summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-09-09 18:12:56 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2020-09-09 18:12:56 +0200
commit6b668d8d9b11871efeac8a7f9bcc101583687e96 (patch)
tree03c960a7da62bcb3227b63432584d149de65faf8 /data/CVE/2019.list
parenta370d0ada866e1a018af576ae9ddff46ba36f729 (diff)
NFUs
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list8
1 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index b6c457bcfd..5f8415740b 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -27080,9 +27080,9 @@ CVE-2019-10631 (Shell Metacharacter Injection in the package installer on Zyxel
CVE-2019-10630 (A plaintext password vulnerability in the Zyxel NAS 326 through 5.21 a ...)
NOT-FOR-US: Zyxel
CVE-2019-10629 (u'User Process can potentially corrupt kernel virtual page by passing ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-10628 (u'Memory can be potentially corrupted if random index is allowed to ma ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-10627 (Integer overflow to buffer overflow vulnerability in PostScript image ...)
NOT-FOR-US: Qualcomm
CVE-2019-10626 (Payload size is not validated before reading memory that may cause iss ...)
@@ -27146,7 +27146,7 @@ CVE-2019-10598 (Out of bound access can occur while processing peer info in IBSS
CVE-2019-10597 (kernel writes to user passed address without any checks can lead to ar ...)
NOT-FOR-US: Snapdragon
CVE-2019-10596 (u'Improper access control can lead signed process to guess pid of othe ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-10595 (Possible buffer overwrite in message handler due to lack of validation ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10594 (Stack overflow can occur when SDP is received with multiple payload ty ...)
@@ -27284,7 +27284,7 @@ CVE-2019-10529 (Possible use after free issue due to race condition while attemp
CVE-2019-10528 (Use after free issue in kernel while accessing freed mdlog session inf ...)
NOT-FOR-US: Snapdragon
CVE-2019-10527 (u'SMEM partition can be manipulated in case of any compromise on HLOS, ...)
- TODO: check
+ NOT-FOR-US: Snapdragon
CVE-2019-10526 (Out of bound write in WLAN driver due to NULL character not properly p ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10525 (Buffer overflow during SIB read when network configures complete sib l ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy