summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2019
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-12-21 08:10:16 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-12-21 08:10:16 +0000
commit5c8a8ace0ae4d0ca1f84871c4bc32ff7f103bcd7 (patch)
tree9d069898e32b00aa09359563f44c1a911dc42587 /data/CVE/list.2019
parent6991dfcbf87bf8796bfdddbd4f13e28666f8a524 (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2019')
-rw-r--r--data/CVE/list.2019246
1 files changed, 123 insertions, 123 deletions
diff --git a/data/CVE/list.2019 b/data/CVE/list.2019
index 9fc5481104..5ea4a07739 100644
--- a/data/CVE/list.2019
+++ b/data/CVE/list.2019
@@ -17863,123 +17863,123 @@ CVE-2019-14192 (An issue was discovered in Das U-Boot through 2019.07. There is
NOTE: https://blog.semmle.com/uboot-rce-nfs-vulnerability/
NOTE: https://gitlab.denx.de/u-boot/u-boot/commit/fe7288069d2e6659117049f7d27e261b550bb725
CVE-2019-14191
- RESERVED
+ REJECTED
CVE-2019-14190
- RESERVED
+ REJECTED
CVE-2019-14189
- RESERVED
+ REJECTED
CVE-2019-14188
- RESERVED
+ REJECTED
CVE-2019-14187
- RESERVED
+ REJECTED
CVE-2019-14186
- RESERVED
+ REJECTED
CVE-2019-14185
- RESERVED
+ REJECTED
CVE-2019-14184
- RESERVED
+ REJECTED
CVE-2019-14183
- RESERVED
+ REJECTED
CVE-2019-14182
- RESERVED
+ REJECTED
CVE-2019-14181
- RESERVED
+ REJECTED
CVE-2019-14180
- RESERVED
+ REJECTED
CVE-2019-14179
- RESERVED
+ REJECTED
CVE-2019-14178
- RESERVED
+ REJECTED
CVE-2019-14177
- RESERVED
+ REJECTED
CVE-2019-14176
- RESERVED
+ REJECTED
CVE-2019-14175
- RESERVED
+ REJECTED
CVE-2019-14174
- RESERVED
+ REJECTED
CVE-2019-14173
- RESERVED
+ REJECTED
CVE-2019-14172
- RESERVED
+ REJECTED
CVE-2019-14171
- RESERVED
+ REJECTED
CVE-2019-14170
- RESERVED
+ REJECTED
CVE-2019-14169
- RESERVED
+ REJECTED
CVE-2019-14168
- RESERVED
+ REJECTED
CVE-2019-14167
- RESERVED
+ REJECTED
CVE-2019-14166
- RESERVED
+ REJECTED
CVE-2019-14165
- RESERVED
+ REJECTED
CVE-2019-14164
- RESERVED
+ REJECTED
CVE-2019-14163
- RESERVED
+ REJECTED
CVE-2019-14162
- RESERVED
+ REJECTED
CVE-2019-14161
- RESERVED
+ REJECTED
CVE-2019-14160
- RESERVED
+ REJECTED
CVE-2019-14159
- RESERVED
+ REJECTED
CVE-2019-14158
- RESERVED
+ REJECTED
CVE-2019-14157
- RESERVED
+ REJECTED
CVE-2019-14156
- RESERVED
+ REJECTED
CVE-2019-14155
- RESERVED
+ REJECTED
CVE-2019-14154
- RESERVED
+ REJECTED
CVE-2019-14153
- RESERVED
+ REJECTED
CVE-2019-14152
- RESERVED
+ REJECTED
CVE-2019-14151
- RESERVED
+ REJECTED
CVE-2019-14150
- RESERVED
+ REJECTED
CVE-2019-14149
- RESERVED
+ REJECTED
CVE-2019-14148
- RESERVED
+ REJECTED
CVE-2019-14147
- RESERVED
+ REJECTED
CVE-2019-14146
- RESERVED
+ REJECTED
CVE-2019-14145
- RESERVED
+ REJECTED
CVE-2019-14144
- RESERVED
+ REJECTED
CVE-2019-14143
- RESERVED
+ REJECTED
CVE-2019-14142
- RESERVED
+ REJECTED
CVE-2019-14141
- RESERVED
+ REJECTED
CVE-2019-14140
- RESERVED
+ REJECTED
CVE-2019-14139
- RESERVED
+ REJECTED
CVE-2019-14138
- RESERVED
+ REJECTED
CVE-2019-14137
- RESERVED
+ REJECTED
CVE-2019-14136
- RESERVED
+ REJECTED
CVE-2019-14135 (Possible integer overflow to buffer overflow in WLAN while parsing non ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14134 (Possible out of bound access in WLAN handler when the received value o ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14133
- RESERVED
+ REJECTED
CVE-2019-14132 (Buffer over-write when this 0-byte buffer is typecasted to some other ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14131 (Out of bound write can occur in radio measurement request if STA recei ...)
@@ -17989,13 +17989,13 @@ CVE-2019-14130 (Memory corruption can occurs in trusted application if offset si
CVE-2019-14129
RESERVED
CVE-2019-14128
- RESERVED
+ REJECTED
CVE-2019-14127 (Possible buffer overflow while playing mkv clip due to lack of validat ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14126
- RESERVED
+ REJECTED
CVE-2019-14125
- RESERVED
+ REJECTED
CVE-2019-14124 (Memory failure in content protection module due to not having pointer ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14123 (Possible buffer overflow and over read possible due to missing bounds ...)
@@ -18009,7 +18009,7 @@ CVE-2019-14120
CVE-2019-14119 (u'While processing SMCInvoke asynchronous message header, message coun ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14118
- RESERVED
+ REJECTED
CVE-2019-14117 (u'Whenever the page list is updated via privileged user, the previous ...)
NOT-FOR-US: Snapdragon
CVE-2019-14116 (Privilege escalation by using an altered debug policy image can occur ...)
@@ -18027,21 +18027,21 @@ CVE-2019-14111 (Possible buffer overflow while handling NAN reception of NMF in
CVE-2019-14110 (Buffer overflow can occur in function wlan firmware while copying asso ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14109
- RESERVED
+ REJECTED
CVE-2019-14108
RESERVED
CVE-2019-14107
- RESERVED
+ REJECTED
CVE-2019-14106
- RESERVED
+ REJECTED
CVE-2019-14105 (Kernel was reading the CSL defined reserved field as uint16 instead of ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14104 (Slab-out-of-bounds access can occur if the context pointer is invalid ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14103
- RESERVED
+ REJECTED
CVE-2019-14102
- RESERVED
+ REJECTED
CVE-2019-14101 (Out of bounds read can happen in diag event set mask command handler w ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14100 (Register write via debugfs is disabled by default to prevent register ...)
@@ -18053,7 +18053,7 @@ CVE-2019-14098 (Possible buffer overflow in data offload handler due to lack of
CVE-2019-14097 (Possible buffer overflow in WLAN Parser due to lack of length check wh ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14096
- RESERVED
+ REJECTED
CVE-2019-14095 (Buffer overflow occurs while processing LMP packet in which name lengt ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14094 (Integer overflow in diag command handler when user inputs a large valu ...)
@@ -18077,7 +18077,7 @@ CVE-2019-14086 (Possible integer overflow while checking the length of frame whi
CVE-2019-14085 (Possible Integer underflow in WLAN function due to lack of check of da ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14084
- RESERVED
+ REJECTED
CVE-2019-14083 (While parsing Service Descriptor Extended Attribute received as part o ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14082 (Potential buffer over-read due to lack of bound check of memory offset ...)
@@ -18117,7 +18117,7 @@ CVE-2019-14066 (Integer overflow in calculating estimated output buffer size whe
CVE-2019-14065 (u'Pointer double free in HavenSvc due to not setting the pointer to NU ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-14064
- RESERVED
+ REJECTED
CVE-2019-14063 (Out of bound access due to Invalid inputs to dapm mux settings which r ...)
NOT-FOR-US: Snapdragon
CVE-2019-14062 (Buffer overflows while decoding setup message from Network due to lack ...)
@@ -18129,7 +18129,7 @@ CVE-2019-14060 (Uninitialized stack data gets used If memory is not allocated fo
CVE-2019-14059
RESERVED
CVE-2019-14058
- RESERVED
+ REJECTED
CVE-2019-14057 (Buffer Over read of codec private data while parsing an mkv file due t ...)
NOT-FOR-US: Snapdragon
CVE-2019-14056 (u'Possible integer overflow in API due to lack of check on large oid r ...)
