CWE
120 119
Advisory Published
Updated

CVE-2020-3662: Buffer Overflow

First published: Mon Jun 01 2020(Updated: )

Buffer overflow can occur while parsing eac3 header while playing the clip which is nonstandard in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, QCA6574AU, QCS405, QCS605, QM215, Rennell, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR2130

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Google Android
Qualcomm Apq8009
Google Android
Qualcomm Apq8017
Google Android
Google Android
Google Android
Google Android
Google Android
Qualcomm Apq8098
Google Android
Google Android
Qualcomm Msm8917 Firmware
Qualcomm Msm8917
Google Android
Google Android
Qualcomm Msm8996 Firmware
Google Android
Google Android
Qualcomm Msm8996au
Google Android
Qualcomm MSM8998
Google Android
Qualcomm Qca6574au
Qualcomm Qcs405 Firmware
Google Android
Qualcomm Qcs605 Firmware
Google Android
Qualcomm Qm215 Firmware
Qualcomm Qm215
Qualcomm Rennell Firmware
Google Android
Google Android
Google Android
Google Android
Google Android
Google Android
Google Android
Qualcomm Sdm429w Firmware
Qualcomm Sdm429w
Qualcomm Sdm439 Firmware
Qualcomm Sdm439
Google Android
Qualcomm SDM450
Qualcomm Sdm630 Firmware
Qualcomm Sdm630
Qualcomm Sdm632 Firmware
Qualcomm Sdm632
Google Android
Qualcomm Sdm636
Qualcomm Sdm660 Firmware
Qualcomm Sdm660
Qualcomm Sdm845 Firmware
Qualcomm Sdm845
Google Android
Qualcomm Sdx20
Google Android
Qualcomm Sm6150
Google Android
Google Android
Qualcomm Sm8150 Firmware
Qualcomm Sm8150
Qualcomm Sm8250 Firmware
Qualcomm SM8250
Qualcomm Sxr2130 Firmware
Qualcomm Sxr2130
Google Android

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3662?

    CVE-2020-3662 is a vulnerability that can cause a buffer overflow while parsing eac3 headers in Snapdragon devices running Android.

  • Which devices are affected by CVE-2020-3662?

    Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, and other Qualcomm chips are affected by CVE-2020-3662.

  • What is the severity of CVE-2020-3662?

    CVE-2020-3662 has a severity rating of 9.8, which is considered critical.

  • How can I fix CVE-2020-3662?

    Updating your device's firmware or applying the necessary patches provided by Qualcomm or Google Android can help mitigate the vulnerability. It is recommended to follow the instructions provided by your device manufacturer or check the Qualcomm and Google Android security bulletins for more information.

  • Are Qualcomm Snapdragon chips vulnerable to CVE-2020-3662?

    Yes, Qualcomm Snapdragon chips, such as APQ8009, APQ8017, are vulnerable to CVE-2020-3662.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203