Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
07102810 by Moritz Muehlenhoff at 2019-09-29T20:13:41Z
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2952,9 +2952,9 @@ CVE-2019-15848 (JetBrains TeamCity 2019.1 and 2019.1.1 
allows cross-site scripti
        NOT-FOR-US: JetBrains TeamCity
 CVE-2019-15847 (The POWER9 backend in GNU Compiler Collection (GCC) before 
version 10  ...)
        - gcc-7 <unfixed>
-       [buster] - gcc-7 <no-dsa> (minor issue, affects only POWER9 binaries)
+       [buster] - gcc-7 <ignored> (minor issue, affects only POWER9 binaries)
        - gcc-8 <unfixed>
-       [buster] - gcc-8 <no-dsa> (minor issue, affects only POWER9 binaries)
+       [buster] - gcc-8 <ignored> (minor issue, affects only POWER9 binaries)
        - gcc-9 9.2.1-7 (low)
        NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
 CVE-2015-9383 (FreeType before 2.6.2 has a heap-based buffer over-read in 
tt_cmap14_v ...)
@@ -23109,10 +23109,8 @@ CVE-2019-9433 (In libvpx, there is a possible 
information disclosure due to impr
        TODO: check
 CVE-2019-9432 (In Bluetooth, there is a possible out of bounds read due to 
improper i ...)
        NOT-FOR-US: Android
-       TODO: check
 CVE-2019-9431 (In Bluetooth, there is a possible out of bounds read due to a 
use afte ...)
        NOT-FOR-US: Android
-       TODO: check
 CVE-2019-9430 (In Bluetooth, there is a possible null pointer dereference due 
to a mi ...)
        NOT-FOR-US: Android
 CVE-2019-9429 (In profman, there is a possible out of bounds write due to 
memory corr ...)
@@ -23286,137 +23284,137 @@ CVE-2019-9346 (In libstagefright, there is a 
possible out of bounds write due to
 CVE-2019-9345 (In the Android kernel in sdcardfs there is a possible violation 
of the ...)
        NOT-FOR-US: Android kernel
 CVE-2019-9344 (In NFC server, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9343 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9342 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9341 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9340
        RESERVED
 CVE-2019-9339
        RESERVED
 CVE-2019-9338 (In libavc there is a possible information disclosure due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9337 (In libavc there is a possible information disclosure due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9336 (In libavc there is a possible information disclosure due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9335 (In libavc there is a possible information disclosure due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9334 (In libhevc there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9333 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9332 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9331 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9330 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9329 (In Bluetooth, there is a possible out of bounds read due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9328 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9327 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9326 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9325 (In libvpx, there is a possible out of bounds read due to a 
missing bou ...)
        TODO: check
 CVE-2019-9324
        RESERVED
 CVE-2019-9323 (In the Wallpaper Manager service, there is a possible 
information disc ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9322 (In libavc there is a possible information disclosure due to 
uninitiali ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9321 (In libavc, there is a missing variable initialization. This 
could lead ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9320 (In libavc, there is a missing variable initialization. This 
could lead ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9319 (In libavc, there is a missing variable initialization. This 
could lead ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9318 (In libhevc, there is a missing variable initialization. This 
could lea ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9317 (In libstagefright, there is a missing variable initialization. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9316 (In libstagefright, there is a missing variable initialization. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9315 (In libhevc, there is a missing variable initialization. This 
could lea ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9314 (In libavc, there is a missing variable initialization. This 
could lead ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9313 (In libstagefright, there is a missing variable initialization. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9312 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9311 (In Bluetooth, there is a possible crash due to an integer 
overflow. Th ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9310 (In libFDK, there is a possible out of bounds write due to an 
integer o ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9309 (In NFC, there is a possible out of bounds write due to a 
missing bound ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9308 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9307 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9306 (In libMpegTPDec, there is a possible out of bounds write due to 
an int ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9305 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9304 (In libMpegTPDec, there is a possible out of bounds write due to 
an int ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9303 (In libFDK, there is a possible out of bounds write due to an 
integer o ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9302 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9301 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9300 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9299 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9298 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9297 (In libAACdec, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9296 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9295 (In com.android.apps.tag, there is a possible bypass of user 
interactio ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9294 (In libstagefright, there is a possible out of bounds read due 
to a mis ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9293 (In libstagefright, there is a possible out of bounds read due 
to a mis ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9292 (In the Activity Manager service, there is a possible 
information discl ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9291 (In Bluetooth, there is a possible remote code execution due to 
an impr ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9290 (In tzdata there is possible memory corruption due to a mismatch 
betwee ...)
        TODO: check
 CVE-2019-9289 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9288 (In libhidcommand_jni, there is a possible out of bounds write 
due to a ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9287 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9286 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9285 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9284 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9283 (In AAC Codec, there is a possible resource exhaustion due to 
improper  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9282 (In skia, there is a possible out of bounds read due to a 
missing bound ...)
        TODO: check
 CVE-2019-9281 (In GoogleContactsSyncAdapter, there is a possible path 
traversal due t ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9280 (In keyguard, there is a possible escalation of privilege due to 
improp ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9279 (In the wifi hotspot service, there is a possible denial of 
service due ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9278 (In libexif, there is a possible out of bounds write due to an 
integer  ...)
        TODO: check
 CVE-2019-9277 (In the proc filesystem, there is a possible information 
disclosure due ...)
@@ -23436,76 +23434,76 @@ CVE-2019-9271 (In the Android kernel in the mnh 
driver there is a race condition
 CVE-2019-9270 (In the Android kernel in unifi and r8180 WiFi drivers there is 
a possi ...)
        NOT-FOR-US: Android kernel
 CVE-2019-9269 (In System Settings, there is a possible permissions bypass due 
to a ca ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9268 (In libstagefright, there is a possible use-after-free due to 
improper  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9267
        RESERVED
 CVE-2019-9266 (In sensorservice, there is a possible out of bounds write due 
to a mis ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9265 (In Bluetooth, there is a possible out of bounds read due to an 
incorre ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9264 (In libxaac there is a possible out of bounds read due to 
missing bound ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9263 (In telephony, there is a possible bypass of user interaction 
requireme ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9262 (In MPEG4Extractor, there is a possible out of bounds write due 
to an i ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9261 (In libxaac there is a possible out of bounds read due to 
missing bound ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9260 (In Bluetooth, there is a possible out of bounds read due to an 
incorre ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9259 (In the Bluetooth stack, there is a possible out of bounds write 
due to ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9258 (In wifilogd, there is a possible out of bounds write due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9257 (In Bluetooth, there is a possible out of bounds write due to an 
intege ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9256 (In libmediaextractor there is a possible out of bounds write 
due to an ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9255
        RESERVED
 CVE-2019-9254 (In readArgumentList of zygote.java in Android 10, there is a 
possible  ...)
        NOT-FOR-US: Android
 CVE-2019-9253 (In KeyStore, there is a possible storage of symmetric keys in 
the TEE  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9252 (In libavc there is a possible out of bounds read due to 
uninitialized  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9251 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9250 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9249 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9248 (In the Android kernel in the FingerTipS touchscreen driver 
there is a  ...)
        NOT-FOR-US: Android kernel
 CVE-2019-9247 (In AAC Codec, there is a missing variable initialization. This 
could l ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9246 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9245 (In the Android kernel in the f2fs driver there is a possible 
out of bo ...)
        - linux 4.19.16-1
        NOTE: 
https://git.kernel.org/linus/64beba0558fce7b59e9a8a7afd77290e82a22163
 CVE-2019-9244 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9243 (In wpa_supplicant_8, there is a possible out of bounds read due 
to a m ...)
        TODO: check
 CVE-2019-9242 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9241 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9240 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9239 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9238 (In the NFC stack, there is a possible out of bounds write due 
to a mis ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9237 (In Bluetooth, there is a possible out of bounds read due to a 
missing  ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9236 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9235 (In NFC, there is a possible out of bounds read due to a missing 
bounds ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-9234 (In wpa_supplicant_8, there is a possible out of bounds read due 
to a m ...)
        TODO: check
 CVE-2019-9233 (In wpa_supplicant_8, there is a possible out of bounds read due 
to an  ...)
@@ -26591,13 +26589,13 @@ CVE-2019-8077 (Adobe Acrobat and Reader versions, 
2019.012.20035 and earlier, 20
 CVE-2019-8076 (Adobe application manager installer version 10.0 have an 
Insecure Libr ...)
        NOT-FOR-US: Adobe
 CVE-2019-8075 (Adobe Flash Player version 32.0.0.192 and earlier versions have 
a Same ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2019-8074 (ColdFusion 2018- update 4 and earlier and ColdFusion 2016- 
update 11 a ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2019-8073 (ColdFusion 2018- update 4 and earlier and ColdFusion 2016- 
update 11 a ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2019-8072 (ColdFusion 2018- update 4 and earlier and ColdFusion 2016- 
update 11 a ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2019-8071
        RESERVED
 CVE-2019-8070 (Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 
and ear ...)
@@ -42537,9 +42535,9 @@ CVE-2019-2191 (In LG's LAF component, there is a 
possible leak of information in
 CVE-2019-2190 (In LG's LAF component, there is a possible leak of information 
in a pr ...)
        NOT-FOR-US: LG components for Android
 CVE-2019-2189 (In the Easel driver, there is possible memory corruption due to 
race c ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2188 (In the Easel driver, there is possible memory corruption due to 
race c ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2187
        RESERVED
 CVE-2019-2186
@@ -42582,75 +42580,75 @@ CVE-2019-2174 (In SensorManager::assertStateLocked of 
SensorManager.cpp in Andro
 CVE-2019-2173
        RESERVED
 CVE-2019-2172 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2171 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2170 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2169 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2168 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2167 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2166 (In libxaac there is a possible information disclosure due to 
uninitial ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2165 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2164 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2163 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2162 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2161 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2160 (In libxaac there is a possible out of bounds read due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2159 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2158 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2157 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2156 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2155 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2154 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2153 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2152 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2151 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2150 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2149 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2148 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2147 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2146 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2145 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2144 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2143 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2142 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2141 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2140 (In libxaac, there is a possible information disclosure due to 
uninitia ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2139 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2138 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2137 (In the endCall() function of TelecomManager.java, there is a 
possible  ...)
        NOT-FOR-US: Android
 CVE-2019-2136 (In Status::readFromParcel of Status.cpp, there is a possible 
out of bo ...)
@@ -42755,63 +42753,63 @@ CVE-2019-2089
 CVE-2019-2088
        RESERVED
 CVE-2019-2087 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2086 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2085 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2084 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2083 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2082 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2081 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2080 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2079 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2078 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2077 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2076 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2075 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2074 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2073 (In libxaac there is a possible out of bounds write to missing 
bounds c ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2072 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2071 (In libxaac there is a possible out of bounds write due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2070 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2069 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2068 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2067 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2066 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2065 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2064 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2063 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2062 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2061 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2060 (In libxaac, there is a possible out of bounds read due to a 
missing bo ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2059 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2058
        RESERVED
 CVE-2019-2057
@@ -42819,7 +42817,7 @@ CVE-2019-2057
 CVE-2019-2056
        RESERVED
 CVE-2019-2055 (In libxaac, there is a possible out of bounds write due to a 
missing b ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2019-2054 (In the seccomp implementation prior to kernel version 4.8, 
there is a  ...)
        - linux 4.8.5-1
        [jessie] - linux <ignored> (Documented limitation)
@@ -47187,7 +47185,7 @@ CVE-2018-19594
 CVE-2018-19593
        RESERVED
 CVE-2018-19592 (The "CLink4Service" service is installed with Corsair Link 
4.9.7.35 wi ...)
-       TODO: check
+       NOT-FOR-US: Corsair
 CVE-2018-19591 (In the GNU C Library (aka glibc or libc6) through 2.28, 
attempting to  ...)
        - glibc 2.28-1 (bug #914837)
        [stretch] - glibc <not-affected> (Vulnerable code introduced later and 
not backported to stretch)
@@ -74735,7 +74733,7 @@ CVE-2018-9583 (In bta_ag_parse_cmer of bta_ag_cmd.cc in 
Android-7.0, Android-7.1
 CVE-2018-9582 (In package installer in Android-8.0, Android-8.1 and Android-9, 
there  ...)
        NOT-FOR-US: Android
 CVE-2018-9581 (In WiFi, the RSSI value and SSID information is broadcast as 
part of a ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2018-9580 (A Elevation of privilege vulnerability in the HTC bootloader. 
Product: ...)
        NOT-FOR-US: HTC
 CVE-2018-9579
@@ -75091,7 +75089,7 @@ CVE-2018-9426
        RESERVED
        NOT-FOR-US: Android
 CVE-2018-9425 (In Platform, there is a possible bypass of user interaction 
requiremen ...)
-       TODO: check
+       NOT-FOR-US: Android
 CVE-2018-9424
        RESERVED
        NOT-FOR-US: Android Media Framework



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/07102810f9520cd360687d40ba8ac49222622ced

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/07102810f9520cd360687d40ba8ac49222622ced
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to