@@ -18251,15 +18251,15 @@ CVE-2019-13999 (u'Lack of check for integer overflow for round up and addition o
CVE-2019-13998 (u'Lack of check that the TX FIFO write and read indices that are read ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-13997
- RESERVED
+ REJECTED
CVE-2019-13996
- RESERVED
+ REJECTED
CVE-2019-13995 (u'Lack of integer overflow check for addition of fragment size and rem ...)
NOT-FOR-US: Snapdragon
CVE-2019-13994 (u'Lack of check that the current received data fragment size of a part ...)
NOT-FOR-US: Snapdragon
CVE-2019-13993
- RESERVED
+ REJECTED
CVE-2019-13992 (u'Out of bound memory access if stack push and pop operation are perfo ...)
NOT-FOR-US: Snapdragon
CVE-2019-13991 (Embedded systems based on Arduino before Rev3 allow remote attackers t ...)
@@ -27606,7 +27606,7 @@ CVE-2019-10621 (Use after free issue when MAP and UNMAP calls at same time as da
CVE-2019-10620 (Kernel memory error in debug module due to improper check of user data ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10619
- RESERVED
+ REJECTED
CVE-2019-10618 (Driver may access an invalid address while processing IO control due t ...)
NOT-FOR-US: Snapdragon
CVE-2019-10617 (Low privilege users can access service configuration which contains re ...)
@@ -27618,7 +27618,7 @@ CVE-2019-10615 (u'Possibility of integer overflow in keymaster 4 while allocatin
CVE-2019-10614 (Out of boundary access is possible as there is no validation of data a ...)
NOT-FOR-US: Snapdragon
CVE-2019-10613
- RESERVED
+ REJECTED
CVE-2019-10612 (UTCB object has a function pointer called by the reaper to deallocate ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10611 (Buffer overflow can occur while processing clip due to lack of check o ...)
@@ -27646,7 +27646,7 @@ CVE-2019-10601 (Out of bound access can occur while processing firmware event du
CVE-2019-10600 (Use of local variable as argument to netlink CB callback goes out of i ...)
NOT-FOR-US: Snapdragon
CVE-2019-10599
- RESERVED
+ REJECTED
CVE-2019-10598 (Out of bound access can occur while processing peer info in IBSS conne ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10597 (kernel writes to user passed address without any checks can lead to ar ...)
@@ -27698,7 +27698,7 @@ CVE-2019-10575 (Wlan binary which is not signed with OEMs RoT is working on secu
CVE-2019-10574 (Lack of boundary checks for data offsets received from HLOS can lead t ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10573
- RESERVED
+ REJECTED
CVE-2019-10572 (Improper check in video driver while processing data from video firmwa ...)
NOT-FOR-US: Snapdragon
CVE-2019-10571 (Snapshot of IB can lead to invalid address access due to missing check ...)
@@ -27708,7 +27708,7 @@ CVE-2019-10570
CVE-2019-10569 (Stack buffer overflow due to instance id is misplaced inside definitio ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10568
- RESERVED
+ REJECTED
CVE-2019-10567 (There is a way to deceive the GPU kernel driver into thinking there is ...)
NOT-FOR-US: Snapdragon
CVE-2019-10566 (Buffer overflow can occur in wlan module if supported rates or extende ...)
@@ -27724,7 +27724,7 @@ CVE-2019-10562 (u'Improper authentication and signature verification of debug po
CVE-2019-10561 (Improper initialization of local variables which are parameters to sfs ...)
NOT-FOR-US: Snapdragon
CVE-2019-10560
- RESERVED
+ REJECTED
CVE-2019-10559 (Accessing data buffer beyond the available data while parsing ogg clip ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-10558 (While transferring data from APPS to DSP, Out of bound in FastRPC HLOS ...)
