summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2018
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-11-24 08:10:17 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-11-24 08:10:17 +0000
commitf6cc679242a3f961f5fb981ec89211715e3f80a3 (patch)
tree26b84b67902ce66d865e1fa7f97881ffa2dba7b5 /data/CVE/list.2018
parent48b513a0bed59d611cff079448d682f59933de3c (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2018')
-rw-r--r--data/CVE/list.2018174
1 files changed, 87 insertions, 87 deletions
diff --git a/data/CVE/list.2018 b/data/CVE/list.2018
index 4d1c984100..63aa75498e 100644
--- a/data/CVE/list.2018
+++ b/data/CVE/list.2018
@@ -19660,103 +19660,103 @@ CVE-2018-13971
CVE-2018-13970
RESERVED
CVE-2018-13969
- RESERVED
+ REJECTED
CVE-2018-13968
- RESERVED
+ REJECTED
CVE-2018-13967
- RESERVED
+ REJECTED
CVE-2018-13966
- RESERVED
+ REJECTED
CVE-2018-13965
- RESERVED
+ REJECTED
CVE-2018-13964
- RESERVED
+ REJECTED
CVE-2018-13963
- RESERVED
+ REJECTED
CVE-2018-13962
- RESERVED
+ REJECTED
CVE-2018-13961
- RESERVED
+ REJECTED
CVE-2018-13960
- RESERVED
+ REJECTED
CVE-2018-13959
- RESERVED
+ REJECTED
CVE-2018-13958
- RESERVED
+ REJECTED
CVE-2018-13957
- RESERVED
+ REJECTED
CVE-2018-13956
- RESERVED
+ REJECTED
CVE-2018-13955
- RESERVED
+ REJECTED
CVE-2018-13954
- RESERVED
+ REJECTED
CVE-2018-13953
- RESERVED
+ REJECTED
CVE-2018-13952
- RESERVED
+ REJECTED
CVE-2018-13951
- RESERVED
+ REJECTED
CVE-2018-13950
- RESERVED
+ REJECTED
CVE-2018-13949
- RESERVED
+ REJECTED
CVE-2018-13948
- RESERVED
+ REJECTED
CVE-2018-13947
- RESERVED
+ REJECTED
CVE-2018-13946
- RESERVED
+ REJECTED
CVE-2018-13945
- RESERVED
+ REJECTED
CVE-2018-13944
- RESERVED
+ REJECTED
CVE-2018-13943
- RESERVED
+ REJECTED
CVE-2018-13942
- RESERVED
+ REJECTED
CVE-2018-13941
- RESERVED
+ REJECTED
CVE-2018-13940
- RESERVED
+ REJECTED
CVE-2018-13939
- RESERVED
+ REJECTED
CVE-2018-13938
- RESERVED
+ REJECTED
CVE-2018-13937
- RESERVED
+ REJECTED
CVE-2018-13936
- RESERVED
+ REJECTED
CVE-2018-13935
- RESERVED
+ REJECTED
CVE-2018-13934
- RESERVED
+ REJECTED
CVE-2018-13933
- RESERVED
+ REJECTED
CVE-2018-13932
- RESERVED
+ REJECTED
CVE-2018-13931
- RESERVED
+ REJECTED
CVE-2018-13930
- RESERVED
+ REJECTED
CVE-2018-13929
- RESERVED
+ REJECTED
CVE-2018-13928
- RESERVED
+ REJECTED
CVE-2018-13927 (Debug policy with invalid signature can be loaded when the debug polic ...)
NOT-FOR-US: Snapdragon
CVE-2018-13926
- RESERVED
+ REJECTED
CVE-2018-13925 (Error in parsing PMT table frees the memory allocated for the map sect ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-13924 (Lack of check to prevent the buffer length taking negative values can ...)
NOT-FOR-US: Snapdragon
CVE-2018-13923
- RESERVED
+ REJECTED
CVE-2018-13922
- RESERVED
+ REJECTED
CVE-2018-13921
- RESERVED
+ REJECTED
CVE-2018-13920 (Use-after-free condition due to Improper handling of hrtimers when the ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-13919 (Use-after-free vulnerability will occur if reset of the routing table ...)
@@ -19769,7 +19769,7 @@ CVE-2018-13917
CVE-2018-13916 (Out-of-bounds memory access in Qurt kernel function when using the ide ...)
NOT-FOR-US: Snapdragon
CVE-2018-13915
- RESERVED
+ REJECTED
CVE-2018-13914 (Lack of input validation for data received from user space can lead to ...)
NOT-FOR-US: CodeAurora components for Android
CVE-2018-13913 (Improper validation of array index can lead to unauthorized access whi ...)
@@ -19815,11 +19815,11 @@ CVE-2018-13894
CVE-2018-13893 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: CodeAurora components for Android
CVE-2018-13892
- RESERVED
+ REJECTED
CVE-2018-13891
- RESERVED
+ REJECTED
CVE-2018-13890
- RESERVED
+ REJECTED
CVE-2018-13889 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: CodeAurora components for Android
CVE-2018-13888 (There is potential for memory corruption in the RIL daemon due to de r ...)
@@ -19833,13 +19833,13 @@ CVE-2018-13885 (Possible memory overread may be lead to access of sensitive data
CVE-2018-13884
REJECTED
CVE-2018-13883
- RESERVED
+ REJECTED
CVE-2018-13882
- RESERVED
+ REJECTED
CVE-2018-13881
- RESERVED
+ REJECTED
CVE-2018-13880
- RESERVED
+ REJECTED
CVE-2018-13879 (A reflected XSS issue was discovered in the registration form in Rocke ...)
NOT-FOR-US: Rocket.Chat
CVE-2018-13878 (An XSS issue was discovered in packages/rocketchat-mentions/Mentions.j ...)
@@ -24692,11 +24692,11 @@ CVE-2018-12011 (In all android releases(Android for MSM, Firefox OS for MSM, QRD
CVE-2018-12010 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: CodeAurora components for Android
CVE-2018-12009
- RESERVED
+ REJECTED
CVE-2018-12008
- RESERVED
+ REJECTED
CVE-2018-12007
- RESERVED
+ REJECTED
CVE-2018-12006 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: CodeAurora components for Android
CVE-2018-12005 (An unprivileged user can issue a binder call and cause a system halt i ...)
@@ -24704,19 +24704,19 @@ CVE-2018-12005 (An unprivileged user can issue a binder call and cause a system
CVE-2018-12004 (Secure keypad is unlocked with secure display still intact in Snapdrag ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-12003
- RESERVED
+ REJECTED
CVE-2018-12002
- RESERVED
+ REJECTED
CVE-2018-12001
- RESERVED
+ REJECTED
CVE-2018-12000
- RESERVED
+ REJECTED
CVE-2018-11999 (Improper input validation in trustzone can lead to denial of service i ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11998 (While processing a packet decode request in MQTT, Race condition can o ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11997
- RESERVED
+ REJECTED
CVE-2018-11996 (When a malformed command is sent to the device programmer, an out-of-b ...)
NOT-FOR-US: Snapdragon
CVE-2018-11995 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
@@ -24726,11 +24726,11 @@ CVE-2018-11994 (SMMU secure camera logic allows secure camera controllers to acc
CVE-2018-11993 (Improper check while accessing the local memory stack on MQTT connecti ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11992
- RESERVED
+ REJECTED
CVE-2018-11991
- RESERVED
+ REJECTED
CVE-2018-11990
- RESERVED
+ REJECTED
CVE-2018-11989
REJECTED
CVE-2018-11988 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
@@ -24755,7 +24755,7 @@ CVE-2018-11981
CVE-2018-11980 (When a fake broadcast/multicast 11w rmf without mmie received, since n ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11979
- RESERVED
+ REJECTED
CVE-2018-11978
REJECTED
CVE-2018-11977
@@ -24799,7 +24799,7 @@ CVE-2018-11959
CVE-2018-11958 (Insufficient protection of keys in keypad can lead HLOS to gain access ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11957
- RESERVED
+ REJECTED
CVE-2018-11956 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: Android
CVE-2018-11955 (Lack of check on length of reason-code fetched from payload may lead d ...)
