summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-04-08 16:12:42 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2020-04-08 16:12:42 +0200
commitb663217b6939c7c22e205c6dd739ce42b9d7eef4 (patch)
tree9ec67079db2933c85d791109ee9773f2d75292ea
parentd8c57eaf82368f937bf4af33666588c26cb66e91 (diff)
NFUs
-rw-r--r--data/CVE/list20
1 files changed, 20 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 85acb366b7..3b356b385d 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -44134,8 +44134,10 @@ CVE-2019-14136
RESERVED
CVE-2019-14135
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14134
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14133
RESERVED
CVE-2019-14132
@@ -44152,6 +44154,7 @@ CVE-2019-14128
RESERVED
CVE-2019-14127
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14126
RESERVED
CVE-2019-14125
@@ -44202,6 +44205,7 @@ CVE-2019-14106
RESERVED
CVE-2019-14105
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14104
RESERVED
NOT-FOR-US: Qualcomm components for Android
@@ -44263,6 +44267,7 @@ CVE-2019-14076
RESERVED
CVE-2019-14075
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14074
RESERVED
CVE-2019-14073
@@ -44348,6 +44353,7 @@ CVE-2019-14034 (Use after free while processing eeprom query as there is a chanc
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14033
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14032 (Memory use after free issue in audio due to lack of resource control i ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14031 (Buffer overflow can occur while parsing RSN IE containing list of PMK ...)
@@ -44370,14 +44376,19 @@ CVE-2019-14023 (String format issue will occur while processing HLOS data as the
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14022
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14021
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14020
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14019
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14018
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14017 (Heap buffer overflow can occur while parsing invalid MKV clip which is ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14016 (Integer overflow occurs while playing the clip which is nonstandard in ...)
@@ -44390,16 +44401,20 @@ CVE-2019-14013 (While parsing invalid super index table, elements within super i
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14012
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14011
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14010 (The device may enter into error state when some tool or application ge ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14009
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14008 (Possible null pointer dereference issue in location assistance data pr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14007
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14006 (Buffer overflow occur while playing the clip which is nonstandard due ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14005 (Buffer overflow occur while playing the clip which is nonstandard due ...)
@@ -44412,6 +44427,7 @@ CVE-2019-14002 (APKs without proper permission may bind to CallEnhancementServic
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14001
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14000 (Lack of check that the RX FIFO write index that is read from shared RA ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-13999
@@ -54960,11 +54976,13 @@ CVE-2019-10611 (Buffer overflow can occur while processing clip due to lack of c
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10610
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10609
RESERVED
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10608
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10607 (Out of bounds memcpy can occur by providing the embedded NULL characte ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10606 (Out-of-bound access will occur in USB driver due to lack of check to v ...)
@@ -55003,6 +55021,7 @@ CVE-2019-10590 (Out of bound access while parsing dts atom, which is non-standar
NOT-FOR-US: Snapdragon
CVE-2019-10589
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10588
RESERVED
NOT-FOR-US: Qualcomm components for Android
@@ -55083,6 +55102,7 @@ CVE-2019-10552 (Multiple Buffer Over-read issue can happen due to improper lengt
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10551
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10550 (Buffer Over-read when UE is trying to process the message received for ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10549 (Null pointer dereference issue can happen due to improper validation o ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy