diff --git a/vulnerabilities/tests/conftest.py b/vulnerabilities/tests/conftest.py index 112db4537..fb72fe3b5 100644 --- a/vulnerabilities/tests/conftest.py +++ b/vulnerabilities/tests/conftest.py @@ -29,7 +29,6 @@ def no_rmtree(monkeypatch): "test_apache_kafka.py", "test_apache_tomcat.py", "test_api.py", - "test_archlinux.py", "test_data_source.py", "test_debian_oval.py", "test_elixir_security.py", diff --git a/vulnerabilities/tests/test_archlinux.py b/vulnerabilities/tests/test_archlinux.py index 07f08aa7d..3b1908e73 100644 --- a/vulnerabilities/tests/test_archlinux.py +++ b/vulnerabilities/tests/test_archlinux.py @@ -43,7 +43,7 @@ def test_parse_advisory_single(): util_tests.check_results_against_json(result, expected_file) -@patch("vulnerabilities.utils.fetch_response") +@patch("vulnerabilities.importers.archlinux.ArchlinuxImporter.fetch") def test_archlinux_importer(mock_response): with open(os.path.join(TEST_DATA, "archlinux-multi.json")) as f: mock_response.return_value = json.load(f) diff --git a/vulnerabilities/tests/test_data/archlinux/archlinux-multi-expected.json b/vulnerabilities/tests/test_data/archlinux/archlinux-multi-expected.json index b6be8e547..f0d23a846 100644 --- a/vulnerabilities/tests/test_data/archlinux/archlinux-multi-expected.json +++ b/vulnerabilities/tests/test_data/archlinux/archlinux-multi-expected.json @@ -1,106 +1,4 @@ [ - { - "aliases": [ - "CVE-2022-0546", - "AVG-2799" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "blender", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17:3.0.1-6", - "fixed_version": "17:3.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2799", - "url": "https://security.archlinux.org/AVG-2799", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0545", - "AVG-2799" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "blender", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17:3.0.1-6", - "fixed_version": "17:3.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2799", - "url": "https://security.archlinux.org/AVG-2799", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0544", - "AVG-2799" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "blender", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17:3.0.1-6", - "fixed_version": "17:3.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2799", - "url": "https://security.archlinux.org/AVG-2799", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, { "aliases": [ "CVE-2022-29217", @@ -237,307475 +135,6 @@ ], "date_published": null }, - { - "aliases": [ - "CVE-2022-26710", - "AVG-2779" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.3-1", - "fixed_version": "2.36.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2779", - "url": "https://security.archlinux.org/AVG-2779", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22677", - "AVG-2779" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.3-1", - "fixed_version": "2.36.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2779", - "url": "https://security.archlinux.org/AVG-2779", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22662", - "AVG-2779" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.3-1", - "fixed_version": "2.36.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2779", - "url": "https://security.archlinux.org/AVG-2779", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23648", - "AVG-2725" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.0-2", - "fixed_version": "1.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2725", - "url": "https://security.archlinux.org/AVG-2725", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-35912", - "AVG-2787" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grails", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.8-1", - "fixed_version": "5.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2787", - "url": "https://security.archlinux.org/AVG-2787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24790", - "AVG-2764" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-puma", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.3-1", - "fixed_version": "5.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2764", - "url": "https://security.archlinux.org/AVG-2764", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23634", - "AVG-2764" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-puma", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.3-1", - "fixed_version": "5.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2764", - "url": "https://security.archlinux.org/AVG-2764", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41136", - "AVG-2764" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-puma", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.3-1", - "fixed_version": "5.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2764", - "url": "https://security.archlinux.org/AVG-2764", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1292", - "AVG-2702" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.n-1", - "fixed_version": "1.1.1.o-1" - } - ], - "references": [ - { - "reference_id": "AVG-2702", - "url": "https://security.archlinux.org/AVG-2702", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30550", - "AVG-2777" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.19.1-1", - "fixed_version": "2.3.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-2777", - "url": "https://security.archlinux.org/AVG-2777", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28737", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28736", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28735", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28734", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28733", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3697", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3696", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3695", - "AVG-2762" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.06-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2762", - "url": "https://security.archlinux.org/AVG-2762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24070", - "AVG-2750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.1-6", - "fixed_version": "1.14.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2750", - "url": "https://security.archlinux.org/AVG-2750", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28544", - "AVG-2750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.1-6", - "fixed_version": "1.14.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2750", - "url": "https://security.archlinux.org/AVG-2750", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28390", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28389", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28388", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27666", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26490", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1516", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1353", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1205", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1204", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1199", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1198", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1195", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1158", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1048", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1016", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1015", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0168", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44879", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4197", - "AVG-2701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2701", - "url": "https://security.archlinux.org/AVG-2701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25746", - "AVG-2690" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kubectl-ingress-nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.3-1", - "fixed_version": "1.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2690", - "url": "https://security.archlinux.org/AVG-2690", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25745", - "AVG-2690" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kubectl-ingress-nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.3-1", - "fixed_version": "1.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2690", - "url": "https://security.archlinux.org/AVG-2690", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41259", - "AVG-2275" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2275", - "url": "https://security.archlinux.org/AVG-2275", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23171", - "AVG-2275" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2275", - "url": "https://security.archlinux.org/AVG-2275", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3712", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3601", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23841", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23840", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23839", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1971", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1968", - "AVG-2317" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2317", - "url": "https://security.archlinux.org/AVG-2317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3712", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3601", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23841", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23840", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23839", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1971", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1968", - "AVG-1229" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.u-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1229", - "url": "https://security.archlinux.org/AVG-1229", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39360", - "AVG-2309" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libzapojit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.3+14+g2dace3f-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2309", - "url": "https://security.archlinux.org/AVG-2309", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39359", - "AVG-2308" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgda", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.10-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2308", - "url": "https://security.archlinux.org/AVG-2308", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38371", - "AVG-2272" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.95-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2272", - "url": "https://security.archlinux.org/AVG-2272", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2388", - "AVG-2190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2190", - "url": "https://security.archlinux.org/AVG-2190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2369", - "AVG-2190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2190", - "url": "https://security.archlinux.org/AVG-2190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2341", - "AVG-2190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2190", - "url": "https://security.archlinux.org/AVG-2190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2068", - "AVG-2765" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.o-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2765", - "url": "https://security.archlinux.org/AVG-2765", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1292", - "AVG-2731" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.zd-1", - "fixed_version": "1.0.2.ze-1" - } - ], - "references": [ - { - "reference_id": "AVG-2731", - "url": "https://security.archlinux.org/AVG-2731", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1292", - "AVG-2730" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.zd-1", - "fixed_version": "1.0.2.ze-1" - } - ], - "references": [ - { - "reference_id": "AVG-2730", - "url": "https://security.archlinux.org/AVG-2730", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1355", - "AVG-2721" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2721", - "url": "https://security.archlinux.org/AVG-2721", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1354", - "AVG-2721" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2721", - "url": "https://security.archlinux.org/AVG-2721", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0002", - "AVG-2683" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.34-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2683", - "url": "https://security.archlinux.org/AVG-2683", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0001", - "AVG-2683" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.34-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2683", - "url": "https://security.archlinux.org/AVG-2683", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24801", - "AVG-2663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-twisted", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.7.0-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2663", - "url": "https://security.archlinux.org/AVG-2663", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21716", - "AVG-2663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-twisted", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.7.0-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2663", - "url": "https://security.archlinux.org/AVG-2663", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21712", - "AVG-2663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-twisted", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.7.0-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2663", - "url": "https://security.archlinux.org/AVG-2663", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43518", - "AVG-2646" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "teeworlds", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.7.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2646", - "url": "https://security.archlinux.org/AVG-2646", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40827", - "AVG-2645" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clementine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.0rc1+759+gd033b38c4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2645", - "url": "https://security.archlinux.org/AVG-2645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40826", - "AVG-2645" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clementine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.0rc1+759+gd033b38c4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2645", - "url": "https://security.archlinux.org/AVG-2645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16154", - "AVG-2631" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cpanminus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7044-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2631", - "url": "https://security.archlinux.org/AVG-2631", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16156", - "AVG-2630" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.34.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2630", - "url": "https://security.archlinux.org/AVG-2630", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43976", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4095", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4028", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3847", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3752", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3669", - "AVG-1881" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.7.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1881", - "url": "https://security.archlinux.org/AVG-1881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43976", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4095", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4028", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3847", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3752", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3669", - "AVG-1880" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1880", - "url": "https://security.archlinux.org/AVG-1880", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43976", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4095", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4028", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3847", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3752", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3669", - "AVG-1879" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1879", - "url": "https://security.archlinux.org/AVG-1879", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44543", - "AVG-2616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.32-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2616", - "url": "https://security.archlinux.org/AVG-2616", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44542", - "AVG-2616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.32-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2616", - "url": "https://security.archlinux.org/AVG-2616", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44541", - "AVG-2616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.32-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2616", - "url": "https://security.archlinux.org/AVG-2616", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44540", - "AVG-2616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.32-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2616", - "url": "https://security.archlinux.org/AVG-2616", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43565", - "AVG-1511" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-crypto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.20200303-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1511", - "url": "https://security.archlinux.org/AVG-1511", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29652", - "AVG-1511" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-crypto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.20200303-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1511", - "url": "https://security.archlinux.org/AVG-1511", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14560", - "AVG-1360" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202111-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1360", - "url": "https://security.archlinux.org/AVG-1360", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40403", - "AVG-2584" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2584", - "url": "https://security.archlinux.org/AVG-2584", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40402", - "AVG-2584" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2584", - "url": "https://security.archlinux.org/AVG-2584", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40400", - "AVG-2584" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2584", - "url": "https://security.archlinux.org/AVG-2584", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40393", - "AVG-2584" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2584", - "url": "https://security.archlinux.org/AVG-2584", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34555", - "AVG-2067" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendmarc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.1.1-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2067", - "url": "https://security.archlinux.org/AVG-2067", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21900", - "AVG-2576" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "librecad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.3-6", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2576", - "url": "https://security.archlinux.org/AVG-2576", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21899", - "AVG-2576" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "librecad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.3-6", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2576", - "url": "https://security.archlinux.org/AVG-2576", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21898", - "AVG-2576" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "librecad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.3-6", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2576", - "url": "https://security.archlinux.org/AVG-2576", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23904", - "AVG-2544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "speex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2544", - "url": "https://security.archlinux.org/AVG-2544", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23903", - "AVG-2544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "speex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2544", - "url": "https://security.archlinux.org/AVG-2544", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23109", - "AVG-2520" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libheif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2520", - "url": "https://security.archlinux.org/AVG-2520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22942", - "AVG-2493" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-gitaly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2493", - "url": "https://security.archlinux.org/AVG-2493", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21468", - "AVG-2406" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.6-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2406", - "url": "https://security.archlinux.org/AVG-2406", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32294", - "AVG-2405" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgig", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2405", - "url": "https://security.archlinux.org/AVG-2405", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36584", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33366", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33365", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33364", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33363", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33362", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33361", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32440", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32439", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32438", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32437", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32139", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32138", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32137", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32136", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32135", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32134", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32132", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31262", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31261", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31260", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31259", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31258", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31257", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31256", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31255", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31254", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30199", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30022", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30020", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30019", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30015", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30014", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29279", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28300", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21862", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21861", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21860", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21859", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21858", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21857", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21856", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21855", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21854", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21853", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21852", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21851", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21850", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21849", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21848", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21847", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21846", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21845", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21844", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21843", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21842", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21841", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21840", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21839", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21838", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21837", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21836", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21835", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21834", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35982", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35981", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35980", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35979", - "AVG-1823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1823", - "url": "https://security.archlinux.org/AVG-1823", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21606", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21605", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21604", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21603", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21602", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21601", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21600", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21599", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21598", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21597", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21596", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21595", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-21594", - "AVG-2396" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libde265", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.8-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2396", - "url": "https://security.archlinux.org/AVG-2396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8561", - "AVG-2394" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kube-apiserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.23.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2394", - "url": "https://security.archlinux.org/AVG-2394", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3773", - "AVG-2367" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2367", - "url": "https://security.archlinux.org/AVG-2367", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31615", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26560", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26559", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26557", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26556", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26555", - "AVG-2345" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2345", - "url": "https://security.archlinux.org/AVG-2345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30472", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30471", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30470", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30469", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18972", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18971", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20093", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10723", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8002", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20797", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12983", - "AVG-1427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1427", - "url": "https://security.archlinux.org/AVG-1427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35940", - "AVG-2313" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2313", - "url": "https://security.archlinux.org/AVG-2313", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39361", - "AVG-2310" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "evolution-rss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.96-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2310", - "url": "https://security.archlinux.org/AVG-2310", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28598", - "AVG-2142" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prusa-slicer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2142", - "url": "https://security.archlinux.org/AVG-2142", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28594", - "AVG-2142" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prusa-slicer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2142", - "url": "https://security.archlinux.org/AVG-2142", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36770", - "AVG-2264" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.34.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2264", - "url": "https://security.archlinux.org/AVG-2264", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38185", - "AVG-2262" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cpio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.13-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2262", - "url": "https://security.archlinux.org/AVG-2262", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3681", - "AVG-1941" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible-core", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1941", - "url": "https://security.archlinux.org/AVG-1941", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3620", - "AVG-1941" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible-core", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1941", - "url": "https://security.archlinux.org/AVG-1941", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3246", - "AVG-2186" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.31-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2186", - "url": "https://security.archlinux.org/AVG-2186", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-25051", - "AVG-2178" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aspell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.60.8-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2178", - "url": "https://security.archlinux.org/AVG-2178", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36405", - "AVG-2117" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keystone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2117", - "url": "https://security.archlinux.org/AVG-2117", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36404", - "AVG-2117" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keystone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2117", - "url": "https://security.archlinux.org/AVG-2117", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35958", - "AVG-2114" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.0-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2114", - "url": "https://security.archlinux.org/AVG-2114", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3624", - "AVG-2111" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dcraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.28.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2111", - "url": "https://security.archlinux.org/AVG-2111", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3618", - "AVG-2102" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2102", - "url": "https://security.archlinux.org/AVG-2102", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3618", - "AVG-2101" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vsftpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.3-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2101", - "url": "https://security.archlinux.org/AVG-2101", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33844", - "AVG-2100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2100", - "url": "https://security.archlinux.org/AVG-2100", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23210", - "AVG-2100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2100", - "url": "https://security.archlinux.org/AVG-2100", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23172", - "AVG-2100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2100", - "url": "https://security.archlinux.org/AVG-2100", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23159", - "AVG-2100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2100", - "url": "https://security.archlinux.org/AVG-2100", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3575", - "AVG-1390" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1390", - "url": "https://security.archlinux.org/AVG-1390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29338", - "AVG-1390" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1390", - "url": "https://security.archlinux.org/AVG-1390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6988", - "AVG-1390" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1390", - "url": "https://security.archlinux.org/AVG-1390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20846", - "AVG-1390" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1390", - "url": "https://security.archlinux.org/AVG-1390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16376", - "AVG-1390" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1390", - "url": "https://security.archlinux.org/AVG-1390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34342", - "AVG-2048" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ming", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8.r68.g04aee523-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2048", - "url": "https://security.archlinux.org/AVG-2048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34341", - "AVG-2048" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ming", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8.r68.g04aee523-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2048", - "url": "https://security.archlinux.org/AVG-2048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34340", - "AVG-2048" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ming", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8.r68.g04aee523-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2048", - "url": "https://security.archlinux.org/AVG-2048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34339", - "AVG-2048" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ming", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8.r68.g04aee523-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2048", - "url": "https://security.archlinux.org/AVG-2048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34338", - "AVG-2048" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ming", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8.r68.g04aee523-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2048", - "url": "https://security.archlinux.org/AVG-2048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33560", - "AVG-2014" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libgcrypt15", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.6-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2014", - "url": "https://security.archlinux.org/AVG-2014", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33560", - "AVG-2013" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt15", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.6-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2013", - "url": "https://security.archlinux.org/AVG-2013", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-20011", - "AVG-1993" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgrss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.7.0+16+g971c421-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1993", - "url": "https://security.archlinux.org/AVG-1993", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33481", - "AVG-1977" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gocr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.52-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1977", - "url": "https://security.archlinux.org/AVG-1977", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33480", - "AVG-1977" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gocr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.52-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1977", - "url": "https://security.archlinux.org/AVG-1977", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33479", - "AVG-1977" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gocr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.52-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1977", - "url": "https://security.archlinux.org/AVG-1977", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30501", - "AVG-1676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "upx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.96-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1676", - "url": "https://security.archlinux.org/AVG-1676", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30500", - "AVG-1676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "upx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.96-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1676", - "url": "https://security.archlinux.org/AVG-1676", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20285", - "AVG-1676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "upx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.96-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1676", - "url": "https://security.archlinux.org/AVG-1676", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24119", - "AVG-1676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "upx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.96-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1676", - "url": "https://security.archlinux.org/AVG-1676", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33026", - "AVG-1957" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-flask-caching", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1957", - "url": "https://security.archlinux.org/AVG-1957", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3195", - "AVG-1486" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bitcoin-daemon", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/22.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1486", - "url": "https://security.archlinux.org/AVG-1486", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31876", - "AVG-1486" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bitcoin-daemon", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/22.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1486", - "url": "https://security.archlinux.org/AVG-1486", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3548", - "AVG-1948" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dmg2img", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.7-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1948", - "url": "https://security.archlinux.org/AVG-1948", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32614", - "AVG-1948" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dmg2img", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.7-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1948", - "url": "https://security.archlinux.org/AVG-1948", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31879", - "AVG-1892" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wget", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.21.3-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1892", - "url": "https://security.archlinux.org/AVG-1892", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25657", - "AVG-1441" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-m2crypto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.38.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1441", - "url": "https://security.archlinux.org/AVG-1441", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23922", - "AVG-1855" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "giflib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.1-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1855", - "url": "https://security.archlinux.org/AVG-1855", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30184", - "AVG-1782" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnuchess", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.9-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1782", - "url": "https://security.archlinux.org/AVG-1782", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28852", - "AVG-1396" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-text", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1396", - "url": "https://security.archlinux.org/AVG-1396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28851", - "AVG-1396" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-text", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1396", - "url": "https://security.archlinux.org/AVG-1396", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29662", - "AVG-1760" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl-data-validate-ip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1760", - "url": "https://security.archlinux.org/AVG-1760", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3420", - "AVG-1628" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "riscv32-elf-newlib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1628", - "url": "https://security.archlinux.org/AVG-1628", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26843", - "AVG-1542" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sthttpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.27.1-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1542", - "url": "https://security.archlinux.org/AVG-1542", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3349", - "AVG-1516" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "evolution", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.42.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1516", - "url": "https://security.archlinux.org/AVG-1516", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27748", - "AVG-1420" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xdg-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.3+19+g9816ebb-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1420", - "url": "https://security.archlinux.org/AVG-1420", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35132", - "AVG-1346" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "phpldapadmin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.6.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1346", - "url": "https://security.archlinux.org/AVG-1346", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1311", - "AVG-1354" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xerces-c", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1354", - "url": "https://security.archlinux.org/AVG-1354", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28086", - "AVG-1342" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1342", - "url": "https://security.archlinux.org/AVG-1342", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43668", - "AVG-2569" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go-ethereum", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.13-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2569", - "url": "https://security.archlinux.org/AVG-2569", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11867", - "AVG-1311" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audacity", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.4.1-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1311", - "url": "https://security.archlinux.org/AVG-1311", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4110", - "AVG-2644" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2644", - "url": "https://security.archlinux.org/AVG-2644", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43809", - "AVG-2615" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-bundler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.26-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2615", - "url": "https://security.archlinux.org/AVG-2615", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23884", - "AVG-2545" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nomacs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.17.2206-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2545", - "url": "https://security.archlinux.org/AVG-2545", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43519", - "AVG-1302" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua51", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.5-9", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1302", - "url": "https://security.archlinux.org/AVG-1302", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-5461", - "AVG-1302" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua51", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.5-9", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1302", - "url": "https://security.archlinux.org/AVG-1302", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43519", - "AVG-2537" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua52", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.4-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2537", - "url": "https://security.archlinux.org/AVG-2537", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43519", - "AVG-2536" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua53", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.6-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2536", - "url": "https://security.archlinux.org/AVG-2536", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32275", - "AVG-2404" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.37.3-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2404", - "url": "https://security.archlinux.org/AVG-2404", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34183", - "AVG-2104" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.1.0.17-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2104", - "url": "https://security.archlinux.org/AVG-2104", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40839", - "AVG-2372" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-rencode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.6-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2372", - "url": "https://security.archlinux.org/AVG-2372", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35501", - "AVG-1594" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1594", - "url": "https://security.archlinux.org/AVG-1594", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3468", - "AVG-1742" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "avahi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8+22+gfd482a7-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1742", - "url": "https://security.archlinux.org/AVG-1742", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18974", - "AVG-2325" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nasm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.15.05-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2325", - "url": "https://security.archlinux.org/AVG-2325", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24827", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24826", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24825", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24824", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24823", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24822", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24821", - "AVG-2254" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelfin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2254", - "url": "https://security.archlinux.org/AVG-2254", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25691", - "AVG-2207" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "darkhttpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.13-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2207", - "url": "https://security.archlinux.org/AVG-2207", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25740", - "AVG-1915" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kube-proxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.23.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1915", - "url": "https://security.archlinux.org/AVG-1915", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8562", - "AVG-1915" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kube-proxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.23.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1915", - "url": "https://security.archlinux.org/AVG-1915", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35196", - "AVG-2091" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "manuskript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.12.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2091", - "url": "https://security.archlinux.org/AVG-2091", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29063", - "AVG-2089" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-mpmath", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.1-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2089", - "url": "https://security.archlinux.org/AVG-2089", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17541", - "AVG-2021" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libjpeg6-turbo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2021", - "url": "https://security.archlinux.org/AVG-2021", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17541", - "AVG-2020" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjpeg6-turbo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2020", - "url": "https://security.archlinux.org/AVG-2020", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33194", - "AVG-1974" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-net", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.20191210-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1974", - "url": "https://security.archlinux.org/AVG-1974", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31525", - "AVG-1933" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-net", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.20191210-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1933", - "url": "https://security.archlinux.org/AVG-1933", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30219", - "AVG-1896" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samurai", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1896", - "url": "https://security.archlinux.org/AVG-1896", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30218", - "AVG-1896" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samurai", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1896", - "url": "https://security.archlinux.org/AVG-1896", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30046", - "AVG-1777" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vigra", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.1.r45+g8acd73a5-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1777", - "url": "https://security.archlinux.org/AVG-1777", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3465", - "AVG-1733" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "p7zip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:17.04-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1733", - "url": "https://security.archlinux.org/AVG-1733", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20269", - "AVG-1673" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kexec-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.21-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1673", - "url": "https://security.archlinux.org/AVG-1673", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5851", - "AVG-168" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mp3splt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.2-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-168", - "url": "https://security.archlinux.org/AVG-168", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22083", - "AVG-1370" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-jsonpickle", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.2-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1370", - "url": "https://security.archlinux.org/AVG-1370", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11331", - "AVG-366" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vorbis-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-366", - "url": "https://security.archlinux.org/AVG-366", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-35410", - "AVG-2798" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mat2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.12.4-1", - "fixed_version": "0.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2798", - "url": "https://security.archlinux.org/AVG-2798", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2318", - "AVG-2775" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.arch1-1", - "fixed_version": "5.18.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2775", - "url": "https://security.archlinux.org/AVG-2775", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1789", - "AVG-2775" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.arch1-1", - "fixed_version": "5.18.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2775", - "url": "https://security.archlinux.org/AVG-2775", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33655", - "AVG-2775" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.arch1-1", - "fixed_version": "5.18.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2775", - "url": "https://security.archlinux.org/AVG-2775", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2318", - "AVG-2774" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.zen1-1", - "fixed_version": "5.18.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2774", - "url": "https://security.archlinux.org/AVG-2774", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1789", - "AVG-2774" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.zen1-1", - "fixed_version": "5.18.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2774", - "url": "https://security.archlinux.org/AVG-2774", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33655", - "AVG-2774" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.zen1-1", - "fixed_version": "5.18.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2774", - "url": "https://security.archlinux.org/AVG-2774", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2318", - "AVG-2773" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.hardened1-1", - "fixed_version": "5.18.