Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1851ffae by Moritz Muehlenhoff at 2018-04-04T16:52:52+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -9501,23 +9501,23 @@ CVE-2018-5830
 CVE-2018-5829
        RESERVED
 CVE-2018-5828 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5827
        RESERVED
 CVE-2018-5826 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5825 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5824 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5823 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5822 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5821 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5820 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5819
        RESERVED
 CVE-2018-5818
@@ -14968,7 +14968,7 @@ CVE-2018-3647
 CVE-2018-3646
        RESERVED
 CVE-2018-3645 (Escalation of privilege in all versions of the Intel Remote 
Keyboard ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2018-3644
        RESERVED
 CVE-2018-3643
@@ -14976,13 +14976,13 @@ CVE-2018-3643
 CVE-2018-3642
        RESERVED
 CVE-2018-3641 (Escalation of privilege in all versions of the Intel Remote 
Keyboard ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2018-3640
        RESERVED
 CVE-2018-3639
        RESERVED
 CVE-2018-3638 (Escalation of privilege in all versions of the Intel Remote 
Keyboard ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2018-3637
        RESERVED
 CVE-2018-3636
@@ -15586,13 +15586,13 @@ CVE-2017-17809 (In Golden Frog VyprVPN before 
2.15.0.5828 for macOS, the vyprvpn
 CVE-2017-17808
        RESERVED
 CVE-2018-3599 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3598 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3597
        RESERVED
 CVE-2018-3596 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3595
        RESERVED
 CVE-2018-3594
@@ -15616,7 +15616,7 @@ CVE-2018-3586
 CVE-2018-3585
        RESERVED
 CVE-2018-3584 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3583
        RESERVED
 CVE-2018-3582
@@ -15652,13 +15652,13 @@ CVE-2018-3568
 CVE-2018-3567
        RESERVED
 CVE-2018-3566 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3565
        RESERVED
 CVE-2018-3564
        RESERVED
 CVE-2018-3563 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2018-3562
        RESERVED
 CVE-2018-3561 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
@@ -28989,7 +28989,7 @@ CVE-2017-15855
 CVE-2017-15854
        RESERVED
 CVE-2017-15853 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-15852 (Information leak of the ISPIF base address in Android for MSM, 
Firefox ...)
        NOT-FOR-US: Qualcomm component for Android
 CVE-2017-15851
@@ -29021,9 +29021,9 @@ CVE-2017-15839
 CVE-2017-15838
        RESERVED
 CVE-2017-15837 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-15836 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-15835
        RESERVED
 CVE-2017-15834 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
@@ -29051,7 +29051,7 @@ CVE-2017-15824
 CVE-2017-15823 (In spectral_create_samp_msg() in Android for MSM, Firefox OS 
for MSM, ...)
        NOT-FOR-US: Qualcomm component for Android
 CVE-2017-15822 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm component for Android
 CVE-2017-15821 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
        NOT-FOR-US: Qualcomm components for Android
 CVE-2017-15820 (In all Qualcomm products with Android releases from CAF using 
the ...)
@@ -31931,7 +31931,7 @@ CVE-2017-14896 (In Android for MSM, Firefox OS for MSM, 
QRD Android, with all An
 CVE-2017-14895 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
        NOT-FOR-US: Android
 CVE-2017-14894 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-14893
        RESERVED
 CVE-2017-14892 (In the function msm_pcm_hw_params() in Android for MSM, 
Firefox OS for ...)
@@ -31939,7 +31939,7 @@ CVE-2017-14892 (In the function msm_pcm_hw_params() in 
Android for MSM, Firefox 
 CVE-2017-14891 (In the KGSL driver function _gpuobj_map_useraddr() in Android 
for MSM, ...)
        NOT-FOR-US: Qualcomm component for Android
 CVE-2017-14890 (In Qualcomm Android for MSM, Firefox OS for MSM, and QRD 
Android with ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-14889 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
        NOT-FOR-US: Qualcomm components for Android
 CVE-2017-14888
@@ -36376,6 +36376,7 @@ CVE-2017-13304
        RESERVED
 CVE-2017-13303
        RESERVED
+       NOT-FOR-US: Broadcom components for Android
 CVE-2017-13302
        RESERVED
 CVE-2017-13301



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1851ffaed1e070a4b253e19e89be51faca418733

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1851ffaed1e070a4b253e19e89be51faca418733
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to