proj: Linux subj: [vs-plain] Linux kernel LPE due to use-after-free in Netfilter nf_tables trep: Tue May 02 08:28:08 2023 tcrd: Once the fix becomes public \\ Monday (May 8th) cves: CVE-2023-32233 tpub: Wed May 03 06:24:32 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab toss: Mon May 08 15:58:45 2023 soss: [oss-security] [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory loss: https://www.openwall.com/lists/oss-security/2023/05/08/4 proj: Linux subj: [vs-plain] linux >= 6.3-rc4: OOB physical memory read/write via io_uring trep: Tue May 02 16:28:39 2023 tcrd: 2023-05-08 15:00 UTC \\ 12:00 UTC, Sunday 2023-05-07 cves: CVE-2023-2598 tpub: Wed May 03 15:00:22 2023 lpub: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=776617db78c6d208780e7c69d4d68d1fa82913de toss: Mon May 08 14:34:55 2023 soss: [oss-security] Linux kernel io_uring out-of-bounds access to physical memory loss: https://www.openwall.com/lists/oss-security/2023/05/08/3 proj: OpenStack subj: [vs] Vulnerability in OpenStack cinder, glance_store, nova, os-brick (CVE-2023-2088) trep: Thu May 04 00:57:23 2023 tcrd: 2023-05-10, 1500UTC cves: CVE-2023-2088, OSSA-2023-003 toss: Wed May 10 17:21:16 2023 soss: [oss-security] [OSSA-2023-003] cinder, glance_store, nova, os-brick: Unauthorized volume access through deleted volume attachments (CVE-2023-2088) loss: https://www.openwall.com/lists/oss-security/2023/05/10/5 proj: libcap subj: [vs-plain] pre-announcement libcap-2.69 release 2023-05-15 trep: Mon May 08 01:41:19 2023 tcrd: 2023-05-15 cves: LCAP-CR-23-01, LCAP-CR-23-02, CVE-2023-2602, CVE-2023-2603 tpub: Mon May 15 02:10:04 2023 lpub: https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe toss: Mon May 15 16:00:06 2023 soss: [oss-security] libcap-2.69 addresses 2 CVEs loss: https://www.openwall.com/lists/oss-security/2023/05/15/4 proj: curl subj: [vs-plain] : curl pre-notification: CVE-2023-28319 (1/4) trep: Tue May 09 12:16:16 2023 tcrd: 06:00 UTC on May 17th cves: CVE-2023-28319 toss: Wed May 17 06:41:12 2023 soss: [oss-security] curl: CVE-2023-28319: UAF in SSH sha256 fingerprint check loss: https://www.openwall.com/lists/oss-security/2023/05/17/1 proj: curl subj: [vs-plain] : curl pre-notification: CVE-2023-28320 (2/4) trep: Tue May 09 12:16:30 2023 tcrd: 06:00 UTC on May 17th cves: CVE-2023-28320 toss: Wed May 17 06:41:18 2023 soss: [oss-security] curl: CVE-2023-28320: siglongjmp race condition loss: https://www.openwall.com/lists/oss-security/2023/05/17/2 proj: curl subj: [vs-plain] : curl pre-notification: CVE-2023-28321 (3/4) trep: Tue May 09 12:17:16 2023 tcrd: 06:00 UTC on May 17th cves: CVE-2023-28321 toss: Wed May 17 06:41:21 2023 soss: [oss-security] curl: CVE-2023-28321: IDN wildcard match loss: https://www.openwall.com/lists/oss-security/2023/05/17/3 proj: curl subj: [vs-plain] : curl pre-notification: CVE-2023-28322 (4/4) trep: Tue May 09 12:17:29 2023 tcrd: 06:00 UTC on May 17th cves: CVE-2023-28322 toss: Wed May 17 06:41:26 2023 soss: [oss-security] curl: CVE-2023-28322: more POST-after-PUT confusion loss: https://www.openwall.com/lists/oss-security/2023/05/17/4 proj: cups-filters subj: [vs-plain] CVE-2023-24805: RCE in cups-filters, beh CUPS backend trep: Wed May 10 12:45:42 2023 tcrd: May 17, 2023 cves: CVE-2023-24805, GHSA-gpxc-v2m8-fr3x toss: Wed May 17 12:14:29 2023 soss: [oss-security] CVE-2023-24805: RCE in cups-filters, beh CUPS backend loss: https://www.openwall.com/lists/oss-security/2023/05/17/5 proj: OpenSSL subj: [vs-plain] Embargoed OpenSSL security issue trep: Tue May 16 14:13:29 2023 tcrd: 30th May 2023 cves: CVE-2023-2650 toss: Tue May 30 13:53:09 2023 soss: [oss-security] OpenSSL Security Advisory loss: https://www.openwall.com/lists/oss-security/2023/05/30/1 proj: c-ares subj: [vs-plain] c-ares security vulns trep: Fri May 19 23:08:20 2023 tcrd: 5/22/2023 cves: CVE-2023-32067, CVE-2023-31124, CVE-2023-31130, CVE-2023-31147 toss: Mon May 22 12:53:13 2023 soss: [oss-security] c-ares multiple vulnerabilities: CVE-2023-32067, CVE-2023-31147, CVE-2023-31130, CVE-2023-31124 loss: https://www.openwall.com/lists/oss-security/2023/05/22/2 proj: CUPS subj: [vs-plain] EMBARGOED CVE-2023-32324 heap buffer overflow in cupsd trep: Tue May 23 10:06:35 2023 tcrd: June 1st 2023, 12:00 PM CET cves: CVE-2023-32324 toss: Thu Jun 01 10:49:58 2023 soss: [oss-security] [vs] CVE-2023-32324 heap buffer overflow in cupsd loss: https://www.openwall.com/lists/oss-security/2023/06/01/1