proj: less subj: [vs-plain] less CVE-2022-46663 trep: Wed Feb 01 06:35:37 2023 tcrd: Tuesday; 09:00 UTC, 2023-02-07 cves: CVE-2022-46663 tpub: Sat Oct 08 02:25:00 2022 lpub: https://github.com/gwsw/less/commit/a78e1351113cef564d790a730d657a321624d79c toss: Tue Feb 07 19:26:58 2023 soss: [oss-security] CVE-2022-46663: less -R filtering bypass loss: https://www.openwall.com/lists/oss-security/2023/02/07/7 proj: curl subj: [vs-plain] curl: CVE-2023-23914: HSTS ignored on multiple requests (1/3) trep: Tue Feb 07 09:36:32 2023 tcrd: Febrary 15th cves: CVE-2023-23914 tpub: Thu Dec 22 15:14:00 2022 lpub: https://github.com/curl/curl/pull/10138 toss: Wed Feb 15 07:29:04 2023 soss: [oss-security] curl: CVE-2023-23914: HSTS ignored on multiple requests loss: https://www.openwall.com/lists/oss-security/2023/02/15/1 proj: curl subj: [vs-plain] curl: CVE-2023-23915: HSTS amnesia with --parallel (2/3) trep: Tue Feb 07 09:36:35 2023 tcrd: Febrary 15th cves: CVE-2023-23915 toss: Wed Feb 15 07:29:08 2023 soss: [oss-security] curl: CVE-2023-23915: HSTS amnesia with --parallel loss: https://www.openwall.com/lists/oss-security/2023/02/15/2 proj: curl subj: [vs-plain] curl: CVE-2023-23916: HTTP multi-header compression denial of service (3/3) trep: Tue Feb 07 09:37:31 2023 tcrd: Febrary 15th cves: CVE-2023-23916 toss: Wed Feb 15 07:29:11 2023 soss: [oss-security] curl: CVE-2023-23916: HTTP multi-header compression denial of service loss: https://www.openwall.com/lists/oss-security/2023/02/15/3 proj: git subj: [vs-plain] Upcoming Git security fix release trep: Tue Feb 07 16:47:06 2023 tcrd: 2023-FEB-14 at 10am Pacific Time cves: CVE-2023-22490, CVE-2023-23946 toss: Tue Feb 14 18:09:06 2023 soss: [oss-security] [Announce] Git 2.39.2 and friends loss: https://www.openwall.com/lists/oss-security/2023/02/14/5 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1073 tpub: Mon Jan 16 11:12:09 2023 lpub: https://lore.kernel.org/all/20230114-hid-fix-emmpty-report-list-v1-0-e4d02fad3ba5@diag.uniroma1.it/T/ toss: Tue Jan 17 17:13:45 2023 soss: [oss-security] Linux Kernel: hid: type confusions on hid report_list entry loss: https://www.openwall.com/lists/oss-security/2023/01/17/3 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1073 tpub: Wed Jan 18 15:34:35 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=3782c0d6edf658b71354a64d60aa7a296188fc90 toss: Wed Jan 18 16:18:17 2023 soss: [oss-security] Linux Kernel: hid: NULL pointer dereference in hid_betopff_play() loss: https://www.openwall.com/lists/oss-security/2023/01/18/3 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1074 tpub: Mon Jan 23 18:00:06 2023 lpub: https://lore.kernel.org/linux-sctp/9fcd182f1099f86c6661f3717f63712ddd1c676c.1674496737.git.marcelo.leitner%40gmail.com/T/ toss: Mon Jan 23 18:55:36 2023 soss: [oss-security] Linux Kernel: sctp: KASLR leak in inet_diag_msg_sctpasoc_fill() loss: https://www.openwall.com/lists/oss-security/2023/01/23/1 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1075 tpub: Tue Jan 31 05:06:08 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=ffe2a22562444720b05bdfeb999c03e810d84cbb toss: Wed Mar 01 15:48:25 2023 soss: [oss-security] CVE-2023-1075 - Linux Kernel: Type Confusion in tls_is_tx_ready() loss: https://www.openwall.com/lists/oss-security/2023/03/01/6 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1076 tpub: Mon Feb 06 10:16:55 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=66b2c338adce580dfce2199591e65e2bab889cff toss: Wed Mar 01 15:48:17 2023 soss: [oss-security] CVE-2023-1076: Linux Kernel: Type Confusion hardcodes tuntap socket UID to root loss: https://www.openwall.com/lists/oss-security/2023/03/01/5 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1077 tpub: Sat Feb 11 10:18:10 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=7c4a5b89a0b5a57a64b601775b296abf77a9fe97 toss: Wed Mar 01 15:48:27 2023 soss: [oss-security] CVE-2023-1077: Linux kernel: Type confusion in pick_next_rt_entity() loss: https://www.openwall.com/lists/oss-security/2023/03/01/7 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1078 tpub: Thu Feb 09 09:37:26 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d toss: Sun Nov 05 17:32:17 2023 soss: [oss-security] CVE-2023-1078: Linux: rds_rm_zerocopy_callback() bugs loss: https://www.openwall.com/lists/oss-security/2023/11/05/1 proj: Linux subj: [vs-plain] CVE Request trep: Wed Feb 22 17:24:49 2023 cves: CVE-2023-1079 tpub: Wed Feb 15 17:20:56 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df toss: Wed Mar 01 15:48:11 2023 soss: [oss-security] CVE-2023-1079: Linux Kernel: Use-After-Free in asus_kbd_backlight_set() loss: https://www.openwall.com/lists/oss-security/2023/03/01/4 proj: sudo subj: [vs] sudo: double free with per-command chroot sudoers rules trep: Wed Feb 22 22:12:30 2023 tcrd: maybe Monday next week tpub: Mon Feb 27 16:16:34 2023 lpub: https://www.sudo.ws/pipermail/sudo-announce/2023-February/000206.html toss: Tue Feb 28 14:33:57 2023 soss: [oss-security] sudo: double free with per-command chroot sudoers rules loss: https://www.openwall.com/lists/oss-security/2023/02/28/1