summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--data/CVE/list26
1 files changed, 26 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 195099e3b2..81c8520769 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -19631,6 +19631,7 @@ CVE-2020-3652
RESERVED
CVE-2020-3651
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2020-3650
RESERVED
CVE-2020-3649
@@ -31509,30 +31510,40 @@ CVE-2020-0083 (In setRequirePmfInternal of sta_network.cpp, there is a possible
NOT-FOR-US: Android
CVE-2020-0082
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0081
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0080
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0079
RESERVED
CVE-2020-0078
RESERVED
CVE-2020-0077
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0076
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0075
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0074
RESERVED
CVE-2020-0073
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0072
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0071
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0070
RESERVED
+ NOT-FOR-US: Android
CVE-2020-0069 (In the ioctl handlers of the Mediatek Command Queue driver, there is a ...)
NOT-FOR-US: Mediatek components for Android
CVE-2020-0068
@@ -44124,8 +44135,10 @@ CVE-2019-14133
RESERVED
CVE-2019-14132
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14131
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14130
RESERVED
CVE-2019-14129
@@ -44144,6 +44157,7 @@ CVE-2019-14123
RESERVED
CVE-2019-14122
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14121
RESERVED
CVE-2019-14120
@@ -44160,14 +44174,19 @@ CVE-2019-14115
RESERVED
CVE-2019-14114
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14113
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14112
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14111
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14110
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14109
RESERVED
CVE-2019-14108
@@ -44180,6 +44199,7 @@ CVE-2019-14105
RESERVED
CVE-2019-14104
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14103
RESERVED
CVE-2019-14102
@@ -44248,6 +44268,7 @@ CVE-2019-14071 (Compromised reset handler may bypass access control due to AC co
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14070
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-14069
RESERVED
CVE-2019-14068 (Out of bound access in msm routing due to lack of check of size before ...)
@@ -54936,6 +54957,7 @@ CVE-2019-10610
RESERVED
CVE-2019-10609
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10608
RESERVED
CVE-2019-10607 (Out of bounds memcpy can occur by providing the embedded NULL characte ...)
@@ -54978,6 +55000,7 @@ CVE-2019-10589
RESERVED
CVE-2019-10588
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10587 (Possible Stack overflow can occur when processing a large SDP body or ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10586 (Filling media attribute tag names without validating the destination b ...)
@@ -55004,6 +55027,7 @@ CVE-2019-10576
RESERVED
CVE-2019-10575
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10574
RESERVED
NOT-FOR-US: Qualcomm components for Android
@@ -55192,6 +55216,7 @@ CVE-2019-10484 (Use after free issue occurs when command destructors access dyna
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10483
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2019-10482 (Due to the use of non-time-constant comparison functions there is issu ...)
NOT-FOR-US: Snapdragon
CVE-2019-10481 (Out of bound access occurs while handling the WMI FW event due to lack ...)
@@ -79292,6 +79317,7 @@ CVE-2019-2057
RESERVED
CVE-2019-2056
RESERVED
+ NOT-FOR-US: Android
CVE-2019-2055 (In libxaac, there is a possible out of bounds write due to a missing b ...)
NOT-FOR-US: Android
CVE-2019-2054 (In the seccomp implementation prior to kernel version 4.8, there is a ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy