[ASA-202004-12] thunderbird: multiple issues

2020-04-13 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-202004-12 == Severity: Critical Date: 2020-04-13 CVE-ID : CVE-2020-6815 CVE-2020-6819 CVE-2020-6820 CVE-2020-6821 Package : thunderbird Type: multiple issues Remote : Yes Link:

[ASA-201909-3] exim: arbitrary command execution

2019-09-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201909-3 = Severity: Critical Date: 2019-09-06 CVE-ID : CVE-2019-15846 Package : exim Type: arbitrary command execution Remote : Yes Link: https://security.archlinux.org/AVG-1037 Summary === The package

[ASA-201909-2] firefox: multiple issues

2019-09-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201909-2 = Severity: High Date: 2019-09-04 CVE-ID : CVE-2019-5849 CVE-2019-9812 CVE-2019-11734 CVE-2019-11735 CVE-2019-11737 CVE-2019-11738 CVE-2019-11740 CVE-2019-11741 CVE-2019-11742

[ASA-201909-1] webkit2gtk: multiple issues

2019-09-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201909-1 = Severity: Critical Date: 2019-09-04 CVE-ID : CVE-2019-8644 CVE-2019-8649 CVE-2019-8658 CVE-2019-8669 CVE-2019-8678 CVE-2019-8680 CVE-2019-8683 CVE-2019-8684 CVE-2019-8688 Package :

[ASA-201908-18] dovecot: arbitrary code execution

2019-08-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-18 == Severity: Critical Date: 2019-08-28 CVE-ID : CVE-2019-11500 Package : dovecot Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-1026 Summary === The package

[ASA-201908-19] pigeonhole: arbitrary code execution

2019-08-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-19 == Severity: Critical Date: 2019-08-28 CVE-ID : CVE-2019-11500 Package : pigeonhole Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-1027 Summary === The

[ASA-201908-17] libnghttp2: denial of service

2019-08-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-17 == Severity: Medium Date: 2019-08-27 CVE-ID : CVE-2019-9511 CVE-2019-9513 Package : libnghttp2 Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-1024 Summary === The

[ASA-201908-16] go-pie: multiple issues

2019-08-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-16 == Severity: Medium Date: 2019-08-24 CVE-ID : CVE-2019-9512 CVE-2019-9514 CVE-2019-14809 Package : go-pie Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-1020 Summary

[ASA-201908-14] gettext: arbitrary code execution

2019-08-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-14 == Severity: High Date: 2019-08-24 CVE-ID : CVE-2018-18751 Package : gettext Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-885 Summary === The package

Subject: [ASA-201908-13] nginx: denial of service

2019-08-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-13 == Severity: Medium Date: 2019-08-16 CVE-ID : CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 Package : nginx Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-1023 Summary

[ASA-201908-12] nginx-mainline: denial of service

2019-08-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-12 == Severity: Medium Date: 2019-08-16 CVE-ID : CVE-2019-9511 CVE-2019-9513 CVE-2019-9516 Package : nginx-mainline Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-1022

[ASA-201908-11] firefox: information disclosure

2019-08-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-11 == Severity: Medium Date: 2019-08-16 CVE-ID : CVE-2019-11733 Package : firefox Type: information disclosure Remote : No Link: https://security.archlinux.org/AVG-1025 Summary === The package

[ASA-201908-10] subversion: denial of service

2019-08-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-10 == Severity: High Date: 2019-08-16 CVE-ID : CVE-2018-11782 CVE-2019-0203 Package : subversion Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-1016 Summary === The

[ASA-201908-9] libreoffice-still: multiple issues

2019-08-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201908-9 = Severity: High Date: 2019-08-16 CVE-ID : CVE-2019-9848 CVE-2019-9849 Package : libreoffice-still Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-1010 Summary === The

[ASA-201906-2] python-django: cross-site scripting

2019-06-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201906-2 = Severity: Medium Date: 2019-06-04 CVE-ID : CVE-2019-11358 CVE-2019-12308 Package : python-django Type: cross-site scripting Remote : Yes Link: https://security.archlinux.org/AVG-969 Summary ===

[ASA-201906-1] python2-django: cross-site scripting

2019-06-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201906-1 = Severity: Medium Date: 2019-06-04 CVE-ID : CVE-2019-12308 Package : python2-django Type: cross-site scripting Remote : Yes Link: https://security.archlinux.org/AVG-970 Summary === The package

[ASA-201902-20] flatpak: privilege escalation

2019-02-18 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201902-20 == Severity: High Date: 2019-02-17 CVE-ID : CVE-2019-5736 Package : flatpak Type: privilege escalation Remote : Yes Link: https://security.archlinux.org/AVG-880 Summary === The package flatpak

[ASA-201902-18] hiawatha: directory traversal

2019-02-18 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201902-18 == Severity: High Date: 2019-02-16 CVE-ID : CVE-2019-8358 Package : hiawatha Type: directory traversal Remote : Yes Link: https://security.archlinux.org/AVG-900 Summary === The package hiawatha

[ASA-201902-16] firefox: multiple issues

2019-02-18 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201902-16 == Severity: High Date: 2019-02-13 CVE-ID : CVE-2018-18356 CVE-2018-18511 CVE-2019-5785 Package : firefox Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-896 Summary

[ASA-201901-9] systemd: arbitrary code execution

2019-01-14 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201901-9 = Severity: High Date: 2019-01-12 CVE-ID : CVE-2018-16864 CVE-2018-16865 Package : systemd Type: arbitrary code execution Remote : No Link: https://security.archlinux.org/AVG-845 Summary === The

[ASA-201901-8] irssi: denial of service

2019-01-14 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201901-8 = Severity: Low Date: 2019-01-11 CVE-ID : CVE-2019-5882 Package : irssi Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-847 Summary === The package irssi before

[ASA-201901-5] wireshark-cli: multiple issues

2019-01-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201901-5 = Severity: Medium Date: 2019-01-10 CVE-ID : CVE-2019-5716 CVE-2019-5717 CVE-2019-5718 CVE-2019-5719 Package : wireshark-cli Type: multiple issues Remote : Yes Link:

[ASA-201901-4] systemd: multiple issues

2019-01-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201901-4 = Severity: Medium Date: 2019-01-08 CVE-ID : CVE-2018-6954 CVE-2018-16866 Package : systemd Type: multiple issues Remote : No Link: https://security.archlinux.org/AVG-615 Summary === The package

[ASA-201812-8] openssl-1.0: private key recovery

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-8 = Severity: Low Date: 2018-12-08 CVE-ID : CVE-2018-0734 CVE-2018-5407 Package : openssl-1.0 Type: private key recovery Remote : Yes Link: https://security.archlinux.org/AVG-807 Summary === The

[ASA-201812-7] lib32-openssl-1.0: private key recovery

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-7 = Severity: Low Date: 2018-12-08 CVE-ID : CVE-2018-0734 CVE-2018-5407 Package : lib32-openssl-1.0 Type: private key recovery Remote : Yes Link: https://security.archlinux.org/AVG-806 Summary ===

[ASA-201812-6] lib32-openssl: private key recovery

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-6 = Severity: Low Date: 2018-12-08 CVE-ID : CVE-2018-0734 CVE-2018-0735 Package : lib32-openssl Type: private key recovery Remote : Yes Link: https://security.archlinux.org/AVG-793 Summary === The

[ASA-201812-5] openssl: private key recovery

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-5 = Severity: Low Date: 2018-12-08 CVE-ID : CVE-2018-0734 CVE-2018-0735 Package : openssl Type: private key recovery Remote : Yes Link: https://security.archlinux.org/AVG-792 Summary === The

[ASA-201812-4] texlive-bin: arbitrary code execution

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-4 = Severity: High Date: 2018-12-08 CVE-ID : CVE-2018-17407 Package : texlive-bin Type: arbitrary code execution Remote : No Link: https://security.archlinux.org/AVG-770 Summary === The package

[ASA-201812-3] wireshark-cli: multiple issues

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-3 = Severity: Critical Date: 2018-12-08 CVE-ID : CVE-2018-19622 CVE-2018-19623 CVE-2018-19624 CVE-2018-19625 CVE-2018-19626 CVE-2018-19627 CVE-2018-19628 Package : wireshark-cli Type: multiple

[ASA-201812-2] chromium: multiple issues

2018-12-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201812-2 = Severity: Critical Date: 2018-12-08 CVE-ID : CVE-2018-17480 CVE-2018-17481 CVE-2018-18335 CVE-2018-18336 CVE-2018-18337 CVE-2018-18338 CVE-2018-18339 CVE-2018-18340 CVE-2018-18341