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2773", - "url": "https://security.archlinux.org/AVG-2773", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1789", - "AVG-2773" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.hardened1-1", - "fixed_version": "5.18.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2773", - "url": "https://security.archlinux.org/AVG-2773", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33655", - "AVG-2773" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.10.hardened1-1", - "fixed_version": "5.18.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2773", - "url": "https://security.archlinux.org/AVG-2773", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-46829", - "AVG-2786" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdk-pixbuf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.42.6-2", - "fixed_version": "2.42.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2786", - "url": "https://security.archlinux.org/AVG-2786", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26307", - "AVG-2784" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.2.6-3", - "fixed_version": "7.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2784", - "url": "https://security.archlinux.org/AVG-2784", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26306", - "AVG-2784" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.2.6-3", - "fixed_version": "7.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2784", - "url": "https://security.archlinux.org/AVG-2784", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26305", - "AVG-2784" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.2.6-3", - "fixed_version": "7.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2784", - "url": "https://security.archlinux.org/AVG-2784", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26307", - "AVG-2783" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3.2-2", - "fixed_version": "7.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2783", - "url": "https://security.archlinux.org/AVG-2783", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26306", - "AVG-2783" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3.2-2", - "fixed_version": "7.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2783", - "url": "https://security.archlinux.org/AVG-2783", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26305", - "AVG-2783" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3.2-2", - "fixed_version": "7.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2783", - "url": "https://security.archlinux.org/AVG-2783", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29187", - "AVG-2778" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.37.0-1", - "fixed_version": "2.37.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2778", - "url": "https://security.archlinux.org/AVG-2778", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-34903", - "AVG-2776" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnupg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.35-2", - "fixed_version": "2.2.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-2776", - "url": "https://security.archlinux.org/AVG-2776", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-33981", - "AVG-2772" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.53-2", - "fixed_version": "5.15.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2772", - "url": "https://security.archlinux.org/AVG-2772", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1789", - "AVG-2772" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.53-2", - "fixed_version": "5.15.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2772", - "url": "https://security.archlinux.org/AVG-2772", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0500", - "AVG-2772" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.53-2", - "fixed_version": "5.15.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2772", - "url": "https://security.archlinux.org/AVG-2772", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33655", - "AVG-2772" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.53-2", - "fixed_version": "5.15.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2772", - "url": "https://security.archlinux.org/AVG-2772", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31626", - "AVG-2768" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.6-2", - "fixed_version": "8.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2768", - "url": "https://security.archlinux.org/AVG-2768", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31625", - "AVG-2768" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.6-2", - "fixed_version": "8.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2768", - "url": "https://security.archlinux.org/AVG-2768", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31626", - "AVG-2767" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.29-1", - "fixed_version": "7.4.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2767", - "url": "https://security.archlinux.org/AVG-2767", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31625", - "AVG-2767" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.29-1", - "fixed_version": "7.4.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2767", - "url": "https://security.archlinux.org/AVG-2767", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31030", - "AVG-2755" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.5-1", - "fixed_version": "1.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2755", - "url": "https://security.archlinux.org/AVG-2755", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30789", - "AVG-2749" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.8.22-1", - "fixed_version": "2022.5.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-2749", - "url": "https://security.archlinux.org/AVG-2749", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30788", - "AVG-2749" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.8.22-1", - "fixed_version": "2022.5.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-2749", - "url": "https://security.archlinux.org/AVG-2749", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30786", - "AVG-2749" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.8.22-1", - "fixed_version": "2022.5.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-2749", - "url": "https://security.archlinux.org/AVG-2749", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30784", - "AVG-2749" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.8.22-1", - "fixed_version": "2022.5.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-2749", - "url": "https://security.archlinux.org/AVG-2749", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21499", - "AVG-2743" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.41-1", - "fixed_version": "5.15.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2743", - "url": "https://security.archlinux.org/AVG-2743", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21499", - "AVG-2742" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9.hardened1-1", - "fixed_version": "5.17.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2742", - "url": "https://security.archlinux.org/AVG-2742", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21499", - "AVG-2741" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9.zen1-1", - "fixed_version": "5.17.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2741", - "url": "https://security.archlinux.org/AVG-2741", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21499", - "AVG-2740" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9.arch1-1", - "fixed_version": "5.17.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2740", - "url": "https://security.archlinux.org/AVG-2740", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1736", - "AVG-2737" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnome-remote-desktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/42.1-1", - "fixed_version": "42.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2737", - "url": "https://security.archlinux.org/AVG-2737", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28192", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28191", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28185", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28184", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28183", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28181", - "AVG-2735" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-open-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2735", - "url": "https://security.archlinux.org/AVG-2735", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28192", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28191", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28185", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28184", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28183", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28181", - "AVG-2734" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2734", - "url": "https://security.archlinux.org/AVG-2734", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28192", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28191", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28185", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28184", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28183", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28181", - "AVG-2733" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2733", - "url": "https://security.archlinux.org/AVG-2733", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28192", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28191", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28185", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28184", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28183", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28181", - "AVG-2732" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/510.73.04-1", - "fixed_version": "510.73.05-1" - } - ], - "references": [ - { - "reference_id": "AVG-2732", - "url": "https://security.archlinux.org/AVG-2732", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42722", - "AVG-2800" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.19.15.hardened2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2800", - "url": "https://security.archlinux.org/AVG-2800", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42721", - "AVG-2800" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.19.15.hardened2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2800", - "url": "https://security.archlinux.org/AVG-2800", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42720", - "AVG-2800" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.19.15.hardened2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2800", - "url": "https://security.archlinux.org/AVG-2800", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42719", - "AVG-2800" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.19.15.hardened2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2800", - "url": "https://security.archlinux.org/AVG-2800", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-41674", - "AVG-2800" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.19.15.hardened2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2800", - "url": "https://security.archlinux.org/AVG-2800", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42722", - "AVG-2803" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2803", - "url": "https://security.archlinux.org/AVG-2803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42721", - "AVG-2803" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2803", - "url": "https://security.archlinux.org/AVG-2803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42720", - "AVG-2803" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2803", - "url": "https://security.archlinux.org/AVG-2803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42719", - "AVG-2803" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2803", - "url": "https://security.archlinux.org/AVG-2803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-41674", - "AVG-2803" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2803", - "url": "https://security.archlinux.org/AVG-2803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42722", - "AVG-2802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.15.73-3" - } - ], - "references": [ - { - "reference_id": "AVG-2802", - "url": "https://security.archlinux.org/AVG-2802", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42721", - "AVG-2802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.15.73-3" - } - ], - "references": [ - { - "reference_id": "AVG-2802", - "url": "https://security.archlinux.org/AVG-2802", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42720", - "AVG-2802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.15.73-3" - } - ], - "references": [ - { - "reference_id": "AVG-2802", - "url": "https://security.archlinux.org/AVG-2802", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42719", - "AVG-2802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.15.73-3" - } - ], - "references": [ - { - "reference_id": "AVG-2802", - "url": "https://security.archlinux.org/AVG-2802", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-41674", - "AVG-2802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.15.73-3" - } - ], - "references": [ - { - "reference_id": "AVG-2802", - "url": "https://security.archlinux.org/AVG-2802", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42722", - "AVG-2801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2801", - "url": "https://security.archlinux.org/AVG-2801", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42721", - "AVG-2801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2801", - "url": "https://security.archlinux.org/AVG-2801", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42720", - "AVG-2801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2801", - "url": "https://security.archlinux.org/AVG-2801", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-42719", - "AVG-2801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2801", - "url": "https://security.archlinux.org/AVG-2801", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-41674", - "AVG-2801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "6.0.1.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2801", - "url": "https://security.archlinux.org/AVG-2801", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41945", - "AVG-2718" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-httpx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.22.0-1", - "fixed_version": "0.22.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2718", - "url": "https://security.archlinux.org/AVG-2718", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32816", - "AVG-2792" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-5.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2792", - "url": "https://security.archlinux.org/AVG-2792", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32792", - "AVG-2792" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-5.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2792", - "url": "https://security.archlinux.org/AVG-2792", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32816", - "AVG-2789" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2789", - "url": "https://security.archlinux.org/AVG-2789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32792", - "AVG-2789" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2789", - "url": "https://security.archlinux.org/AVG-2789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32816", - "AVG-2790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2790", - "url": "https://security.archlinux.org/AVG-2790", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32792", - "AVG-2790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2790", - "url": "https://security.archlinux.org/AVG-2790", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32816", - "AVG-2791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-4.1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2791", - "url": "https://security.archlinux.org/AVG-2791", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32792", - "AVG-2791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-4.1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.4-2", - "fixed_version": "2.36.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2791", - "url": "https://security.archlinux.org/AVG-2791", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29599", - "AVG-2736" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "maven", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.2-1", - "fixed_version": "3.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2736", - "url": "https://security.archlinux.org/AVG-2736", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2626" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zaproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.11.1-1", - "fixed_version": "2.11.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2626", - "url": "https://security.archlinux.org/AVG-2626", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24883", - "AVG-2756" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.6.1-3", - "fixed_version": "2:2.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2756", - "url": "https://security.archlinux.org/AVG-2756", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24882", - "AVG-2756" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.6.1-3", - "fixed_version": "2:2.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2756", - "url": "https://security.archlinux.org/AVG-2756", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1876", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1875", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1874", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1873", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1872", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1871", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1870", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1869", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1868", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1867", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1866", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1865", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1864", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1863", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1862", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1861", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1860", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1859", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1858", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1857", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1856", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1855", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1854", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1853", - "AVG-2739" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "102.0.5005.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2739", - "url": "https://security.archlinux.org/AVG-2739", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1802", - "AVG-2729" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.0-1", - "fixed_version": "91.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2729", - "url": "https://security.archlinux.org/AVG-2729", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1529", - "AVG-2729" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.0-1", - "fixed_version": "91.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2729", - "url": "https://security.archlinux.org/AVG-2729", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1802", - "AVG-2728" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.1-1", - "fixed_version": "100.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2728", - "url": "https://security.archlinux.org/AVG-2728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1529", - "AVG-2728" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.1-1", - "fixed_version": "100.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2728", - "url": "https://security.archlinux.org/AVG-2728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29155", - "AVG-2724" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.1-1", - "fixed_version": "2.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2724", - "url": "https://security.archlinux.org/AVG-2724", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24706", - "AVG-2708" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.1-1", - "fixed_version": "3.2.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-2708", - "url": "https://security.archlinux.org/AVG-2708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21708", - "AVG-2695" - ], - "summary": "arbitrary file upload", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.3-1", - "fixed_version": "8.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2695", - "url": "https://security.archlinux.org/AVG-2695", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4102", - "AVG-2637" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.33-1", - "fixed_version": "82.0.4227.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2637", - "url": "https://security.archlinux.org/AVG-2637", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4101", - "AVG-2637" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.33-1", - "fixed_version": "82.0.4227.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2637", - "url": "https://security.archlinux.org/AVG-2637", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4100", - "AVG-2637" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.33-1", - "fixed_version": "82.0.4227.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2637", - "url": "https://security.archlinux.org/AVG-2637", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4099", - "AVG-2637" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.33-1", - "fixed_version": "82.0.4227.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2637", - "url": "https://security.archlinux.org/AVG-2637", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4098", - "AVG-2637" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.33-1", - "fixed_version": "82.0.4227.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2637", - "url": "https://security.archlinux.org/AVG-2637", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24783", - "AVG-2664" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deno", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.2-1", - "fixed_version": "1.20.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2664", - "url": "https://security.archlinux.org/AVG-2664", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28209", - "AVG-2676" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.37.1-1", - "fixed_version": "1.37.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2676", - "url": "https://security.archlinux.org/AVG-2676", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28206", - "AVG-2676" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.37.1-1", - "fixed_version": "1.37.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2676", - "url": "https://security.archlinux.org/AVG-2676", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28205", - "AVG-2676" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.37.1-1", - "fixed_version": "1.37.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2676", - "url": "https://security.archlinux.org/AVG-2676", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4102", - "AVG-2634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.28-1", - "fixed_version": "5.0.2497.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2634", - "url": "https://security.archlinux.org/AVG-2634", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4101", - "AVG-2634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.28-1", - "fixed_version": "5.0.2497.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2634", - "url": "https://security.archlinux.org/AVG-2634", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4100", - "AVG-2634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.28-1", - "fixed_version": "5.0.2497.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2634", - "url": "https://security.archlinux.org/AVG-2634", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4099", - "AVG-2634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.28-1", - "fixed_version": "5.0.2497.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2634", - "url": "https://security.archlinux.org/AVG-2634", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4098", - "AVG-2634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.28-1", - "fixed_version": "5.0.2497.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-2634", - "url": "https://security.archlinux.org/AVG-2634", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2632" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediathekview", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.8.0-2", - "fixed_version": "13.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2632", - "url": "https://security.archlinux.org/AVG-2632", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2625" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "arduino", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.8.16-1", - "fixed_version": "1:1.8.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-2625", - "url": "https://security.archlinux.org/AVG-2625", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2624" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openfire", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.4-1", - "fixed_version": "4.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2624", - "url": "https://security.archlinux.org/AVG-2624", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2622" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "solr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.11.0-1", - "fixed_version": "8.11.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2622", - "url": "https://security.archlinux.org/AVG-2622", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44228", - "AVG-2621" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghidra", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0.4-1", - "fixed_version": "10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2621", - "url": "https://security.archlinux.org/AVG-2621", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0336", - "AVG-2648" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.4-1", - "fixed_version": "4.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2648", - "url": "https://security.archlinux.org/AVG-2648", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44142", - "AVG-2648" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.4-1", - "fixed_version": "4.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2648", - "url": "https://security.archlinux.org/AVG-2648", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44141", - "AVG-2648" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.4-1", - "fixed_version": "4.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2648", - "url": "https://security.archlinux.org/AVG-2648", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4102", - "AVG-2633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.93-1", - "fixed_version": "96.0.4664.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-2633", - "url": "https://security.archlinux.org/AVG-2633", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4101", - "AVG-2633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.93-1", - "fixed_version": "96.0.4664.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-2633", - "url": "https://security.archlinux.org/AVG-2633", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4100", - "AVG-2633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.93-1", - "fixed_version": "96.0.4664.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-2633", - "url": "https://security.archlinux.org/AVG-2633", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4099", - "AVG-2633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.93-1", - "fixed_version": "96.0.4664.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-2633", - "url": "https://security.archlinux.org/AVG-2633", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4098", - "AVG-2633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.93-1", - "fixed_version": "96.0.4664.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-2633", - "url": "https://security.archlinux.org/AVG-2633", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21697", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21696", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21695", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21694", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21693", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21692", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21691", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21690", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21689", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21688", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21687", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21686", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21685", - "AVG-2526" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.318-1", - "fixed_version": "2.319-1" - } - ], - "references": [ - { - "reference_id": "AVG-2526", - "url": "https://security.archlinux.org/AVG-2526", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202111-1", - "url": "https://security.archlinux.org/ASA-202111-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39226", - "AVG-2445" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.5-1", - "fixed_version": "8.1.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2445", - "url": "https://security.archlinux.org/AVG-2445", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42013", - "AVG-2450" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.50-1", - "fixed_version": "2.4.51-1" - } - ], - "references": [ - { - "reference_id": "AVG-2450", - "url": "https://security.archlinux.org/AVG-2450", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202110-1", - "url": "https://security.archlinux.org/ASA-202110-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38493", - "AVG-2344" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.13.0-1", - "fixed_version": "78.14.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2344", - "url": "https://security.archlinux.org/AVG-2344", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37692", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37691", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37690", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37689", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37688", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37687", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37686", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37685", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37684", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37683", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37682", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37681", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37680", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37679", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37678", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37677", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37676", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37675", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37674", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37673", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37672", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37671", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37670", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37669", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37668", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37667", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37666", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37665", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37664", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37663", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37662", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37661", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37660", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37659", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37658", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37657", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37656", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37655", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37654", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37653", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37652", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37651", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37650", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37649", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37648", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37647", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37646", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37645", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37644", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37643", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37642", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37641", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37640", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37639", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37638", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37637", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37636", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37635", - "AVG-2292" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-6", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2292", - "url": "https://security.archlinux.org/AVG-2292", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14355", - "AVG-2134" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice-gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.38-1", - "fixed_version": "0.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2134", - "url": "https://security.archlinux.org/AVG-2134", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20201", - "AVG-1239" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.14.3-3", - "fixed_version": "0.15.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1239", - "url": "https://security.archlinux.org/AVG-1239", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202107-12", - "url": "https://security.archlinux.org/ASA-202107-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14355", - "AVG-1239" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.14.3-3", - "fixed_version": "0.15.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1239", - "url": "https://security.archlinux.org/AVG-1239", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202107-12", - "url": "https://security.archlinux.org/ASA-202107-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34824", - "AVG-2113" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2113", - "url": "https://security.archlinux.org/AVG-2113", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202107-3", - "url": "https://security.archlinux.org/ASA-202107-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30553", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30552", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30551", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30550", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30549", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30548", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30547", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30546", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30545", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30544", - "AVG-2059" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.80-1", - "fixed_version": "77.0.4054.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-2059", - "url": "https://security.archlinux.org/AVG-2059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-45", - "url": "https://security.archlinux.org/ASA-202106-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31921", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31920", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29492", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29258", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28683", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28682", - "AVG-1947" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1947", - "url": "https://security.archlinux.org/AVG-1947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30553", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30552", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30551", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30550", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30549", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30548", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30547", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30546", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30545", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30544", - "AVG-2058" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.24-1", - "fixed_version": "4.0.2312.