@@ -24826,7 +24826,7 @@ CVE-2018-11946 (In all android releases(Android for MSM, Firefox OS for MSM, QRD
CVE-2018-11945 (Improper input validation in wireless service messaging module for dat ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11944
- RESERVED
+ REJECTED
CVE-2018-11943 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11942 (Failure to initialize the reserved memory which is sent to the firmwar ...)
@@ -24862,7 +24862,7 @@ CVE-2018-11928 (Lack of check on length parameter may cause buffer overflow whil
CVE-2018-11927 (Improper input validation on input which is used as an array index wil ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11926
- RESERVED
+ REJECTED
CVE-2018-11925 (Data length received from firmware is not validated against the max al ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11924 (Improper buffer length validation in WLAN function can lead to a poten ...)
@@ -24884,7 +24884,7 @@ CVE-2018-11917
CVE-2018-11916
RESERVED
CVE-2018-11915
- RESERVED
+ REJECTED
CVE-2018-11914 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11913 (In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ...)
@@ -24912,9 +24912,9 @@ CVE-2018-11903 (In all android releases (Android for MSM, Firefox OS for MSM, QR
CVE-2018-11902 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11901
- RESERVED
+ REJECTED
CVE-2018-11900
- RESERVED
+ REJECTED
CVE-2018-11899 (While processing radio connection status change events, Radio index is ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11898 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
@@ -24922,7 +24922,7 @@ CVE-2018-11898 (In all android releases (Android for MSM, Firefox OS for MSM, QR
CVE-2018-11897 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11896
- RESERVED
+ REJECTED
CVE-2018-11895 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11894 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
@@ -24934,17 +24934,17 @@ CVE-2018-11892
CVE-2018-11891 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11890
- RESERVED
+ REJECTED
CVE-2018-11889 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11888 (Unauthorized access may be allowed by the SCP11 Crypto Services TA wil ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11887
- RESERVED
+ REJECTED
CVE-2018-11886 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11885
- RESERVED
+ REJECTED
CVE-2018-11884 (Improper input validation leads to buffer overflow while processing ne ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11883 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
@@ -25018,7 +25018,7 @@ CVE-2018-11850 (Lack of check on remaining length parameter When processing scan
CVE-2018-11849 (Lack of check on out of range of bssid parameter When processing scan ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11848
- RESERVED
+ REJECTED
CVE-2018-11847 (Malicious TA can tag QSEE kernel memory and map to EL0, there by corru ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11846 (The use of a non-time-constant memory comparison operation can lead to ...)
@@ -25026,17 +25026,17 @@ CVE-2018-11846 (The use of a non-time-constant memory comparison operation can l
CVE-2018-11845 (Usage of non-time-constant comparison functions can lead to informatio ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11844
- RESERVED
+ REJECTED
CVE-2018-11843 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11842 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11841
- RESERVED
+ REJECTED
CVE-2018-11840 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11839
- RESERVED
+ REJECTED
CVE-2018-11838 (Possible double free issue in WLAN due to lack of checking memory free ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11837
@@ -25044,19 +25044,19 @@ CVE-2018-11837
CVE-2018-11836 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11835
- RESERVED
+ REJECTED
CVE-2018-11834
- RESERVED
+ REJECTED
CVE-2018-11833
- RESERVED
+ REJECTED
CVE-2018-11832 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Android kernel, code not in mainline
CVE-2018-11831
- RESERVED
+ REJECTED
CVE-2018-11830 (Improper input validation in QCPE create function may lead to integer ...)
NOT-FOR-US: Snapdragon
CVE-2018-11829
- RESERVED
+ REJECTED
CVE-2018-11828 (When FW tries to get random mac address generated from new SW RNG and ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11827 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
@@ -26626,13 +26626,13 @@ CVE-2018-11307 (An issue was discovered in FasterXML jackson-databind 2.0.0 thro
NOTE: https://github.com/FasterXML/jackson-databind/issues/2032
NOTE: https://github.com/FasterXML/jackson-databind/commit/27b4defc270454dea6842bd9279f17387eceb737
CVE-2018-11306
- RESERVED
+ REJECTED
CVE-2018-11305 (When a series of FDAL messages are sent to the modem, a Use After Free ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11304 (Possible buffer overflow in msm_adsp_stream_callback_put due to lack o ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11303
- RESERVED
+ REJECTED
CVE-2018-11302 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2018-11301 (In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy