Differences

This shows you the differences between two versions of the page.

Link to this comparison view

mailing-lists:distros:stats:2025 [2025/04/18 02:17]
solar add giflib CVE in 2025-03
mailing-lists:distros:stats:2025 [2025/08/03 05:02] (current)
solar add 2025-07
Line 9: Line 9:
 | 2025-02 | 4 | 4 | 5.91 | 6.46 | 3.07 | 7.64 | | 2025-02 | 4 | 4 | 5.91 | 6.46 | 3.07 | 7.64 |
 | 2025-03 | 7 | 7 | 8.48 | 7.03 | 2.95 | 20.16 | | 2025-03 | 7 | 7 | 8.48 | 7.03 | 2.95 | 20.16 |
-| 2025-04 | 2 | 2 | 3.24 3.24 | 1.03 | 5.46 +| 2025-04 | | 3 | 6.18 5.46 | 1.03 | 12.05 
-Total 22 22 7.22 | 7.01 | 1.03 | 20.16 +2025-05 ​6.88 | 7.25 | 1.17 | 14.03 | 
- +| 2025-06 | 8 | 8 | 6.00 | 6.25 | 0.63 | 14.14 
-The data for 2025-04 may be non-final.+2025-07 | 4 | 4 | 8.68 | 9.15 | 1.48 | 14.94 | 
 +| Total | 44 | 44 | 7.17 | 7.01 | 0.63 | 20.16 |
  
 Non-embargoed reports (issue already posted to oss-security before being brought to (linux-)distros,​ which in 2025 didn't occur yet) are (will be) excluded from the calculation of average, median, and minimum embargo duration above. Non-embargoed reports (issue already posted to oss-security before being brought to (linux-)distros,​ which in 2025 didn't occur yet) are (will be) excluded from the calculation of average, median, and minimum embargo duration above.
Line 45: Line 46:
 | c-ares | [vs-plain] c-ares security vuln \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​04/​08/​3|[oss-security] CVE-2025-31498:​ c-ares use-after-free]] | Mon Apr 07 12:22:00 2025 \\ Tue Apr 08 13:00:39 2025 | 1.03 | 4/8/2025 | CVE-2025-31498 | | c-ares | [vs-plain] c-ares security vuln \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​04/​08/​3|[oss-security] CVE-2025-31498:​ c-ares use-after-free]] | Mon Apr 07 12:22:00 2025 \\ Tue Apr 08 13:00:39 2025 | 1.03 | 4/8/2025 | CVE-2025-31498 |
 | Perl | [vs-plain] Impending Perl vuln disclosure (CVE-2024-56406) \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​04/​13/​3|[oss-security] CVE-2024-56406:​ Perl 5.34, 5.36, 5.38 and 5.40 are vulnerable to a heap buffer overflow when transliterating non-ASCII bytes]] | Tue Apr 08 03:25:01 2025 \\ Sun Apr 13 14:21:46 2025 | 5.46 | Sunday, April 13 2025, around 13:00 UTC | CVE-2024-56406 | | Perl | [vs-plain] Impending Perl vuln disclosure (CVE-2024-56406) \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​04/​13/​3|[oss-security] CVE-2024-56406:​ Perl 5.34, 5.36, 5.38 and 5.40 are vulnerable to a heap buffer overflow when transliterating non-ASCII bytes]] | Tue Apr 08 03:25:01 2025 \\ Sun Apr 13 14:21:46 2025 | 5.46 | Sunday, April 13 2025, around 13:00 UTC | CVE-2024-56406 |
 +| screen | [vs] encrypted subject \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​12/​1|[oss-security] screen: Multiple Security Issues in Screen (mostly affecting release 5.0.0 and setuid-root installations)]] | Wed Apr 30 14:08:22 2025 \\ Mon May 12 15:24:40 2025 | 12.05 | 2025-05-08 \\ willing to extend the CRD to 2025-05-12 \\ targeting 2025-05-12 | CVE-2025-23395 \\ CVE-2025-46802 \\ CVE-2025-46803 \\ CVE-2025-46804 \\ CVE-2025-46805 |
 +| Varnish Cache | [vs-plain] [ vsб═] Embargoed Vulnerability in Varnish Cache \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​13/​5|[oss-security] VSV00016: Varnish Cache 6.0, 7.6, 7.7 - Request Smuggling Attack]] | Mon May 05 09:02:56 2025 \\ Tue May 13 15:19:54 2025 | 8.26 | May 12, 2025 | VSV00016 \\ CVE-2025-47905 |
 +| open-vm-tools | [vs] [EMBARGOED] CVE-2025-22247 \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​12/​2|[oss-security] CVE-2025-22247 - Insecure file handling vulnerability in open-vm-tools]] | Mon May 05 10:35:42 2025 \\ Mon May 12 16:30:16 2025 | 7.25 | May 12th, 2025 | CVE-2025-22247 |
 +| OpenStack Ironic | [vs] Vulnerability in OpenStack Ironic (CVE-2025-44021) \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​08/​1|[oss-security] OSSA-2025-001 / CVE-2025-44021:​ OpenStack Ironic fails to restrict paths used for file:// image URLs]] | Mon May 05 19:32:11 2025 \\ Thu May 08 18:43:11 2025 | 2.97 | 2025-05-08, 1700UTC | CVE-2025-44021 |
 +| Kea | [vs] ... \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​28/​7|[oss-security] ISC has disclosed three vulnerabilities in Kea (CVE-2025-32801,​ CVE-2025-32802,​ CVE-2025-32803)]] | Wed May 14 16:00:20 2025 \\ Wed May 28 16:40:45 2025 | 14.03 | 28 May 2025 | CVE-2025-32801 \\ CVE-2025-32802 \\ CVE-2025-32803 |
 +| BIND 9 | [vs] ... \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​21/​1|[oss-security] CVE-2025-40775:​ BIND 9: DNS message with invalid TSIG causes an assertion failure]] | Tue May 20 08:46:07 2025 \\ Wed May 21 12:47:24 2025 | 1.17 | 21 May 2025 | CVE-2025-40775 |
 +| curl | [vs-plain] : curl prenotification for CVE-2025-4947 \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​28/​4|[oss-security] [SECURITY ADVISORY] curl: QUIC certificate check skip with wolfSSL]] \\ [[https://​github.com/​curl/​curl/​pull/​17382]] | Tue May 20 15:23:50 2025 \\ Wed May 28 05:49:51 2025 \\ Mon May 19 08:54:00 2025 | 7.60 \\ -1.27 | May 28 2025 | CVE-2025-4947 |
 +| curl | [vs-plain] : curl prenotification for CVE-2025-5025 \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​28/​5|[oss-security] [SECURITY ADVISORY] curl: No QUIC certificate pinning with wolfSSL]] \\ [[https://​github.com/​curl/​curl/​commit/​e1f65937a96a451292e92313396]] | Thu May 22 07:55:52 2025 \\ Wed May 28 05:49:57 2025 \\ Wed May 21 20:45:00 2025 | 5.91 \\ -0.47 | May 28 2025 | CVE-2025-5025 |
 +| apport, systemd-coredump | [vs-plain] Local information disclosure in apport and systemd-coredump \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​05/​29/​3|[oss-security] Local information disclosure in apport and systemd-coredump]] | Fri May 23 20:32:54 2025 \\ Thu May 29 17:17:22 2025 | 5.86 | Thursday, May 29 \\ 16:00 UTC | CVE-2025-5054 \\ CVE-2025-4598 |