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2058", - "url": "https://security.archlinux.org/AVG-2058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-32", - "url": "https://security.archlinux.org/ASA-202106-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30553", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30552", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30551", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30550", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30549", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30548", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30547", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30546", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30545", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30544", - "AVG-2057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.77-2", - "fixed_version": "91.0.4472.101-1" - } - ], - "references": [ - { - "reference_id": "AVG-2057", - "url": "https://security.archlinux.org/AVG-2057", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202106-31", - "url": "https://security.archlinux.org/ASA-202106-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32619", - "AVG-2015" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deno", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2015", - "url": "https://security.archlinux.org/AVG-2015", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29619", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29618", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29617", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29616", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29615", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29614", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29613", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29612", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29611", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29610", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29609", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29608", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29607", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29606", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29605", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29604", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29603", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29602", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29601", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29600", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29599", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29598", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29597", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29596", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29595", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29594", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29593", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29592", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29591", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29590", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29589", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29588", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29587", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29586", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29585", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29584", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29583", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29582", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29581", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29580", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29579", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29578", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29577", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29576", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29575", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29574", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29573", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29572", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29571", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29570", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29569", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29568", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29567", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29566", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29565", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29564", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29563", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29562", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29561", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29560", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29559", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29558", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29557", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29556", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29555", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29554", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29553", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29552", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29551", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29550", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29549", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29548", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29547", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29546", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29545", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29544", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29543", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29542", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29541", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29540", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29539", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29538", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29537", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29536", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29535", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29534", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29533", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29532", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29531", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29530", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29529", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29528", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29527", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29526", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29525", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29524", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29523", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29522", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29521", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29520", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29519", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29518", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29517", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29516", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29515", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29514", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29513", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29512", - "AVG-1962" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-10", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1962", - "url": "https://security.archlinux.org/AVG-1962", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31866", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31865", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31864", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31863", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30164", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30163", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29274", - "AVG-1743" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1743", - "url": "https://security.archlinux.org/AVG-1743", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202105-1", - "url": "https://security.archlinux.org/ASA-202105-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36193", - "AVG-1463" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.6-2", - "fixed_version": "9.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1463", - "url": "https://security.archlinux.org/AVG-1463", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13672", - "AVG-1463" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.6-2", - "fixed_version": "9.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1463", - "url": "https://security.archlinux.org/AVG-1463", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29953", - "AVG-1918" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1918", - "url": "https://security.archlinux.org/AVG-1918", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28965", - "AVG-1789" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.2-1", - "fixed_version": "3.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1789", - "url": "https://security.archlinux.org/AVG-1789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22203", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22202", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22201", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22200", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22199", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22198", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22197", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22196", - "AVG-1770" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.4-1", - "fixed_version": "13.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1770", - "url": "https://security.archlinux.org/AVG-1770", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28965", - "AVG-1822" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.2-1", - "fixed_version": "13.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1822", - "url": "https://security.archlinux.org/AVG-1822", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202104-1", - "url": "https://security.archlinux.org/ASA-202104-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22205", - "AVG-1822" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.2-1", - "fixed_version": "13.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1822", - "url": "https://security.archlinux.org/AVG-1822", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202104-1", - "url": "https://security.archlinux.org/ASA-202104-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28965", - "AVG-1788" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-rexml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.4-1", - "fixed_version": "3.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1788", - "url": "https://security.archlinux.org/AVG-1788", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22192", - "AVG-1710" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.3-1", - "fixed_version": "13.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1710", - "url": "https://security.archlinux.org/AVG-1710", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202103-13", - "url": "https://security.archlinux.org/ASA-202103-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21148", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21147", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21146", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21145", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21144", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21143", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21142", - "AVG-1527" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.75-1", - "fixed_version": "74.0.3911.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1527", - "url": "https://security.archlinux.org/AVG-1527", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21148", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21147", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21146", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21145", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21144", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21143", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21142", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21141", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21140", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21139", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21138", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21137", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21136", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21135", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21134", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21133", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21132", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21131", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21130", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21129", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21128", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21127", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21126", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21125", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21124", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21123", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21122", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21121", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21120", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21119", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21118", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21117", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16044", - "AVG-1478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.87-2", - "fixed_version": "3.6.2165.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1478", - "url": "https://security.archlinux.org/AVG-1478", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-4", - "url": "https://security.archlinux.org/ASA-202102-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26676", - "AVG-1543" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "connman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.38-1", - "fixed_version": "1.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-1543", - "url": "https://security.archlinux.org/AVG-1543", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-24", - "url": "https://security.archlinux.org/ASA-202102-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26675", - "AVG-1543" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "connman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.38-1", - "fixed_version": "1.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-1543", - "url": "https://security.archlinux.org/AVG-1543", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-24", - "url": "https://security.archlinux.org/ASA-202102-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21148", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21147", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21146", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21145", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21144", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21143", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21142", - "AVG-1525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.96-2", - "fixed_version": "88.0.4324.150-1" - } - ], - "references": [ - { - "reference_id": "AVG-1525", - "url": "https://security.archlinux.org/AVG-1525", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-6", - "url": "https://security.archlinux.org/ASA-202102-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21141", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21140", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21139", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21138", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21137", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21136", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21135", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21134", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21133", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21132", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21131", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21130", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21129", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21128", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21127", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21126", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21125", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21124", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21123", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21122", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21121", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21120", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21119", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21118", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21117", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16044", - "AVG-1477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.141-1", - "fixed_version": "88.0.4324.