Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0f9fe909 by Moritz Muehlenhoff at 2019-12-03T18:56:30Z
Android NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -29601,10 +29601,12 @@ CVE-2019-10608
        RESERVED
 CVE-2019-10607
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10606
        RESERVED
 CVE-2019-10605
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10604
        RESERVED
 CVE-2019-10603
@@ -29613,18 +29615,21 @@ CVE-2019-10602
        RESERVED
 CVE-2019-10601
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10600
        RESERVED
 CVE-2019-10599
        RESERVED
 CVE-2019-10598
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10597
        RESERVED
 CVE-2019-10596
        RESERVED
 CVE-2019-10595
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10594
        RESERVED
 CVE-2019-10593
@@ -29703,6 +29708,7 @@ CVE-2019-10558
        RESERVED
 CVE-2019-10557
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10556
        RESERVED
 CVE-2019-10555
@@ -29745,8 +29751,10 @@ CVE-2019-10538 (Lack of check of address range 
received from firmware response a
        NOT-FOR-US: Snapdragon
 CVE-2019-10537
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10536
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10535 (Improper validation for loop variable received from firmware 
can lead  ...)
        NOT-FOR-US: Snapdragon
 CVE-2019-10534 (Null-pointer dereference can occur while accessing the super 
index ent ...)
@@ -29863,8 +29871,10 @@ CVE-2019-10482
        RESERVED
 CVE-2019-10481
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10480
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2019-10479 (An issue was discovered on Glory RBW-100 devices with firmware 
ISP-K05 ...)
        NOT-FOR-US: Glory RBW-100 devices
 CVE-2019-10478 (An issue was discovered on Glory RBW-100 devices with firmware 
ISP-K05 ...)
@@ -79475,6 +79485,7 @@ CVE-2018-11981
        RESERVED
 CVE-2018-11980
        RESERVED
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-11979
        RESERVED
 CVE-2018-11978



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/0f9fe909d22dcebd65a79d5fed3810c02b78f7d8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/0f9fe909d22dcebd65a79d5fed3810c02b78f7d8
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to