summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-04-08 13:40:45 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2020-04-08 13:40:45 +0200
commit85949e62914fcce8f56399320b9faf2ec8fdf8c3 (patch)
tree82d3b34a320bbc529b765a08990e94935215e81e
parent11530d894678fa7139640ca683142423ee175eab (diff)
NFUs
-rw-r--r--data/CVE/list9
1 files changed, 9 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index c73665b8ba..195099e3b2 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -54898,17 +54898,22 @@ CVE-2019-10626
RESERVED
CVE-2019-10625
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10624
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10623
RESERVED
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10622
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10621
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10620
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10619
RESERVED
CVE-2019-10618 (Driver may access an invalid address while processing IO control due t ...)
@@ -55001,6 +55006,7 @@ CVE-2019-10575
RESERVED
CVE-2019-10574
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10573
RESERVED
CVE-2019-10572 (Improper check in video driver while processing data from video firmwa ...)
@@ -55037,6 +55043,7 @@ CVE-2019-10557 (Out-of-bound read in the wireless driver in the Linux kernel due
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10556
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10555 (Buffer overflow can occur due to usage of wrong datatype and missing l ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10554 (Multiple Read overflows issue due to improper length check while decod ...)
@@ -55055,6 +55062,7 @@ CVE-2019-10548 (While trying to obtain datad ipc handle during DPL initializatio
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10547
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10546 (Buffer overflow can occur in WLAN firmware while parsing beacon/probe_ ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10545 (Null pointer dereference issue in kernel due to missing check related ...)
@@ -55103,6 +55111,7 @@ CVE-2019-10524 (Lack of check for a negative value returned for get_clk is wrong
NOT-FOR-US: Snapdragon
CVE-2019-10523
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10522 (While playing the clip which is nonstandard buffer overflow can occur ...)
NOT-FOR-US: Snapdragon
CVE-2019-10521

© 2014-2024 Faster IT GmbH | imprint | privacy policy