This is an old revision of the document!


Data

The data here is unfortunately incomplete and unreliable, resulting from automated processing of input that wasn't meant to be fully machine-readable.

ProjectSubjectReportedCoordinated Release DateTime of oss-security postingCVE(s)Days embargoed (scheduled)Days embargoed (oss-security)
December
Re: Preview of X.Org Security Advisory for 2022-12-142022-12-05T23:28:51+00:002022-12-12T23:28:51+00:002022-12-14T01:23:51+00:00CVE-2022-4283
CVE-2022-46283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
7.008.04
November
rxvt-unicode RCE2022-11-28T00:51:42+00:002022-12-05T00:51:42+00:002022-12-05T11:22:33+00:00CVE-2022-41707.007.42
Re: Security sensitive bug in the i915 kernel driver2022-11-23T15:31:14+00:002022-11-30T15:31:14+00:002022-11-30T10:22:16+00:00CVE-2022-0330
CVE-2022-4139
7.006.75
Fwd: [Security]Use after free in staging2022-11-16T17:16:46+00:002022-11-23T17:16:46+00:002022-11-18T03:58:55+00:00CVE-2015-0571
CVE-2021-28660
CVE-2022-4095
7.001.42
October
Upcoming Git security fix release2022-10-12T17:47:38+00:002022-10-19T17:47:38+00:002022-10-18T17:25:09+00:00CVE-2022-39253
CVE-2022-39260
7.005.96
Re: CVE-2022-2602 - Linux kernel UAF2022-10-11T14:38:03+00:002022-10-18T14:38:03+00:002022-10-18T16:59:51+00:00CVE-2022-26027.007.08
2022-10-03T16:57:49+00:002022-10-10T16:57:49+00:002022-10-05T16:29:06+00:00CVE-2022-2928
CVE-2022-2929
7.001.96
September
2022-09-20T06:51:45+00:002022-09-27T06:51:45+00:002022-09-21T09:46:28+00:00CVE-2022-2795
CVE-2022-2881
CVE-2022-2906
CVE-2022-3080
CVE-2022-38177
CVE-2022-38178
7.001.08
August
[report 2/?] Report vmalloc UAF in dvb-core/dmxdev2022-08-29T15:58:58+00:002022-09-05T15:58:58+00:002022-09-23T19:06:01+00:00CVE-2022-412187.0025.12
pcsPCS Security Issue2022-08-25T14:44:38+00:002022-09-01T14:00:00+00:002022-09-01T14:00:58+00:00CVE-2022-27356.966.96
DPDKCVE-2022-2132 public disclosure date notice [vs-plain]2022-08-25T08:44:16+00:002022-08-29T15:00:00+00:002022-08-29T18:12:18+00:00CVE-2022-21324.254.38
curlcurl: control code in cookie denial of service2022-08-22T06:45:35+00:002022-08-31T23:59:58+00:002022-08-31T06:31:44+00:00CVE-2022-352529.718.96
open-vm-tools[SECURITY EMBARGOED] CVE-2022-31676: Local privilege escalation vulnerability in open-vm-tools2022-08-11T15:33:18+00:002022-08-23T23:59:59+00:002022-08-23T20:10:48+00:00CVE-2022-3167612.3312.17
LinuxLinux NAT issue2022-08-03T01:55:09+00:002022-08-10T01:55:09+00:002022-08-30T02:27:44+00:00CVE-2022-26637.0027.00
LinuxRe: CVE-2022-25862022-08-03T00:23:10+00:002022-08-09T17:00:00+00:002022-08-09T17:10:35+00:00CVE-2022-25866.676.67
LinuxCVE-2022-25852022-08-03T00:15:25+00:002022-08-09T17:00:00+00:002022-08-09T17:13:40+00:00CVE-2022-25856.676.67
Linuxclass_route UAF report (was Re: CVE-2022-2588)2022-08-02T19:58:24+00:002022-08-09T17:00:00+00:002022-08-09T17:11:54+00:00CVE-2011-1019
CVE-2022-2588
6.886.88
July
LinuxRe: …2022-07-31T18:16:32+00:002022-08-07T18:16:32+00:002022-08-08T07:18:27+00:00CVE-2016-5195
CVE-2022-2590
7.007.54
rsync2022-07-25T08:42:15+00:002022-08-01T08:42:15+00:002022-08-02T08:53:25+00:00CVE-2019-6111
CVE-2022-29154
7.008.00
LinuxCVE-2022-21505: Kernel lockdown bypass bug.2022-07-12T17:54:51+00:002022-07-19T17:54:51+00:002022-07-19T17:02:12+00:00CVE-2022-215057.006.96
xorgPreview of X.Org Security Advisory for 2022-07-122022-07-05T18:40:01+00:002022-07-12T18:40:01+00:002022-07-12T12:58:15+00:00CVE-2022-2319
CVE-2022-2320
7.006.75
gitUpcoming Git security fix release2022-07-04T21:34:29+00:002022-07-11T21:34:29+00:002022-07-14T00:13:18+00:00CVE-2022-24765
CVE-2022-29187
7.009.08
June
curl(4/4) curl: FTP-KRB bad message verification2022-06-20T06:31:22+00:002022-06-27T06:31:22+00:002022-06-27T06:21:14+00:00CVE-2022-322087.006.96
curl(3/4) curl: Unpreserved file permissions2022-06-20T06:31:16+00:002022-06-27T06:31:16+00:002022-06-27T06:20:42+00:00CVE-2022-322077.006.96
curl(2/4) curl: HTTP compression denial of service2022-06-20T06:31:12+00:002022-06-27T06:31:12+00:002022-06-27T06:20:10+00:00CVE-2022-322067.006.96
curl(1/4) curl: Set-Cookie denial of service2022-06-20T06:31:08+00:002022-06-27T06:31:08+00:002022-06-27T06:19:23+00:00CVE-2022-322057.006.96
grubGRUB vulnerabilities disclosure on June 7th 10AM PDT2022-06-03T16:39:33+00:002022-06-10T16:39:33+00:002022-06-07T19:04:13+00:00CVE-2021-3695
CVE-2021-3696
CVE-2021-3697
CVE-2022-21499
CVE-2022-28733
CVE-2022-28734
CVE-2022-28735
CVE-2022-28736
CVE-2022-28737
7.004.08
github.com/containerd/containerdcontainerd GHSA-5ffw-gxpp-mxpf2022-06-01T21:14:13+00:002022-06-08T21:14:13+00:002022-06-06T19:45:34+00:00CVE-2022-310307.004.92
May
Linuxlinux-kernel: A use-after-free in __lock_acquire2022-05-31T03:08:52+00:002022-06-07T03:08:52+00:002022-06-14T01:07:55+00:00CVE-2022-19767.0013.88
LinuxOut-of-bounds write vulnerability in nftable can lead to privilege escalation2022-05-27T19:16:39+00:002022-06-03T19:16:39+00:002022-06-02T02:21:36+00:00CVE-2022-19727.005.29
Linuxlinux-kernel: A double-free in ntfs3 log_replay2022-05-27T14:26:57+00:002022-06-03T14:26:57+00:002022-06-08T02:17:36+00:00CVE-2022-19737.0011.46
LinuxA race condition vulnerability in drivers/tty/tty_buffers.c2022-05-26T21:37:00+00:002022-06-02T21:37:00+00:002022-05-27T14:47:05+00:00CVE-2022-14627.000.71
LinuxEXTERNAL: Re: [vs-plain] Linux Kernel Vulnerability2022-05-26T08:46:48+00:002022-06-02T08:46:48+00:002022-06-03T06:31:41+00:00CVE-2022-19667.007.88
logrotateRe: …2022-05-25T13:19:31+00:002022-06-01T13:19:31+00:002022-05-25T13:37:24+00:00CVE-2022-13487.000.00
March
LinuxVulnerability in nf_tables can cause privilege escalation2022-03-17T02:08:11+00:002022-03-24T02:08:11+00:002022-08-25T13:28:56+00:00CVE-2022-1015
