From c8510f781e0b4a8cf3f630912cb6f8f4ab1b0ac4 Mon Sep 17 00:00:00 2001 From: Moritz Muehlenhoff Date: Wed, 8 Apr 2020 13:45:41 +0200 Subject: NFUs --- data/CVE/2019.list | 15 +++++++++++++++ data/CVE/2020.list | 11 +++++++++++ 2 files changed, 26 insertions(+) diff --git a/data/CVE/2019.list b/data/CVE/2019.list index 9e75444241..67f4927cbd 100644 --- a/data/CVE/2019.list +++ b/data/CVE/2019.list @@ -16692,8 +16692,10 @@ CVE-2019-14133 RESERVED CVE-2019-14132 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14131 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14130 RESERVED CVE-2019-14129 @@ -16712,6 +16714,7 @@ CVE-2019-14123 RESERVED CVE-2019-14122 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14121 RESERVED CVE-2019-14120 @@ -16728,14 +16731,19 @@ CVE-2019-14115 RESERVED CVE-2019-14114 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14113 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14112 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14111 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14110 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14109 RESERVED CVE-2019-14108 @@ -16748,6 +16756,7 @@ CVE-2019-14105 RESERVED CVE-2019-14104 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14103 RESERVED CVE-2019-14102 @@ -16816,6 +16825,7 @@ CVE-2019-14071 (Compromised reset handler may bypass access control due to AC co NOT-FOR-US: Qualcomm components for Android CVE-2019-14070 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-14069 RESERVED CVE-2019-14068 (Out of bound access in msm routing due to lack of check of size before ...) @@ -26260,6 +26270,7 @@ CVE-2019-10610 RESERVED CVE-2019-10609 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10608 RESERVED CVE-2019-10607 (Out of bounds memcpy can occur by providing the embedded NULL characte ...) @@ -26302,6 +26313,7 @@ CVE-2019-10589 RESERVED CVE-2019-10588 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10587 (Possible Stack overflow can occur when processing a large SDP body or ...) NOT-FOR-US: Qualcomm components for Android CVE-2019-10586 (Filling media attribute tag names without validating the destination b ...) @@ -26328,6 +26340,7 @@ CVE-2019-10576 RESERVED CVE-2019-10575 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10574 RESERVED NOT-FOR-US: Qualcomm components for Android @@ -26516,6 +26529,7 @@ CVE-2019-10484 (Use after free issue occurs when command destructors access dyna NOT-FOR-US: Qualcomm components for Android CVE-2019-10483 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2019-10482 (Due to the use of non-time-constant comparison functions there is issu ...) NOT-FOR-US: Snapdragon CVE-2019-10481 (Out of bound access occurs while handling the WMI FW event due to lack ...) @@ -47956,6 +47970,7 @@ CVE-2019-2057 RESERVED CVE-2019-2056 RESERVED + NOT-FOR-US: Android CVE-2019-2055 (In libxaac, there is a possible out of bounds write due to a missing b ...) NOT-FOR-US: Android CVE-2019-2054 (In the seccomp implementation prior to kernel version 4.8, there is a ...) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index b5b81545fe..fe2f500166 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -17261,6 +17261,7 @@ CVE-2020-3652 RESERVED CVE-2020-3651 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-3650 RESERVED CVE-2020-3649 @@ -24736,30 +24737,40 @@ CVE-2020-0083 (In setRequirePmfInternal of sta_network.cpp, there is a possible NOT-FOR-US: Android CVE-2020-0082 RESERVED + NOT-FOR-US: Android CVE-2020-0081 RESERVED + NOT-FOR-US: Android CVE-2020-0080 RESERVED + NOT-FOR-US: Android CVE-2020-0079 RESERVED CVE-2020-0078 RESERVED CVE-2020-0077 RESERVED + NOT-FOR-US: Android CVE-2020-0076 RESERVED + NOT-FOR-US: Android CVE-2020-0075 RESERVED + NOT-FOR-US: Android CVE-2020-0074 RESERVED CVE-2020-0073 RESERVED + NOT-FOR-US: Android CVE-2020-0072 RESERVED + NOT-FOR-US: Android CVE-2020-0071 RESERVED + NOT-FOR-US: Android CVE-2020-0070 RESERVED + NOT-FOR-US: Android CVE-2020-0069 (In the ioctl handlers of the Mediatek Command Queue driver, there is a ...) NOT-FOR-US: Mediatek components for Android CVE-2020-0068 -- cgit v1.2.3