[ASA-201811-15] grafana: arbitrary filesystem access

2018-11-19 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201811-15 == Severity: High Date: 2018-11-15 CVE-ID : CVE-2018-19039 Package : grafana Type: arbitrary filesystem access Remote : Yes Link: https://security.archlinux.org/AVG-811 Summary === The package

[ASA-201811-10] thunderbird: arbitrary code execution

2018-11-11 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201811-10 == Severity: Critical Date: 2018-11-06 CVE-ID : CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 Package : thunderbird Type: arbitrary code execution Remote : Yes Link:

[ASA-201811-2] linux-lts: denial of service

2018-11-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201811-2 = Severity: Low Date: 2018-11-01 CVE-ID : CVE-2018-18445 Package : linux-lts Type: denial of service Remote : No Link: https://security.archlinux.org/AVG-801 Summary === The package linux-lts

[ASA-201811-1] linux: denial of service

2018-11-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201811-1 = Severity: Low Date: 2018-11-01 CVE-ID : CVE-2018-18445 Package : linux Type: denial of service Remote : No Link: https://security.archlinux.org/AVG-784 Summary === The package linux before

[ASA-201810-5] python-django: information disclosure

2018-10-03 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201810-5 = Severity: Medium Date: 2018-10-01 CVE-ID : CVE-2018-16984 Package : python-django Type: information disclosure Remote : Yes Link: https://security.archlinux.org/AVG-773 Summary === The package

[ASA-201810-4] lib32-libxml2: denial of service

2018-10-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201810-4 = Severity: Medium Date: 2018-10-01 CVE-ID : CVE-2018-9251 Package : lib32-libxml2 Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-673 Summary === The package

[ASA-201810-3] libxml2: denial of service

2018-10-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201810-3 = Severity: Medium Date: 2018-10-01 CVE-ID : CVE-2018-9251 Package : libxml2 Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-672 Summary === The package libxml2

[ASA-201810-2] ntp: arbitrary code execution

2018-10-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201810-2 = Severity: Medium Date: 2018-10-01 CVE-ID : CVE-2018-12327 Package : ntp Type: arbitrary code execution Remote : No Link: https://security.archlinux.org/AVG-723 Summary === The package ntp

[ASA-201810-1] mosquitto: denial of service

2018-10-01 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201810-1 = Severity: Medium Date: 2018-10-01 CVE-ID : CVE-2018-12543 Package : mosquitto Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-772 Summary === The package mosquitto

[ASA-201809-5] mediawiki: multiple issues

2018-09-28 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201809-5 = Severity: Medium Date: 2018-09-25 CVE-ID : CVE-2018-0503 CVE-2018-0505 CVE-2018-13258 Package : mediawiki Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-765 Summary

[ASA-201809-4] strongswan: authentication bypass

2018-09-25 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201809-4 = Severity: High Date: 2018-09-24 CVE-ID : CVE-2018-16151 CVE-2018-16152 Package : strongswan Type: authentication bypass Remote : Yes Link: https://security.archlinux.org/AVG-769 Summary === The

[ASA-201808-3] python2-django: open redirect

2018-08-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201808-3 = Severity: Medium Date: 2018-08-03 CVE-ID : CVE-2018-14574 Package : python2-django Type: open redirect Remote : Yes Link: https://security.archlinux.org/AVG-746 Summary === The package

[ASA-201808-2] cgit: directory traversal

2018-08-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201808-2 = Severity: High Date: 2018-08-03 CVE-ID : CVE-2018-14912 Package : cgit Type: directory traversal Remote : Yes Link: https://security.archlinux.org/AVG-745 Summary === The package cgit before

[ASA-201808-1] python-django: open redirect

2018-08-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201808-1 = Severity: Medium Date: 2018-08-01 CVE-ID : CVE-2018-14574 Package : python-django Type: open redirect Remote : Yes Link: https://security.archlinux.org/AVG-743 Summary === The package

[ASA-201807-16] libextractor: denial of service

2018-07-27 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-16 == Severity: Medium Date: 2018-07-26 CVE-ID : CVE-2017-17440 Package : libextractor Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-541 Summary === The package

[ASA-201807-15] wesnoth: arbitrary code execution

2018-07-27 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-15 == Severity: High Date: 2018-07-25 CVE-ID : CVE-2018-1999023 Package : wesnoth Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-741 Summary === The package

[ASA-201807-14] jenkins: multiple issues

2018-07-26 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-14 == Severity: High Date: 2018-07-21 CVE-ID : CVE-2018-1999001 CVE-2018-1999002 CVE-2018-1999003 CVE-2018-1999004 CVE-2018-1999005 CVE-2018-1999006 CVE-2018-1999007 Package : jenkins Type: multiple

[ASA-201807-13] networkmanager-vpnc: privilege escalation

2018-07-21 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-13 == Severity: High Date: 2018-07-20 CVE-ID : CVE-2018-10900 Package : networkmanager-vpnc Type: privilege escalation Remote : No Link: https://security.archlinux.org/AVG-739 Summary === The

[ASA-201807-12] apache: denial of service

2018-07-21 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-12 == Severity: Medium Date: 2018-07-20 CVE-ID : CVE-2018-1333 CVE-2018-8011 Package : apache Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-736 Summary === The

[ASA-201807-1] gitlab: multiple issues

2018-07-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201807-1 = Severity: Medium Date: 2018-07-04 CVE-ID : CVE-2018-3740 CVE-2018-12606 CVE-2018-12607 Package : gitlab Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-726 Summary

[ASA-201806-2] radare2: multiple issues

2018-06-07 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201806-2 = Severity: High Date: 2018-06-05 CVE-ID : CVE-2018-11375 CVE-2018-11376 CVE-2018-11377 CVE-2018-11378 CVE-2018-11379 CVE-2018-11380 CVE-2018-11381 CVE-2018-11382 CVE-2018-11383

[ASA-201806-1] git: multiple issues

2018-06-05 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201806-1 = Severity: Critical Date: 2018-06-01 CVE-ID : CVE-2018-11233 CVE-2018-11235 Package : git Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-711 Summary === The package

[ASA-201805-20] bind: denial of service

2018-05-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201805-20 == Severity: Medium Date: 2018-05-20 CVE-ID : CVE-2018-5736 CVE-2018-5737 Package : bind Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-706 Summary === The package

[ASA-201805-19] libofx: denial of service

2018-05-24 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201805-19 == Severity: Medium Date: 2018-05-20 CVE-ID : CVE-2017-14731 Package : libofx Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-536 Summary === The package libofx

[ASA-201805-3] freetype2: denial of service

2018-05-09 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201805-3 = Severity: Low Date: 2018-05-09 CVE-ID : CVE-2018-6942 Package : freetype2 Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-613 Summary === The package freetype2

[ASA-201804-9] xfig: information disclosure

2018-04-23 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201804-9 = Severity: Medium Date: 2018-04-19 CVE-ID : CVE-2017-16899 Package : xfig Type: information disclosure Remote : Yes Link: https://security.archlinux.org/AVG-513 Summary === The package xfig

[ASA-201804-7] zsh: denial of service

2018-04-23 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201804-7 = Severity: Medium Date: 2018-04-19 CVE-ID : CVE-2018-7548 CVE-2018-7549 Package : zsh Type: denial of service Remote : No Link: https://security.archlinux.org/AVG-642 Summary === The package zsh

[ASA-201804-1] drupal: arbitrary code execution

2018-04-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201804-1 = Severity: Critical Date: 2018-04-01 CVE-ID : CVE-2018-7600 Package : drupal Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-665 Summary === The package

[ASA-201803-13] firefox: arbitrary code execution

2018-03-19 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201803-13 == Severity: Critical Date: 2018-03-18 CVE-ID : CVE-2018-5146 Package : firefox Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-657 Summary === The package

[ASA-201803-10] samba: multiple issues

2018-03-14 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201803-10 == Severity: Critical Date: 2018-03-13 CVE-ID : CVE-2018-1050 CVE-2018-1057 Package : samba Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-651 Summary === The

[ASA-201803-7] dovecot: multiple issues

2018-03-13 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201803-7 = Severity: High Date: 2018-03-06 CVE-ID : CVE-2017-14461 CVE-2017-15130 CVE-2017-15132 Package : dovecot Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-645 Summary

[ASA-201803-6] python2-django: denial of service

2018-03-06 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201803-6 = Severity: Medium Date: 2018-03-06 CVE-ID : CVE-2018-7536 CVE-2018-7537 Package : python2-django Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-649 Summary === The

