[Git][security-tracker-team/security-tracker][master] NFUs

Moritz Muehlenhoff jmm at debian.org
Thu Feb 20 12:26:05 GMT 2020



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
3c188f90 by Moritz Muehlenhoff at 2020-02-20T13:25:50+01:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -25227,35 +25227,35 @@ CVE-2020-0030 (In binder_thread_release of binder.c, there is a possible use aft
 CVE-2020-0029
 	RESERVED
 CVE-2020-0028 (In notifyNetworkTested and related functions of NetworkMonitor.java, t ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0027 (In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0026 (In Parcel::continueWrite of Parcel.cpp, there is possible memory corru ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0025
 	RESERVED
 CVE-2020-0024
 	RESERVED
 CVE-2020-0023 (In setPhonebookAccessPermission of AdapterService.java, there is a pos ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0022 (In reassemble_and_dispatch of packet_fragmenter.cc, there is possible  ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0021 (In removeUnusedPackagesLPw of PackageManagerService.java, there is a p ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0020 (In getAttributeRange of ExifInterface.java, there is a possible failur ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0019
 	RESERVED
 CVE-2020-0018 (In MotionEntry::appendDescription of InputDispatcher.cpp, there is a p ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0017 (In multiple places, it was possible for the primary user’s dicti ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0016
 	RESERVED
 CVE-2020-0015 (In onCreate of CertInstaller.java, there is a possible way to overlay  ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0014 (It is possible for a malicious application to construct a TYPE_TOAST w ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0013
 	RESERVED
 CVE-2020-0012
@@ -25274,7 +25274,7 @@ CVE-2020-0007 (In flattenString8 of Sensor.cpp, there is a possible information
 CVE-2020-0006 (In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possibl ...)
 	NOT-FOR-US: Android
 CVE-2020-0005 (In btm_read_remote_ext_features_complete of btm_acl.cc, there is a pos ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2020-0004 (In generateCrop of WallpaperManagerService.java, there is a possible s ...)
 	NOT-FOR-US: Android
 CVE-2020-0003 (In onCreate of InstallStart.java, there is a possible package validati ...)
@@ -72485,7 +72485,7 @@ CVE-2019-2201 (In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, the
 	NOTE: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/2a9e3bd7430cfda1bc812d139e0609c6aca0b884
 	NOTE: https://github.com/clearlinux-pkgs/libjpeg-turbo/commit/0a5d06c3dd4a64754d7e6ffa081fd9132714f74c
 CVE-2019-2200 (In updatePermissions of PermissionManagerService.java, it may be possi ...)
-	TODO: check
+	NOT-FOR-US: Android
 CVE-2019-2199 (In createSessionInternal of PackageInstallerService.java, there is a p ...)
 	NOT-FOR-US: Android
 CVE-2019-2198 (In Download Provider, there is a possible SQL injection vulnerability. ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/3c188f90c884b48dcad655ccab18bce86bcdd1f0

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/3c188f90c884b48dcad655ccab18bce86bcdd1f0
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200220/3147cf64/attachment.html>


More information about the debian-security-tracker-commits mailing list