summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2021-12-08 12:53:48 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2021-12-08 12:53:48 +0100
commit1cfa16f77e60bc52a9b5e3592f75beda9525cfb6 (patch)
tree5cca818093c3367b4c950c19c5dc03d251192658
parent44d0c018d3a0f0a27305c7e0d33f72b720ddb55d (diff)
NFUs
-rw-r--r--data/CVE/list43
1 files changed, 43 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 80f46fb1a5..01e1790e6c 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -38633,6 +38633,7 @@ CVE-2021-30352
RESERVED
CVE-2021-30351
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30350
RESERVED
CVE-2021-30349
@@ -38661,10 +38662,13 @@ CVE-2021-30338
RESERVED
CVE-2021-30337
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30336
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30335
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30334
RESERVED
CVE-2021-30333
@@ -38729,6 +38733,7 @@ CVE-2021-30304 (Possible buffer out of bound read can occur due to improper vali
NOT-FOR-US: Snapdragon
CVE-2021-30303
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30302 (Improper authentication of EAP WAPI EAPOL frames from unauthenticated ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30301
@@ -38750,6 +38755,7 @@ CVE-2021-30294 (Potential null pointer dereference in KGSL GPU auxiliary command
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30293
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30292 (Possible memory corruption due to lack of validation of client data us ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30291 (Possible memory corruption due to lack of validation of client data us ...)
@@ -38758,6 +38764,7 @@ CVE-2021-30290 (Possible null pointer dereference due to race condition between
NOT-FOR-US: Snapdragon
CVE-2021-30289
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30288 (Possible stack overflow due to improper length check of TLV while copy ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30287
@@ -38770,38 +38777,52 @@ CVE-2021-30284 (Possible information exposure and denial of service due to NAS n
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30283
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30282
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30281
RESERVED
CVE-2021-30280
RESERVED
CVE-2021-30279
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30278
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30277
RESERVED
CVE-2021-30276
RESERVED
+ NOT-FOR-US: Android
CVE-2021-30275
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30274
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30273
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30272
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30271
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30270
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30269
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30268
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30267
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30266 (Possible use after free due to improper memory validation when initial ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30265 (Possible memory corruption due to improper validation of memory addres ...)
@@ -38812,6 +38833,7 @@ CVE-2021-30263 (Possible race condition can occur due to lack of synchronization
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30262
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-30261 (Possible integer and heap overflow due to lack of input command size v ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-30260 (Possible Integer overflow to buffer overflow issue can occur due to im ...)
@@ -67965,6 +67987,7 @@ CVE-2021-1919 (Integer underflow can occur when the RTCP length is lesser than t
NOT-FOR-US: Qualcomm components for Android
CVE-2021-1918
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-1917 (Null pointer dereference can occur due to memory allocation failure in ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-1916 (Possible buffer underflow due to lack of check for negative indices va ...)
@@ -68013,6 +68036,7 @@ CVE-2021-1895 (Possible integer overflow due to improper length check while flas
NOT-FOR-US: Snapdragon
CVE-2021-1894
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2021-1893
RESERVED
CVE-2021-1892 (Memory corruption due to improper input validation while processing IO ...)
@@ -73156,22 +73180,31 @@ CVE-2021-0972
RESERVED
CVE-2021-0971
RESERVED
+ NOT-FOR-US: Google Play
CVE-2021-0970
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0969
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0968
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0967
RESERVED
+ NOT-FOR-US: Google Play
CVE-2021-0966
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0965
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0964
RESERVED
+ NOT-FOR-US: Google Play
CVE-2021-0963
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0962
RESERVED
CVE-2021-0961
@@ -73184,18 +73217,24 @@ CVE-2021-0959
RESERVED
CVE-2021-0958
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0957
RESERVED
CVE-2021-0956
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0955
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0954
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0953
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0952
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0951
RESERVED
CVE-2021-0950
@@ -73334,6 +73373,7 @@ CVE-2021-0905
RESERVED
CVE-2021-0904
RESERVED
+ NOT-FOR-US: MediaTek components for Android
CVE-2021-0903
RESERVED
CVE-2021-0902
@@ -73737,6 +73777,7 @@ CVE-2021-0705 (In sanitizeSbn of NotificationManagerService.java, there is a pos
NOT-FOR-US: Android
CVE-2021-0704
RESERVED
+ NOT-FOR-US: Android
CVE-2021-0703 (In SecondStageMain of init.cpp, there is a possible use after free due ...)
NOT-FOR-US: Android
CVE-2021-0702 (In RevertActiveSessions of apexd.cpp, there is a possible way to share ...)
@@ -73796,6 +73837,7 @@ CVE-2021-0676
RESERVED
CVE-2021-0675
RESERVED
+ NOT-FOR-US: MediaTek components for Android
CVE-2021-0674
RESERVED
CVE-2021-0673
@@ -116928,6 +116970,7 @@ CVE-2020-11264 (Improper authentication of Non-EAPOL/WAPI plaintext frames durin
NOT-FOR-US: Qualcomm WLAN Windows Host
CVE-2020-11263
RESERVED
+ NOT-FOR-US: Qualcomm components for Android
CVE-2020-11262 (A race between command submission and destroying the context can cause ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2020-11261 (Memory corruption due to improper check to return error when user appl ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy