to InvalidConnectionRequest(CVE-2019-19193) mentioned in sweyntooth paper)' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Agatti, APQ8009, APQ8017, APQ8053, AR9344, Bitra, IPQ5018, Kamorta, MDM9607, MDM9640, MDM9650, MSM8996AU, Nicobar, QCA6174A, QCA6390, QCA6574AU, QCA9377, QCA9886, QCM6125, QCN7605, QCS404, QCS405, QCS605, QCS610, QRB5165, Rennell, SA415M, SA515M, Saipan, SC7180, SC8180X, SDA845, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130. plural Snapdragon The product contains an input verification vulnerability.Denial of service (DoS) It may be put into a state. The Qualcomm chip is a chip of Qualcomm (Qualcomm). A way to miniaturize circuits (mainly including semiconductor equipment, but also passive components, etc.) and often manufactured on the surface of semiconductor wafers. Many Qualcomm products have input verification error vulnerabilities. The vulnerability stems from the fact that when processing invalid connection requests from the central device, if the PDU is not standard, it may cause the peripheral system to enter a deadlock state

Trust: 2.25

sources: NVD: CVE-2020-3704 // JVNDB: JVNDB-2020-012821 // CNNVD: CNNVD-202010-304 // VULMON: CVE-2020-3704

AFFECTED PRODUCTS

vendor:qualcommmodel:apq8053scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sc8180xscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx24scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs405scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:kamortascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:agattiscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm8250scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9377scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs610scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qrb5165scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sxr2130scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sxr1130scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs404scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa515mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm8150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx55scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sda845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:saipanscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm7150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8009scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm6150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa415mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6390scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcm6125scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9886scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:bitrascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8017scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm850scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6174ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcn7605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:nicobarscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:ipq5018scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:rennellscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sc7180scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:ar9344scope:eqversion: -

Trust: 1.0

vendor:クアルコムmodel:apq8053scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:bitrascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:mdm9640scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:apq8009scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:mdm9607scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:agattiscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:ipq5018scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:apq8017scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:kamortascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:ar9344scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-012821 // NVD: CVE-2020-3704

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3704
value: HIGH

Trust: 1.0

NVD: CVE-2020-3704
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202010-304
value: HIGH

Trust: 0.6

VULMON: CVE-2020-3704
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3704
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-3704
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-3704
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-3704 // JVNDB: JVNDB-2020-012821 // CNNVD: CNNVD-202010-304 // NVD: CVE-2020-3704

PROBLEMTYPE DATA

problemtype:CWE-667

Trust: 1.0

problemtype:Incorrect input confirmation (CWE-20) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-012821 // NVD: CVE-2020-3704

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-304

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202010-304

PATCH

title:October 2020 Security Bulletinurl:https://www.qualcomm.com/company/product-security/bulletins/october-2020-security-bulletin

Trust: 0.8

title:Google Android Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129905

Trust: 0.6

sources: JVNDB: JVNDB-2020-012821 // CNNVD: CNNVD-202010-304

EXTERNAL IDS

db:NVDid:CVE-2020-3704

Trust: 2.5

db:JVNDBid:JVNDB-2020-012821

Trust: 0.8

db:AUSCERTid:ESB-2020.3453

Trust: 0.6

db:CNNVDid:CNNVD-202010-304

Trust: 0.6

db:VULMONid:CVE-2020-3704

Trust: 0.1

sources: VULMON: CVE-2020-3704 // JVNDB: JVNDB-2020-012821 // CNNVD: CNNVD-202010-304 // NVD: CVE-2020-3704

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins/october-2020-bulletin

Trust: 1.7

url:https://www.qualcomm.com/company/product-security/bulletins/october-2020-security-bulletin

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3704

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3453/

Trust: 0.6

url:https://vigilance.fr/vulnerability/google-android-multiple-vulnerabilities-of-october-2020-33491

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/667.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-3704 // JVNDB: JVNDB-2020-012821 // CNNVD: CNNVD-202010-304 // NVD: CVE-2020-3704

SOURCES

db:VULMONid:CVE-2020-3704
db:JVNDBid:JVNDB-2020-012821
db:CNNVDid:CNNVD-202010-304
db:NVDid:CVE-2020-3704

LAST UPDATE DATE

2024-11-23T20:02:52.241000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-3704date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-012821date:2021-06-04T07:39:00
db:CNNVDid:CNNVD-202010-304date:2021-08-16T00:00:00
db:NVDid:CVE-2020-3704date:2024-11-21T05:31:36.630

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-3704date:2020-11-02T00:00:00
db:JVNDBid:JVNDB-2020-012821date:2021-06-04T00:00:00
db:CNNVDid:CNNVD-202010-304date:2020-10-06T00:00:00
db:NVDid:CVE-2020-3704date:2020-11-02T07:15:15.327