 +| Linux | [vs-plain] Re: VULNERABILITY REPORT: Out-of-Bounds Read in HFS+ Filesystem'​s hfsplus_bnode_read Function \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​03/​2|[oss-security] Linux kernel: HFS+ filesystem implementation issues, exposure in distros]] | Sun May 25 05:37:34 2025 \\ Tue Jun 03 03:00:54 2025 | 8.89 |  |  |
 +| curl | [vs-plain] : curl prenotification for CVE-2025-5399 \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​04/​2|[oss-security] [SECURITY AVISORY] curl: CVE-2025-5399:​ WebSocket endless loop]] \\ [[https://​github.com/​curl/​curl/​commit/​d1145df24de8f80e6b16]] | Mon Jun 02 09:29:40 2025 \\ Wed Jun 04 05:52:58 2025 \\ Sat May 31 15:04:00 2025 | 1.85 \\ -1.77 | June 4 | CVE-2025-5399 |
 +| Perl module File::​Find::​Rule | [vs-plain] Code execution vulnerability in File::​Find::​Rule Perl module \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​05/​4|[oss-security] CVE-2011-10007:​ File::​Find::​Rule through 0.34 for Perl is vulnerable to Arbitrary Code Execution when `grep()` encounters a crafted file name]] | Thu Jun 05 03:10:31 2025 \\ Thu Jun 05 18:17:55 2025 | 0.63 | in the afternoon (CEST) June 5th, 2025 | CVE-2011-10007 |
 +| xdg-open | [vs-plain] xdg-open bypassing SameSite=Strict \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​23/​1|[oss-security] xdg-open bypassing SameSite=Strict]] | Mon Jun 09 11:10:28 2025 \\ Mon Jun 23 14:33:36 2025 | 14.14 | June 23, 2025 |  |
 +| libblockdev | [vs-plain] LPE from allow_active to root in libblockdev via udisks \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​17/​4|[oss-security] CVE-2025-6019:​ LPE from allow_active to root in libblockdev via udisks]] | Mon Jun 09 11:19:55 2025 \\ Tue Jun 17 20:01:12 2025 | 8.36 | Tuesday June 17 \\ 16:00 UTC | CVE-2025-6018 \\ CVE-2025-6019 |
 +| X.Org X server and Xwayland | [vs-plain] Preview of X.Org Security Advisory for 2025-06-17 \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​17/​3|[oss-security] Fwd: X.Org Security Advisory: multiple security issues X.Org X server and Xwayland]] | Tue Jun 10 07:58:51 2025 \\ Tue Jun 17 14:11:13 2025 | 7.26 | June 17th 2025 at 13:00 UTC | CVE-2025-49175 \\ CVE-2025-49176 \\ CVE-2025-49177 \\ CVE-2025-49178 \\ CVE-2025-49179 \\ CVE-2025-49180 |
 +| Linux-PAM | [vs-plain] Linux PAM - LPE in module pam_namespace \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​17/​1|[oss-security] pam: pam_namespace local privilege escalation (CVE-2025-6020)]] | Wed Jun 11 14:17:29 2025 \\ Tue Jun 17 13:19:50 2025 | 5.96 | 2025-06-17 at 10:00 UTC | CVE-2025-6020 |
 +| sudo | [vs] sudo: local privilege escalation vulnerabilities \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​06/​30/​2|[oss-security] CVE-2025-32462:​ sudo local privilege escalation via host option]] | Tue Jun 24 03:19:50 2025 \\ Mon Jun 30 16:14:38 2025 | 6.54 | next Monday June 30th at 14:00 UTC | CVE-2025-32462 \\ CVE-2025-32463 |
 +| SOPE / SOGo | [vs] ... \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​07/​02/​3|[oss-security] DoS segfault (NULL pointer deref) in SOPE / SOGo]] | Sun Jun 29 10:20:26 2025 \\ Wed Jul 02 17:13:42 2025 | 3.29 | Wednesday, 2025-07-02T12:​00:​00 UTC |  |
 +| Git | [vs-plain] Upcoming Git security fix release \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​07/​08/​4|[oss-security] Multiple vulnerabilities fixed in Git]] | Tue Jul 01 21:33:45 2025 \\ Tue Jul 08 17:09:11 2025 | 6.82 | July 8, 2025 at 10am Pacific Time (UTC-7), or shortly thereafter | CVE-2025-27613 \\ CVE-2025-27614 \\ CVE-2025-46334 \\ CVE-2025-46835 \\ CVE-2025-48384 \\ CVE-2025-48385 \\ CVE-2025-48386 |
 +| Debian packaging of AIDE | [vs-plain] Command Injection in AIDE Daily Check Script (RCE, CVE Request) \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​07/​22/​3|[oss-security] non-issues in dailyaidecheck script in Debian'​s packaging of AIDE]] | Fri Jul 11 10:50:03 2025 \\ Tue Jul 22 22:14:20 2025 | 11.48 |  |  |
 +| BIND 9 | [vs] ... \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​07/​16/​6|[oss-security] ISC has disclosed one vulnerability in BIND 9 (CVE-2025-40777)]] | Tue Jul 15 10:54:23 2025 \\ Wed Jul 16 22:27:08 2025 | 1.48 | 16 July 2025 | CVE-2025-40777 |
 +| Linux | [vs-plain] Fw: eBPF Vulnerabilities - Responsible Disclosure \\ [[https://​www.openwall.com/​lists/​oss-security/​2025/​08/​03/​1|[oss-security] Linux kernel: eBPF vulnerabilities]] | Sat Jul 19 03:30:17 2025 \\ Sun Aug 03 01:58:35 2025 | 14.94 |  |  |
  
 ===== Source input data ===== ===== Source input data =====
Line 54: Line 77:
   * {{stats-202503.txt}}   * {{stats-202503.txt}}
   * {{stats-202504.txt}}   * {{stats-202504.txt}}
 +  * {{stats-202505.txt}}
 +  * {{stats-202506.txt}}
 +  * {{stats-202507.txt}}
mailing-lists/distros/stats/2025.1744935452.txt · Last modified: 2025/04/18 02:17 by solar
 
Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Noncommercial-Share Alike 3.0 Unported
Recent changes RSS feed Donate to DokuWiki Powered by PHP Valid XHTML 1.0 Valid CSS Driven by DokuWiki Powered by OpenVZ Powered by Openwall GNU/*/Linux