7.8
CWE
20 787
Advisory Published
Updated

CVE-2020-3676: Input Validation

First published: Mon Jun 01 2020(Updated: )

Possible memory corruption in perfservice due to improper validation array length taken from user application. in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8096AU, APQ8098, Kamorta, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Google Android
Google Android
Google Android
Google Android
Qualcomm Apq8098
Google Android
Google Android
Qualcomm Msm8917 Firmware
Qualcomm Msm8917
Qualcomm Msm8920 Firmware
Qualcomm Msm8920
Qualcomm Msm8937 Firmware
Google Android
Qualcomm Msm8940 Firmware
Qualcomm Msm8940
Google Android
Google Android
Google Android
Qualcomm MSM8998
Google Android
Qualcomm Nicobar
Qualcomm Qcm2150 Firmware
Google Android
Qualcomm Qcs605 Firmware
Google Android
Qualcomm Qm215 Firmware
Qualcomm Qm215
Qualcomm Rennell Firmware
Google Android
Google Android
Google Android
Google Android
Google Android
Qualcomm Sdm439 Firmware
Qualcomm Sdm439
Google Android
Qualcomm SDM450
Qualcomm Sdm630 Firmware
Qualcomm Sdm630
Qualcomm Sdm632 Firmware
Qualcomm Sdm632
Google Android
Qualcomm Sdm636
Qualcomm Sdm660 Firmware
Qualcomm Sdm660
Qualcomm Sdm670 Firmware
Qualcomm Sdm670
Qualcomm Sdm710 Firmware
Qualcomm Sdm710
Google Android
Qualcomm Sm6150
Google Android
Google Android
Qualcomm Sm8150 Firmware
Qualcomm Sm8150
Qualcomm Sm8250 Firmware
Qualcomm SM8250
Qualcomm Sxr1130 Firmware
Qualcomm Sxr1130
Qualcomm Sxr2130 Firmware
Qualcomm Sxr2130

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3676?

    CVE-2020-3676 is a vulnerability that may allow memory corruption in perfservice due to improper validation of array length taken from a user application.

  • Which software products are affected by CVE-2020-3676?

    CVE-2020-3676 affects Google Android, Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, APQ8096AU, APQ8098, Kamorta, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, Saipan, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SM6150, SM7150, SM8150, SM8250, SXR1130, and SXR2130.

  • What is the severity of CVE-2020-3676?

    CVE-2020-3676 has a severity rating of 7.8, which is considered high.

  • How can I fix CVE-2020-3676?

    To fix CVE-2020-3676, it is recommended to apply the necessary security patches provided by Google or Qualcomm.

  • Where can I find more information about CVE-2020-3676?

    You can find more information about CVE-2020-3676 in the official Android security bulletin for June 2020 and the Qualcomm product security bulletins for June 2020.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203