From b90a1fa18e57a13ac4d02836193eea43efa05f46 Mon Sep 17 00:00:00 2001 From: Moritz Muehlenhoff Date: Tue, 2 Mar 2021 15:43:14 +0100 Subject: NFUs --- data/CVE/2020.list | 21 +++++++++++++++++++++ 1 file changed, 21 insertions(+) (limited to 'data/CVE/2020.list') diff --git a/data/CVE/2020.list b/data/CVE/2020.list index a3ca0b3717..e0a1d4cbf8 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -44259,8 +44259,10 @@ CVE-2020-11310 RESERVED CVE-2020-11309 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11308 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11307 RESERVED CVE-2020-11306 @@ -44279,6 +44281,7 @@ CVE-2020-11300 RESERVED CVE-2020-11299 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11298 RESERVED CVE-2020-11297 (Denial of service in WLAN module due to improper check of subtypes in ...) @@ -44297,6 +44300,7 @@ CVE-2020-11291 RESERVED CVE-2020-11290 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11289 RESERVED CVE-2020-11288 @@ -44431,10 +44435,13 @@ CVE-2020-11229 RESERVED CVE-2020-11228 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11227 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11226 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11225 (Out of bound access in WLAN driver due to lack of validation of array ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11224 @@ -44443,14 +44450,18 @@ CVE-2020-11223 (Out of bound in camera driver due to lack of check of validation NOT-FOR-US: Qualcomm components for Android CVE-2020-11222 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11221 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11220 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11219 RESERVED CVE-2020-11218 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11217 (A possible double free or invalid memory access in audio driver while ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11216 (Buffer over read can happen in video driver when playing clip with ato ...) @@ -44489,6 +44500,7 @@ CVE-2020-11200 (Buffer over-read while parsing RPS due to lack of check of input NOT-FOR-US: Qualcomm components for Android CVE-2020-11199 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11198 (Key material used for TZ diag buffer encryption and other data related ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11197 (Possible integer overflow can occur when stream info update is called ...) @@ -44503,18 +44515,23 @@ CVE-2020-11193 (u'Buffer over read can happen while parsing mkv clip due to impr NOT-FOR-US: Qualcomm components for Android CVE-2020-11192 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11191 RESERVED CVE-2020-11190 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11189 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11188 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11187 (Possible memory corruption in BSI module due to improper validation of ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11186 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11185 (Out of bound issue in WLAN driver while processing vdev responses from ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11184 (u'Possible buffer overflow will occur in video while parsing mp4 clip ...) @@ -44532,6 +44549,7 @@ CVE-2020-11179 (Arbitrary read and write to kernel addresses by temporarily over NOT-FOR-US: Qualcomm components for Android CVE-2020-11178 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11177 (User can overwrite Security Code NV item without knowing current SPC d ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11176 @@ -44546,6 +44564,7 @@ CVE-2020-11172 (u'fscanf reads a string from a file and stores its contents on a NOT-FOR-US: Qualcomm components for Android CVE-2020-11171 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11170 (Out of bound memory access while playing music playbacks with crafted ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11169 (u'Buffer over-read while processing received L2CAP packet due to lack ...) @@ -44556,8 +44575,10 @@ CVE-2020-11167 (Memory corruption while calculating L2CAP packet length in reass NOT-FOR-US: Qualcomm components for Android CVE-2020-11166 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11165 RESERVED + NOT-FOR-US: Qualcomm components for Android CVE-2020-11164 (u'Third-party app may also call the broadcasts in Perfdump and cause p ...) NOT-FOR-US: Qualcomm components for Android CVE-2020-11163 (Possible buffer overflow while updating ikev2 parameters due to lack o ...) -- cgit v1.2.3