@@ -48796,95 +48796,95 @@ CVE-2019-2386 (After user deletion in MongoDB Server the improper invalidation o
CVE-2019-2385
RESERVED
CVE-2019-2384
- RESERVED
+ REJECTED
CVE-2019-2383
- RESERVED
+ REJECTED
CVE-2019-2382
- RESERVED
+ REJECTED
CVE-2019-2381
- RESERVED
+ REJECTED
CVE-2019-2380
- RESERVED
+ REJECTED
CVE-2019-2379
- RESERVED
+ REJECTED
CVE-2019-2378
- RESERVED
+ REJECTED
CVE-2019-2377
- RESERVED
+ REJECTED
CVE-2019-2376
- RESERVED
+ REJECTED
CVE-2019-2375
- RESERVED
+ REJECTED
CVE-2019-2374
- RESERVED
+ REJECTED
CVE-2019-2373
- RESERVED
+ REJECTED
CVE-2019-2372
- RESERVED
+ REJECTED
CVE-2019-2371
- RESERVED
+ REJECTED
CVE-2019-2370
- RESERVED
+ REJECTED
CVE-2019-2369
- RESERVED
+ REJECTED
CVE-2019-2368
- RESERVED
+ REJECTED
CVE-2019-2367
- RESERVED
+ REJECTED
CVE-2019-2366
- RESERVED
+ REJECTED
CVE-2019-2365
- RESERVED
+ REJECTED
CVE-2019-2364
- RESERVED
+ REJECTED
CVE-2019-2363
- RESERVED
+ REJECTED
CVE-2019-2362
- RESERVED
+ REJECTED
CVE-2019-2361
- RESERVED
+ REJECTED
CVE-2019-2360
- RESERVED
+ REJECTED
CVE-2019-2359
- RESERVED
+ REJECTED
CVE-2019-2358
- RESERVED
+ REJECTED
CVE-2019-2357
- RESERVED
+ REJECTED
CVE-2019-2356
- RESERVED
+ REJECTED
CVE-2019-2355
- RESERVED
+ REJECTED
CVE-2019-2354
- RESERVED
+ REJECTED
CVE-2019-2353
- RESERVED
+ REJECTED
CVE-2019-2352
- RESERVED
+ REJECTED
CVE-2019-2351
- RESERVED
+ REJECTED
CVE-2019-2350
- RESERVED
+ REJECTED
CVE-2019-2349
- RESERVED
+ REJECTED
CVE-2019-2348
- RESERVED
+ REJECTED
CVE-2019-2347
- RESERVED
+ REJECTED
CVE-2019-2346 (Firmware is getting into loop of overwriting memory when scan command ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2019-2345 (Race condition while accessing DMA buffer in jpeg driver in Snapdragon ...)
NOT-FOR-US: Snapdragon
CVE-2019-2344
- RESERVED
+ REJECTED
CVE-2019-2343 (Out of bound read and information disclosure in firmware due to insuff ...)
NOT-FOR-US: Snapdragon
CVE-2019-2342
- RESERVED
+ REJECTED
CVE-2019-2341 (Buffer overflow when the audio buffer size provided by user is larger ...)
NOT-FOR-US: Snapdragon
CVE-2019-2340
- RESERVED
+ REJECTED
CVE-2019-2339 (Out of bound access due to lack of check of whiltelist array size whil ...)
NOT-FOR-US: Snapdragon
CVE-2019-2338 (Crafted image that has a valid signature from a non-QC entity can be l ...)
@@ -48992,7 +48992,7 @@ CVE-2019-2288 (Out of bound write in TZ while copying the secure dump structure
CVE-2019-2287 (Improper validation for inputs received from firmware can lead to an o ...)
NOT-FOR-US: Snapdragon
CVE-2019-2286
- RESERVED
+ REJECTED
CVE-2019-2285 (Out of bound write issue is observed while giving information about pr ...)
NOT-FOR-US: Snapdragon
CVE-2019-2284 (Possible use-after-free issue due to a race condition while calling ca ...)
@@ -49000,11 +49000,11 @@ CVE-2019-2284 (Possible use-after-free issue due to a race condition while calli
CVE-2019-2283 (Improper validation of read and write index of tx and rx fifo`s before ...)
NOT-FOR-US: Snapdragon
CVE-2019-2282
- RESERVED
+ REJECTED
CVE-2019-2281 (An unauthenticated bitmap image can be loaded in to memory and subsequ ...)
NOT-FOR-US: Snapdragon
CVE-2019-2280
- RESERVED
+ REJECTED
CVE-2019-2279 (Shared memory gets updated with invalid data and may lead to access be ...)
NOT-FOR-US: Snapdragon
CVE-2019-2278 (User keystore signature is ignored in boot and can lead to bypass boot ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy