7.1
CVSSv3

CVE-2020-11132

Published: 12/11/2020 Updated: 19/11/2020
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

u'Buffer over read in boot due to size check ignored before copying GUID attribute from request to response' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096AU, APQ8098, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9250, MDM9607, MDM9628, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8998, QCM4290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QSM8250, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180X+SDX55, SC8180XP, SDA640, SDA670, SDA845, SDA855, SDM1000, SDM640, SDM670, SDM710, SDM712, SDM830, SDM845, SDM850, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SXR1120, SXR1130, SXR2130, SXR2130P, WCD9330

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8009 firmware -

qualcomm apq8096au firmware -

qualcomm apq8098 firmware -

qualcomm mdm8207 firmware -

qualcomm mdm9150 firmware -

qualcomm mdm9205 firmware -

qualcomm mdm9206 firmware -

qualcomm mdm9207 firmware -

qualcomm mdm9250 firmware -

qualcomm mdm9607 firmware -

qualcomm mdm9628 firmware -

qualcomm mdm9650 firmware -

qualcomm msm8108 firmware -

qualcomm msm8208 firmware -

qualcomm msm8209 firmware -

qualcomm msm8608 firmware -

qualcomm msm8905 firmware -

qualcomm msm8909 firmware -

qualcomm msm8998 firmware -

qualcomm qcm4290 firmware -

qualcomm qcs405 firmware -

qualcomm qcs410 firmware -

qualcomm qcs4290 firmware -

qualcomm qcs603 firmware -

qualcomm qcs605 firmware -

qualcomm qcs610 firmware -

qualcomm qsm8250 firmware -

qualcomm sa415m firmware -

qualcomm sa515m firmware -

qualcomm sa6145p firmware -

qualcomm sa6150p firmware -

qualcomm sa6155 firmware -

qualcomm sa6155p firmware -

qualcomm sa8150p firmware -

qualcomm sa8155 firmware -

qualcomm sa8155p firmware -

qualcomm sa8195p firmware -

qualcomm sc7180 firmware -

qualcomm sc8180x firmware -

qualcomm sdx55 firmware -

qualcomm sc8180xp firmware -

qualcomm sda640 firmware -

qualcomm sda670 firmware -

qualcomm sda845 firmware -

qualcomm sda855 firmware -

qualcomm sdm1000 firmware -

qualcomm sdm640 firmware -

qualcomm sdm670 firmware -

qualcomm sdm710 firmware -

qualcomm sdm712 firmware -

qualcomm sdm830 firmware -

qualcomm sdm845 firmware -

qualcomm sdm850 firmware -

qualcomm sdx24 firmware -

qualcomm sdx50m firmware -

qualcomm sdx55m firmware -

qualcomm sm4125 firmware -

qualcomm sm4250 firmware -

qualcomm sm4250p firmware -

qualcomm sm6115 firmware -

qualcomm sm6115p firmware -

qualcomm sm6125 firmware -

qualcomm sm6150 firmware -

qualcomm sm6150p firmware -

qualcomm sm6250 firmware -

qualcomm sm6250p firmware -

qualcomm sm6350 firmware -

qualcomm sm7125 firmware -

qualcomm sm7150 firmware -

qualcomm sm7150p firmware -

qualcomm sm7225 firmware -

qualcomm sm7250 firmware -

qualcomm sm7250p firmware -

qualcomm sm8150 firmware -

qualcomm sm8150p firmware -

qualcomm sm8250 firmware -

qualcomm sxr1120 firmware -

qualcomm sxr1130 firmware -

qualcomm sxr2130 firmware -

qualcomm sxr2130p firmware -

qualcomm wcd9330 firmware -