proj: curl subj: [vs-plain] : curl: CVE-2023-38039: HTTP headers eat all memory trep: Wed Sep 06 06:24:35 2023 tcrd: September 13 2023 cves: CVE-2023-38039 toss: Wed Sep 13 06:31:38 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/13/1 soss: [oss-security] CVE-2023-38039 curl: HTTP headers eat all memory proj: Linux subj: [vs-plain] integer overflow in Linux kernel leading exploitable memory access trep: Thu Sep 07 23:24:26 2023 cves: CVE-2023-42752 toss: Mon Sep 18 23:10:48 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/18/3 soss: [oss-security] [CVE-2023-42752] integer overflow in Linux kernel leading to exploitable memory access proj: Linux subj: [vs-plain] slab-out-of-bound access in the Linux kernel trep: Thu Sep 07 23:41:13 2023 tcrd: Tentatively on Sep 21 cves: CVE-2023-42753 lpub: https://lore.kernel.org/netdev/20230906162525.11079-6-fw@strlen.de/raw tpub: Wed Sep 06 16:25:55 2023 toss: Fri Sep 22 20:18:42 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/22/10 soss: [oss-security] [CVE-2023-42753] Array Indexing error in Linux kernel proj: cups, libppd subj: [vs-plain] EMBARGOED CVE-2023-4504 cups, libppd: Postscript parsing heap-based buffer overflow trep: Tue Sep 12 06:44:19 2023 tcrd: September 20th 2023, 14:00 CET cves: CVE-2023-4504 toss: Wed Sep 20 13:05:26 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/20/3 soss: [oss-security] CVE-2023-4504 cups, libppd: Postscript parsing heap-based buffer overflow proj: Linux subj: [vs-plain] null pointer dereference in Linux kernel ipv4 stack trep: Mon Sep 18 21:47:31 2023 tcrd: Oct 2 cves: CVE-2023-42754 toss: Mon Oct 02 20:07:33 2023 loss: https://www.openwall.com/lists/oss-security/2023/10/02/8 soss: [oss-security] [CVE-2023-42754] null pointer dereference in Linux kernel ipv4 stack proj: BIND 9 subj: [vs] ... trep: Tue Sep 19 06:29:56 2023 tcrd: 20 September 2023 cves: CVE-2023-3341, CVE-2023-4236 toss: Wed Sep 20 12:40:08 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/20/2 soss: [oss-security] ISC has disclosed two vulnerabilities in BIND 9 (CVE-2023-3341, CVE-2023-4236) proj: glibc subj: [vs] CVE-2023-4911 trep: Tue Sep 19 22:19:39 2023 tcrd: October 3, 2023, 17:00 UTC cves: CVE-2023-4911 toss: Tue Oct 03 17:50:56 2023 loss: https://www.openwall.com/lists/oss-security/2023/10/03/2 soss: [oss-security] CVE-2023-4911: Local Privilege Escalation in the glibc's ld.so proj: Linux subj: [vs-plain] Linux kernel wild pointer access <= v6.2 trep: Sat Sep 23 02:06:51 2023 tcrd: Sep 29th \\ right away cves: CVE-2023-42755 lpub: https://lore.kernel.org/all/CADW8OBtkAf+nGokhD9zCFcmiebL1SM8bJp_oo=pE02BknG9qnQ@mail.gmail.com/ tpub: Fri Sep 08 00:02:06 2023 toss: Mon Sep 25 21:26:18 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/25/12 soss: [oss-security] [CVE-2023-42755] Linux kernel wild pointer access <= v6.2 proj: Linux subj: [vs-plain] Linux kernel race condition in netfilter trep: Sat Sep 23 02:29:21 2023 tcrd: Sep 27th cves: CVE-2023-42756 toss: Wed Sep 27 20:50:38 2023 loss: https://www.openwall.com/lists/oss-security/2023/09/27/2 soss: [oss-security] [CVE-2023-42756] Linux kernel race condition in netfilter proj: Linux subj: [vs-plain] NVMe-of/TCP Security Issue Report trep: Mon Sep 25 09:17:34 2023 tcrd: aware of the 14-day maximum cves: CVE-2023-5178 lpub: https://lore.kernel.org/all/20231004173226.5992-1-sj@kernel.org/T/ tpub: Mon Oct 02 10:54:46 2023 toss: Sun Oct 15 15:47:22 2023 loss: https://www.openwall.com/lists/oss-security/2023/10/15/2 soss: [oss-security] CVE-2023-5178: Linux NVMe-oF/TCP Driver - UAF in `nvmet_tcp_free_crypto` proj: libcue subj: [vs] CVE-2023-43641 (GHSL-2023-197) trep: Tue Sep 26 08:12:41 2023 tcrd: 2023-10-09T17+00:00 cves: CVE-2023-43641, GHSL-2023-197 toss: Mon Oct 09 17:13:07 2023 loss: https://www.openwall.com/lists/oss-security/2023/10/09/3 soss: [oss-security] CVE-2023-43641: out-of-bounds array access in libcue 2.2.1 proj: libX11 & libXpm subj: [vs-plain] Embargoed X.Org Security Advisory: Multiple issues in libX11 & libXpm trep: Tue Sep 26 17:15:59 2023 tcrd: October 3, 2023 cves: CVE-2023-43785, CVE-2023-43786, CVE-2023-43787, CVE-2023-43788, CVE-2023-43789 toss: Tue Oct 03 16:32:00 2023 loss: https://www.openwall.com/lists/oss-security/2023/10/03/1 soss: [oss-security] Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17