ID CVE-2020-3642
Summary Use after free issue in camera applications when used randomly over multiple operations due to pointer not set to NULL after free/destroy of the object in Snapdragon Consumer IOT, Snapdragon Mobile in Kamorta, QCS605, Rennell, Saipan, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
References
Vulnerable Configurations
  • cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 25-06-2020 - 20:49)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://www.qualcomm.com/company/product-security/bulletins/june-2020-bulletin
Last major update 25-06-2020 - 20:49
Published 22-06-2020 - 07:15
Last modified 25-06-2020 - 20:49
Back to Top