[ASA-201803-5] python-django: denial of service

2018-03-06 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201803-5 = Severity: Medium Date: 2018-03-06 CVE-ID : CVE-2018-7536 CVE-2018-7537 Package : python-django Type: denial of service Remote : Yes Link: https://security.archlinux.org/AVG-649 Summary === The

[ASA-201802-7] mpv: arbitrary code execution

2018-02-13 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201802-7 = Severity: High Date: 2018-02-13 CVE-ID : CVE-2018-6360 Package : mpv Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-605 Summary === The package mpv before

[ASA-201802-6] exim: arbitrary code execution

2018-02-13 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201802-6 = Severity: High Date: 2018-02-12 CVE-ID : CVE-2018-6789 Package : exim Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-608 Summary === The package exim

[ASA-201802-4] plasma-workspace: arbitrary command execution

2018-02-09 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201802-4 = Severity: High Date: 2018-02-09 CVE-ID : CVE-2018-6791 Package : plasma-workspace Type: arbitrary command execution Remote : No Link: https://security.archlinux.org/AVG-607 Summary === The

[ASA-201802-4] plasma-workspace: arbitrary command execution

2018-02-09 Thread Jelle van der Waa
[ASA-201802-4] plasma-workspace: arbitrary command execution Arch Linux Security Advisory ASA-201802-4 = Severity: High Date: 2018-02-09 CVE-ID : CVE-2018-6791 Package : plasma-workspace Type: arbitrary command execution Remote : No Link:

[ASA-201802-3] go-pie: arbitrary code execution

2018-02-09 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201802-3 = Severity: High Date: 2018-02-09 CVE-ID : CVE-2018-6574 Package : go-pie Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-606 Summary === The package go-pie

[ASA-201801-25] lib32-libcurl-gnutls: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-25 == Severity: Medium Date: 2018-01-29 CVE-ID : CVE-2018-105 CVE-2018-107 Package : lib32-libcurl-gnutls Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-597 Summary

[ASA-201801-24] libcurl-gnutls: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-24 == Severity: Medium Date: 2018-01-29 CVE-ID : CVE-2018-105 CVE-2018-107 Package : libcurl-gnutls Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-596 Summary

[ASA-201801-23] libcurl-compat: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-23 == Severity: Medium Date: 2018-01-29 CVE-ID : CVE-2018-105 CVE-2018-107 Package : libcurl-compat Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-595 Summary

[ASA-201801-22] lib32-curl: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-22 == Severity: Medium Date: 2018-01-29 CVE-ID : CVE-2018-105 CVE-2018-107 Package : lib32-curl Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-594 Summary ===

[ASA-201801-21] rsync: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-21 == Severity: High Date: 2018-01-29 CVE-ID : CVE-2017-16548 CVE-2017-17433 CVE-2017-17434 CVE-2018-5764 Package : rsync Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-542

[ASA-201801-20] curl: multiple issues

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-20 == Severity: Medium Date: 2018-01-28 CVE-ID : CVE-2018-105 CVE-2018-107 Package : curl Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-593 Summary === The

[ASA-201801-18] glibc: privilege escalation

2018-01-29 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-18 == Severity: High Date: 2018-01-28 CVE-ID : CVE-2018-101 Package : glibc Type: privilege escalation Remote : No Link: https://security.archlinux.org/AVG-590 Summary === The package glibc

[ASA-201801-11] qtpass: private key recovery

2018-01-14 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201801-11 == Severity: High Date: 2018-01-11 CVE-ID : CVE-2017-18021 Package : qtpass Type: private key recovery Remote : Yes Link: https://security.archlinux.org/AVG-576 Summary === The package qtpass

[ASA-201712-11] lib32-openssl-1.0: multiple issues

2017-12-17 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201712-11 == Severity: Medium Date: 2017-12-17 CVE-ID : CVE-2017-3735 CVE-2017-3736 CVE-2017-3737 CVE-2017-3738 Package : lib32-openssl-1.0 Type: multiple issues Remote : Yes Link:

[arch-security] [ASA-201709-16] ettercap: multiple issues

2017-09-18 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201709-16 == Severity: High Date: 2017-09-18 CVE-ID : CVE-2017-6430 CVE-2017-8366 Package : ettercap Type: multiple issues Remote : No Link: https://security.archlinux.org/AVG-212 Summary === The package

