[Git][security-tracker-team/security-tracker][master] Process NFUs
Salvatore Bonaccorso
carnil at debian.org
Sat Nov 30 08:44:26 GMT 2019
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
be7a2b6f by Salvatore Bonaccorso at 2019-11-30T08:43:55Z
Process NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -203,9 +203,9 @@ CVE-2019-19466
CVE-2019-19465
RESERVED
CVE-2019-19464 (The CBC Gem application before 9.24.1 for Android and before 9.26.0 fo ...)
- TODO: check
+ NOT-FOR-US: CBC Gem application for Android
CVE-2019-19463 (The Anhui Huami Mi Fit application before 4.0.11 for Android has an Un ...)
- TODO: check
+ NOT-FOR-US: Anhui Huami Mi Fit application for Android
CVE-2019-19462 (relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows ...)
- linux <unfixed>
CVE-2019-19461
@@ -44185,9 +44185,9 @@ CVE-2019-5311 (An issue was discovered in YUNUCMS V1.1.8. app/index/controller/S
CVE-2019-5310 (YUNUCMS 1.1.8 has XSS in app/admin/controller/System.php because craft ...)
NOT-FOR-US: YUNUCMS
CVE-2019-5309 (Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P ...)
- TODO: check
+ NOT-FOR-US: Honor play smartphones
CVE-2019-5308 (Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3 ...)
- TODO: check
+ NOT-FOR-US: Mate 20 RS smartphones
CVE-2019-5307 (Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01 ...)
NOT-FOR-US: Huawei
CVE-2019-5306 (There is a Factory Reset Protection (FRP) bypass security vulnerabilit ...)
@@ -44261,13 +44261,13 @@ CVE-2019-5273
CVE-2019-5272
RESERVED
CVE-2019-5271 (There is an information leak vulnerability in Huawei smart speaker Myn ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5270
RESERVED
CVE-2019-5269 (Some Huawei home routers have an improper authorization vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5268 (Some Huawei home routers have an input validation vulnerability. Due t ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5267
RESERVED
CVE-2019-5266
@@ -44309,7 +44309,7 @@ CVE-2019-5249
CVE-2019-5248
RESERVED
CVE-2019-5247 (Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A lo ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5246 (Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0 ...)
NOT-FOR-US: Huawei
CVE-2019-5245 (HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulner ...)
@@ -44339,7 +44339,7 @@ CVE-2019-5234
CVE-2019-5233 (Huawei smartphones with versions earlier than Taurus-AL00B 10.0.0.41(S ...)
NOT-FOR-US: Huawei
CVE-2019-5232 (There is a use of insufficiently random values vulnerability in Huawei ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5231 (P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.186(C00E18 ...)
NOT-FOR-US: Huawei
CVE-2019-5230 (P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte ...)
@@ -44349,13 +44349,13 @@ CVE-2019-5229 (P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C
CVE-2019-5228 (Certain detection module of P30, P30 Pro, Honor V20 smartphone whith V ...)
NOT-FOR-US: Huawei
CVE-2019-5227 (P30, P30 Pro, Mate 20 smartphones with software of versions earlier th ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5226 (P30, P30 Pro, Mate 20 smartphones with software of versions earlier th ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5225 (P30, Mate 20, P30 Pro smartphones with software of versions earlier th ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5224 (P30 smartphones with versions earlier than ELLE-AL00B 9.1.0.193(C00E19 ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5223 (PCManager 9.1.3.1 has an improper authentication vulnerability. The ce ...)
NOT-FOR-US: PCManager
CVE-2019-5222 (There is an information disclosure vulnerability on Secure Input of ce ...)
@@ -44367,7 +44367,7 @@ CVE-2019-5220 (There is a Factory Reset Protection (FRP) bypass vulnerability on
CVE-2019-5219 (There is a double free vulnerability on certain drivers of Huawei Mate ...)
NOT-FOR-US: Huawei
CVE-2019-5218 (There is an insufficient authentication vulnerability in Huawei Band 2 ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5217 (There is an information disclosure vulnerability on Mate 9 Pro Huawei ...)
NOT-FOR-US: Huawei
CVE-2019-5216 (There is a race condition vulnerability on Huawei Honor V10 smartphone ...)
@@ -44379,11 +44379,11 @@ CVE-2019-5214 (There is a use after free vulnerability on certain driver compone
CVE-2019-5213 (Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0. ...)
NOT-FOR-US: Honor play smartphones
CVE-2019-5212 (There is an improper access control vulnerability in Huawei Share. The ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5211 (The Huawei Share function of P20 phones with versions earlier than Emi ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5210 (Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.19 ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2019-5209
RESERVED
CVE-2019-5208
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/be7a2b6f5164595ca8681af49023644483cf0070
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/be7a2b6f5164595ca8681af49023644483cf0070
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20191130/7cf8c5c6/attachment-0001.html>
More information about the debian-security-tracker-commits
mailing list