Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-3702
HistorySep 08, 2020 - 12:00 a.m.

CVE-2020-3702

2020-09-0800:00:00
ubuntu.com
ubuntu.com
43

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

36.2%

u’Specifically timed and handcrafted traffic can cause internal errors in a
WLAN device that lead to improper layer 2 Wi-Fi encryption with a
consequent possibility of information disclosure over the air for a
discrete set of traffic’ in Snapdragon Auto, Snapdragon Compute, Snapdragon
Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT,
Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables,
Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019,
IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150,
SM7150

OSVersionArchitecturePackageVersionFilename
ubuntu24.04noarchlinux-nvidia< anyUNKNOWN
ubuntu16.04noarchlinux< 4.4.0-223.256UNKNOWN
ubuntu21.04noarchlinux< 5.11.0-38.42UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-161.169UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-89.100UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-161.169~16.04.1UNKNOWN
ubuntu20.04noarchlinux-hwe-5.11< 5.11.0-38.42~20.04.1UNKNOWN
ubuntu18.04noarchlinux-hwe-5.4< 5.4.0-89.100~18.04.1UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1103.108UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1114.121UNKNOWN
Rows per page:
1-10 of 601

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

36.2%