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-1477", - "url": "https://security.archlinux.org/AVG-1477", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21239", - "AVG-1487" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pysaml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.4.1-1", - "fixed_version": "6.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1487", - "url": "https://security.archlinux.org/AVG-1487", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21238", - "AVG-1487" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pysaml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.4.1-1", - "fixed_version": "6.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1487", - "url": "https://security.archlinux.org/AVG-1487", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21141", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21140", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21139", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21138", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21137", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21136", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21135", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21134", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21133", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21132", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21131", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21130", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21129", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21128", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21127", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21126", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21125", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21124", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21123", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21122", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21121", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21120", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21119", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21118", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21117", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16044", - "AVG-1479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.344-2", - "fixed_version": "74.0.3911.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1479", - "url": "https://security.archlinux.org/AVG-1479", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202102-5", - "url": "https://security.archlinux.org/ASA-202102-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3345", - "AVG-1505" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.0-2", - "fixed_version": "1.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1505", - "url": "https://security.archlinux.org/AVG-1505", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-45", - "url": "https://security.archlinux.org/ASA-202101-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3156", - "AVG-1431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4.p2-2", - "fixed_version": "1.9.5.p2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1431", - "url": "https://security.archlinux.org/AVG-1431", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-25", - "url": "https://security.archlinux.org/ASA-202101-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23239", - "AVG-1431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4.p2-2", - "fixed_version": "1.9.5.p2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1431", - "url": "https://security.archlinux.org/AVG-1431", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-25", - "url": "https://security.archlinux.org/ASA-202101-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25637", - "AVG-1240" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvirt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:6.5.0-3", - "fixed_version": "1:7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1240", - "url": "https://security.archlinux.org/AVG-1240", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-42", - "url": "https://security.archlinux.org/ASA-202101-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16044", - "AVG-1440" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.0-3", - "fixed_version": "78.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1440", - "url": "https://security.archlinux.org/AVG-1440", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-17", - "url": "https://security.archlinux.org/ASA-202101-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16044", - "AVG-1413" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.1-1", - "fixed_version": "84.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1413", - "url": "https://security.archlinux.org/AVG-1413", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202101-5", - "url": "https://security.archlinux.org/ASA-202101-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26271", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26270", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26269", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26268", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26267", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26266", - "AVG-1348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0rc4-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1348", - "url": "https://security.archlinux.org/AVG-1348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202012-22", - "url": "https://security.archlinux.org/ASA-202012-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26969", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26968", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26967", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26965", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26963", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26962", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26961", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26960", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26959", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26958", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26956", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26953", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26952", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26951", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16012", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15999", - "AVG-1279" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.3-1", - "fixed_version": "83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1279", - "url": "https://security.archlinux.org/AVG-1279", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-12", - "url": "https://security.archlinux.org/ASA-202011-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26950", - "AVG-1265" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.2-1", - "fixed_version": "82.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1265", - "url": "https://security.archlinux.org/AVG-1265", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-6", - "url": "https://security.archlinux.org/ASA-202011-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25592", - "AVG-1262" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.4-1", - "fixed_version": "2019.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1262", - "url": "https://security.archlinux.org/AVG-1262", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-7", - "url": "https://security.archlinux.org/ASA-202011-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17490", - "AVG-1262" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.4-1", - "fixed_version": "2019.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1262", - "url": "https://security.archlinux.org/AVG-1262", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-7", - "url": "https://security.archlinux.org/ASA-202011-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16846", - "AVG-1262" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.4-1", - "fixed_version": "2019.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1262", - "url": "https://security.archlinux.org/AVG-1262", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-7", - "url": "https://security.archlinux.org/ASA-202011-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16009", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16008", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16007", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16006", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16005", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16004", - "AVG-1261" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.111-2", - "fixed_version": "86.0.4240.183-1" - } - ], - "references": [ - { - "reference_id": "AVG-1261", - "url": "https://security.archlinux.org/AVG-1261", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-2", - "url": "https://security.archlinux.org/ASA-202011-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28040", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28039", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28038", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28037", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28036", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28035", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28034", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28033", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28032", - "AVG-1257" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-1", - "fixed_version": "5.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1257", - "url": "https://security.archlinux.org/AVG-1257", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-3", - "url": "https://security.archlinux.org/ASA-202011-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15969", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15684", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15683", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15682", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15681", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15680", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15254", - "AVG-1256" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.2-1", - "fixed_version": "82.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1256", - "url": "https://security.archlinux.org/AVG-1256", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202011-1", - "url": "https://security.archlinux.org/ASA-202011-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6557", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15992", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15991", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15990", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15989", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15988", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15987", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15986", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15985", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15984", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15983", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15982", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15981", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15980", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15979", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15978", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15977", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15976", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15975", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15974", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15973", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15972", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15971", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15970", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15969", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15968", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15967", - "AVG-1238" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.121-1", - "fixed_version": "86.0.4240.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1238", - "url": "https://security.archlinux.org/AVG-1238", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202010-1", - "url": "https://security.archlinux.org/ASA-202010-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11986", - "AVG-1221" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "netbeans", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0-1", - "fixed_version": "12.0_u1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1221", - "url": "https://security.archlinux.org/AVG-1221", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202009-7", - "url": "https://security.archlinux.org/ASA-202009-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25125", - "AVG-1218" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnupg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.21-2", - "fixed_version": "2.2.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-1218", - "url": "https://security.archlinux.org/AVG-1218", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202009-5", - "url": "https://security.archlinux.org/ASA-202009-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6536", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6535", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6534", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6533", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6531", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6530", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6529", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6528", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6527", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6526", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6525", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6524", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6523", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6522", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6521", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6520", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6519", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6518", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6517", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6516", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6515", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6514", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6513", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6512", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6511", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6510", - "AVG-1206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.116-3", - "fixed_version": "84.0.4147.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1206", - "url": "https://security.archlinux.org/AVG-1206", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9850", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9843", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9807", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9806", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9805", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9803", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9802", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13753", - "AVG-1203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1203", - "url": "https://security.archlinux.org/AVG-1203", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202007-1", - "url": "https://security.archlinux.org/ASA-202007-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11945", - "AVG-1146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10-2", - "fixed_version": "4.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1146", - "url": "https://security.archlinux.org/AVG-1146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12521", - "AVG-1146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10-2", - "fixed_version": "4.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1146", - "url": "https://security.archlinux.org/AVG-1146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12519", - "AVG-1146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10-2", - "fixed_version": "4.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1146", - "url": "https://security.archlinux.org/AVG-1146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6831", - "AVG-1155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.7.0-2", - "fixed_version": "68.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1155", - "url": "https://security.archlinux.org/AVG-1155", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-7", - "url": "https://security.archlinux.org/ASA-202005-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12397", - "AVG-1155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.7.0-2", - "fixed_version": "68.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1155", - "url": "https://security.archlinux.org/AVG-1155", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-7", - "url": "https://security.archlinux.org/ASA-202005-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12395", - "AVG-1155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.7.0-2", - "fixed_version": "68.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1155", - "url": "https://security.archlinux.org/AVG-1155", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-7", - "url": "https://security.archlinux.org/ASA-202005-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12392", - "AVG-1155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.7.0-2", - "fixed_version": "68.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1155", - "url": "https://security.archlinux.org/AVG-1155", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-7", - "url": "https://security.archlinux.org/ASA-202005-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12387", - "AVG-1155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.7.0-2", - "fixed_version": "68.