[arch-security] [ASA-201708-15] newsbeuter: arbitrary code execution

2017-08-21 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201708-15 == Severity: High Date: 2017-08-20 CVE-ID : CVE-2017-12904 Package : newsbeuter Type: arbitrary code execution Remote : Yes Link: https://security.archlinux.org/AVG-384 Summary === The package

[arch-security] [ASA-201704-8] jenkins: multiple issues

2017-04-27 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201704-8 = Severity: High Date: 2017-04-27 CVE-ID : CVE-2017-1000354 CVE-2017-1000355 CVE-2017-1000356 Package : jenkins Type: multiple issues Remote : Yes Link: https://security.archlinux.org/AVG-255 Summary

[arch-security] [ASA-201701-19] docker: privilege escalation

2017-01-13 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201701-19 == Severity: High Date: 2017-01-13 CVE-ID : CVE-2016-9962 Package : docker Type: privilege escalation Remote : No Link: https://security.archlinux.org/AVG-133 Summary === The package docker

[arch-security] [ASA-201701-13] icoutils: arbitrary code execution

2017-01-09 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201701-13 == Severity: High Date: 2017-01-09 CVE-ID : CVE-2017-5208 Package : icoutils Type: arbitrary code execution Remote : No Link: https://security.archlinux.org/AVG-129 Summary === The package

[arch-security] [ASA-201701-12] pcsclite: privilege escalation

2017-01-04 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201701-12 == Severity: Medium Date: 2017-01-04 CVE-ID : CVE-2016-10109 Package : pcsclite Type: privilege escalation Remote : No Link: https://security.archlinux.org/AVG-126 Summary === The package

[arch-security] [ASA-201610-10] guile: multiple issues

2016-10-16 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201610-10 == Severity: High Date: 2016-10-16 CVE-ID : CVE-2016-8605 CVE-2016-8606 Package : guile Type: multiple issues Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package

[arch-security] [ASA-201609-19] curl: denial of service

2016-09-20 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201609-19 == Severity: Low Date: 20916-09-20 CVE-ID : CVE-2016-7167 Package : curl Type: denial of service Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package curl before

[arch-security] [ASA-201609-18] lib32-curl: denial of service

2016-09-20 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201609-18 == Severity: Low Date: 20916-09-20 CVE-ID : CVE-2016-7167 Package : lib32-curl Type: denial of service Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package

[arch-security] [ASA-201608-2] firefox: multiple issues

2016-08-05 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201608-2 = Severity: Critical Date: 2016-08-05 CVE-ID : CVE-2016-0718 CVE-2016-2830 CVE-2016-2835 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-5250 CVE-2016-5251 CVE-2016-5252 CVE-2016-5254

[arch-security] [ASA-201607-11] python2-django: cross-site scripting

2016-07-22 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201607-11 == Severity: Medium Date: 2016-07-22 CVE-ID : CVE-2016-6186 Package : python2-django Type: cross-site scripting Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The

[arch-security] [ASA-201607-10] python-django: cross-site scripting

2016-07-22 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201607-10 == Severity: Medium Date: 2016-07-22 CVE-ID : CVE-2016-6186 Package : python-django Type: cross-site scripting Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package

[arch-security] [ASA-201604-4] Squid: denial of service

2016-04-02 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201604-4 = Severity: Low, Medium, High, Critical Date: 2016-04-02 CVE-ID : CVE-2016-3947 Package : squid Type: denial of service Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The

[arch-security] [ASA-201602-1] python2-django: permission bypass

2016-02-02 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201602-1 = Severity: Medium Date: 2016-02-02 CVE-ID : CVE-2016-2048 Package : python2-django Type: permission bypass Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package

[arch-security] [ASA-201602-2] python2-django: permission bypass

2016-02-02 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201602-2 = Severity: Medium Date: 2016-02-02 CVE-ID : CVE-2016-2048 Package : python2-django Type: permission bypass Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package

[arch-security] [ASA-201601-1] rtmpdump: multiple issues

2016-01-02 Thread Jelle van der Waa
Arch Linux Security Advisory ASA-201601-1 = Severity: High Date: 2016-01-02 CVE-ID : Pending Package : rtmpdump Type: multiple issues Remote : Yes Link: https://wiki.archlinux.org/index.php/CVE Summary === The package rtmpdump before