CVE-2022-1016
7.00161.461)
LinuxCVE-2022-0847: overwriting read-only files on Linux2022-03-07T12:01:19+00:002022-03-14T12:01:19+00:002022-08-08T07:18:27+00:00CVE-2016-5195
CVE-2022-0847
7.00153.792)
February
LinuxVulnerability in Linux kernels until 5.6.112022-02-28T08:20:32+00:002022-03-07T08:20:32+00:002022-03-07T12:01:19+00:00CVE-2022-08477.007.12
January
LinuxRe: Vulnerability in the vmwgfx driver2022-01-21T12:07:12+00:002022-01-28T12:07:12+00:002022-01-27T20:00:19+00:00CVE-2022-229427.006.29
LinuxRe: Security sensitive bug in the i915 kernel driver2022-01-18T14:32:16+00:002022-01-25T14:32:16+00:002022-01-25T17:55:25+00:00CVE-2022-03307.007.12
rustRe: CVE-2022-21658: TOCTOU in Rust's std::fs::remove_dir_all2022-01-17T11:29:52+00:002022-01-24T11:29:52+00:002022-01-20T11:02:55+00:00CVE-2021-3997
CVE-2022-21658
7.002.96
aideRe: *UNCHECKED* CVE-2021-45417 - aide: heap-based buffer overflow vulnerability in base64 functions2022-01-16T13:00:34+00:002022-01-23T13:00:34+00:002022-01-20T16:35:22+00:00CVE-2021-454177.004.12
usbviewusbview polkit policy local root exploit (CVE-2022-23220)2022-01-13T13:30:52+00:002022-01-20T13:30:52+00:002022-01-21T14:33:50+00:00CVE-2022-232207.008.04
prosodyRe: Prosody XMPP Server 0.11.x Unauthenticated Remote Denial of Service / Resource Exhaustion2022-01-12T07:58:16+00:002022-01-19T07:58:16+00:002022-01-13T17:07:44+00:00CVE-2022-02177.001.38
polkitRe: CVE-2021-4034 (patch)2022-01-12T00:01:39+00:002022-01-19T00:01:39+00:002022-01-25T18:04:49+00:00CVE-2021-40347.0013.75
LinuxOut-of-bounds write of heap buffer in fs_context.c leads to LPE and container escape2022-01-11T09:01:05+00:002022-01-18T09:01:05+00:002022-01-18T18:57:57+00:00CVE-2022-0185
CVE-2022-0216
7.007.38
cryptsetupRe: LUKS2 / cryptsetup: CVE-2021-4122 disabling encryption via header rewrite2022-01-07T10:15:50+00:002022-01-14T10:15:50+00:002022-01-13T10:10:00+00:00CVE-2021-41227.005.96
systemdRe: CVE-2021-3997 in systemd2022-01-04T07:14:29+00:002022-01-11T07:14:29+00:002022-01-11T00:01:34+00:00CVE-2021-39977.006.67
LinuxLinux kernel: CVE-2021-41552022-01-03T17:32:24+00:002022-01-10T17:32:24+00:002022-01-10T12:19:47+00:00CVE-2021-41557.006.75
1) This is not for real - a much later follow-up oss-security posting was wrongly picked up when automatically generating this data, whereas the original was apparently on March 28
2) This is not for real - a much earlier linux-distros posting was wrongly picked up when automatically generating this data
mailing-lists/distros/stats/2022.1697403094.txt · Last modified: 2023/10/15 22:51 by solar
 
Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Noncommercial-Share Alike 3.0 Unported
Recent changes RSS feed Donate to DokuWiki Powered by PHP Valid XHTML 1.0 Valid CSS Driven by DokuWiki Powered by OpenVZ Powered by Openwall GNU/*/Linux