From 264449502fb2e67e59d94ccaa3805390a9445602 Mon Sep 17 00:00:00 2001 From: Moritz Muehlenhoff Date: Wed, 8 Apr 2020 13:40:45 +0200 Subject: NFUs --- data/CVE/2019.list | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/data/CVE/2019.list b/data/CVE/2019.list index b0a5c59105..9e75444241 100644 --- a/data/CVE/2019.list +++ b/data/CVE/2019.list @@ -26222,17 +26222,22 @@ CVE-2019-10626 RESERVED CVE-2019-10625 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10624 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10623 RESERVED NOT-FOR-US: Qualcomm components for Android CVE-2019-10622 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10621 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10620 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10619 RESERVED CVE-2019-10618 (Driver may access an invalid address while processing IO control due t ...) @@ -26325,6 +26330,7 @@ CVE-2019-10575 RESERVED CVE-2019-10574 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10573 RESERVED CVE-2019-10572 (Improper check in video driver while processing data from video firmwa ...) @@ -26361,6 +26367,7 @@ CVE-2019-10557 (Out-of-bound read in the wireless driver in the Linux kernel due NOT-FOR-US: Qualcomm components for Android CVE-2019-10556 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10555 (Buffer overflow can occur due to usage of wrong datatype and missing l ...) NOT-FOR-US: Qualcomm components for Android CVE-2019-10554 (Multiple Read overflows issue due to improper length check while decod ...) @@ -26379,6 +26386,7 @@ CVE-2019-10548 (While trying to obtain datad ipc handle during DPL initializatio NOT-FOR-US: Qualcomm components for Android CVE-2019-10547 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10546 (Buffer overflow can occur in WLAN firmware while parsing beacon/probe_ ...) NOT-FOR-US: Qualcomm components for Android CVE-2019-10545 (Null pointer dereference issue in kernel due to missing check related ...) @@ -26427,6 +26435,7 @@ CVE-2019-10524 (Lack of check for a negative value returned for get_clk is wrong NOT-FOR-US: Snapdragon CVE-2019-10523 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10522 (While playing the clip which is nonstandard buffer overflow can occur ...) NOT-FOR-US: Snapdragon CVE-2019-10521 -- cgit v1.2.3