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1155", - "url": "https://security.archlinux.org/AVG-1155", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-7", - "url": "https://security.archlinux.org/ASA-202005-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11526", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11525", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11524", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11523", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11522", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11521", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11049", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11048", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11047", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11046", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11045", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11044", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11042", - "AVG-1131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.0_rc4-8", - "fixed_version": "2:2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1131", - "url": "https://security.archlinux.org/AVG-1131", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6831", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12396", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12395", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12394", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12392", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12391", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12390", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12387", - "AVG-1148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0-1", - "fixed_version": "76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1148", - "url": "https://security.archlinux.org/AVG-1148", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-3", - "url": "https://security.archlinux.org/ASA-202005-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11652", - "AVG-1147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.3-1", - "fixed_version": "2019.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1147", - "url": "https://security.archlinux.org/AVG-1147", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-1", - "url": "https://security.archlinux.org/ASA-202005-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11651", - "AVG-1147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.3-1", - "fixed_version": "2019.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1147", - "url": "https://security.archlinux.org/AVG-1147", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202005-1", - "url": "https://security.archlinux.org/ASA-202005-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3899", - "AVG-1144" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.1-1", - "fixed_version": "2.28.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1144", - "url": "https://security.archlinux.org/AVG-1144", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-23", - "url": "https://security.archlinux.org/ASA-202004-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6080", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6079", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6078", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6077", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6073", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6072", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6071", - "AVG-1136" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmicrodns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.0-1", - "fixed_version": "0.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1136", - "url": "https://security.archlinux.org/AVG-1136", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-24", - "url": "https://security.archlinux.org/ASA-202004-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11793", - "AVG-1137" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-3", - "fixed_version": "2.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1137", - "url": "https://security.archlinux.org/AVG-1137", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-17", - "url": "https://security.archlinux.org/ASA-202004-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6457", - "AVG-1134" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.92-1", - "fixed_version": "81.0.4044.113-1" - } - ], - "references": [ - { - "reference_id": "AVG-1134", - "url": "https://security.archlinux.org/AVG-1134", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-15", - "url": "https://security.archlinux.org/ASA-202004-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6821", - "AVG-1132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.6.0-2", - "fixed_version": "68.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1132", - "url": "https://security.archlinux.org/AVG-1132", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-12", - "url": "https://security.archlinux.org/ASA-202004-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6820", - "AVG-1132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.6.0-2", - "fixed_version": "68.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1132", - "url": "https://security.archlinux.org/AVG-1132", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-12", - "url": "https://security.archlinux.org/ASA-202004-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6819", - "AVG-1132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.6.0-2", - "fixed_version": "68.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1132", - "url": "https://security.archlinux.org/AVG-1132", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-12", - "url": "https://security.archlinux.org/ASA-202004-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6815", - "AVG-1132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.6.0-2", - "fixed_version": "68.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1132", - "url": "https://security.archlinux.org/AVG-1132", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-12", - "url": "https://security.archlinux.org/ASA-202004-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11647", - "AVG-1129" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.2-1", - "fixed_version": "3.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1129", - "url": "https://security.archlinux.org/AVG-1129", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-10", - "url": "https://security.archlinux.org/ASA-202004-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11100", - "AVG-1124" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.3-1", - "fixed_version": "2.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1124", - "url": "https://security.archlinux.org/AVG-1124", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-7", - "url": "https://security.archlinux.org/ASA-202004-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6826", - "AVG-1127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.1-1", - "fixed_version": "75.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1127", - "url": "https://security.archlinux.org/AVG-1127", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-8", - "url": "https://security.archlinux.org/ASA-202004-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6825", - "AVG-1127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.1-1", - "fixed_version": "75.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1127", - "url": "https://security.archlinux.org/AVG-1127", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-8", - "url": "https://security.archlinux.org/ASA-202004-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6824", - "AVG-1127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.1-1", - "fixed_version": "75.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1127", - "url": "https://security.archlinux.org/AVG-1127", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-8", - "url": "https://security.archlinux.org/ASA-202004-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6823", - "AVG-1127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.1-1", - "fixed_version": "75.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1127", - "url": "https://security.archlinux.org/AVG-1127", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-8", - "url": "https://security.archlinux.org/ASA-202004-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6821", - "AVG-1127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.1-1", - "fixed_version": "75.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1127", - "url": "https://security.archlinux.org/AVG-1127", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-8", - "url": "https://security.archlinux.org/ASA-202004-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6820", - "AVG-1125" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0-2", - "fixed_version": "74.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1125", - "url": "https://security.archlinux.org/AVG-1125", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-6", - "url": "https://security.archlinux.org/ASA-202004-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6819", - "AVG-1125" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0-2", - "fixed_version": "74.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1125", - "url": "https://security.archlinux.org/AVG-1125", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202004-6", - "url": "https://security.archlinux.org/ASA-202004-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6814", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6812", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6811", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6807", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6806", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6805", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20503", - "AVG-1115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.5.0-1", - "fixed_version": "68.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1115", - "url": "https://security.archlinux.org/AVG-1115", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-11", - "url": "https://security.archlinux.org/ASA-202003-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10018", - "AVG-1114" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.27.91-1", - "fixed_version": "2.28.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1114", - "url": "https://security.archlinux.org/AVG-1114", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-9", - "url": "https://security.archlinux.org/ASA-202003-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6815", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6814", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6813", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6812", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6811", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6810", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6809", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6808", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6807", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6806", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6805", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20503", - "AVG-1112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.1-1", - "fixed_version": "74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1112", - "url": "https://security.archlinux.org/AVG-1112", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202003-8", - "url": "https://security.archlinux.org/ASA-202003-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9760", - "AVG-1103" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1103", - "url": "https://security.archlinux.org/AVG-1103", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-12", - "url": "https://security.archlinux.org/ASA-202002-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9759", - "AVG-1103" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1103", - "url": "https://security.archlinux.org/AVG-1103", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-12", - "url": "https://security.archlinux.org/ASA-202002-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8955", - "AVG-1103" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1103", - "url": "https://security.archlinux.org/AVG-1103", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-12", - "url": "https://security.archlinux.org/ASA-202002-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8794", - "AVG-1105" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensmtpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.6.3p1-1", - "fixed_version": "6.6.4p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1105", - "url": "https://security.archlinux.org/AVG-1105", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-13", - "url": "https://security.archlinux.org/ASA-202002-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6800", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6798", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6795", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6794", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6793", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6792", - "AVG-1099" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.4.2-1", - "fixed_version": "68.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1099", - "url": "https://security.archlinux.org/AVG-1099", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-9", - "url": "https://security.archlinux.org/ASA-202002-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8846", - "AVG-1098" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.2-2", - "fixed_version": "2.26.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1098", - "url": "https://security.archlinux.org/AVG-1098", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-7", - "url": "https://security.archlinux.org/ASA-202002-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8844", - "AVG-1098" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.2-2", - "fixed_version": "2.26.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1098", - "url": "https://security.archlinux.org/AVG-1098", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-7", - "url": "https://security.archlinux.org/ASA-202002-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8835", - "AVG-1098" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.2-2", - "fixed_version": "2.26.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1098", - "url": "https://security.archlinux.org/AVG-1098", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-7", - "url": "https://security.archlinux.org/ASA-202002-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6801", - "AVG-1096" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.2-1", - "fixed_version": "73.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1096", - "url": "https://security.archlinux.org/AVG-1096", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-5", - "url": "https://security.archlinux.org/ASA-202002-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6800", - "AVG-1096" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.2-1", - "fixed_version": "73.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1096", - "url": "https://security.archlinux.org/AVG-1096", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-5", - "url": "https://security.archlinux.org/ASA-202002-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6798", - "AVG-1096" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.2-1", - "fixed_version": "73.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1096", - "url": "https://security.archlinux.org/AVG-1096", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-5", - "url": "https://security.archlinux.org/ASA-202002-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6796", - "AVG-1096" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.2-1", - "fixed_version": "73.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1096", - "url": "https://security.archlinux.org/AVG-1096", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-5", - "url": "https://security.archlinux.org/ASA-202002-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6416", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6415", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6414", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6413", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6412", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6411", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6410", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6409", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6408", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6406", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6405", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6404", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6403", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6402", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6401", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6400", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6399", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6398", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6397", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6396", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6395", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6394", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6393", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6392", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6391", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6390", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6389", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6388", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6387", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6385", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6382", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6381", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19926", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19925", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19923", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19880", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18197", - "AVG-1092" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.130-2", - "fixed_version": "80.0.3987.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1092", - "url": "https://security.archlinux.org/AVG-1092", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202002-3", - "url": "https://security.archlinux.org/ASA-202002-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7247", - "AVG-1090" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensmtpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.6.1p1-1", - "fixed_version": "6.6.2p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1090", - "url": "https://security.archlinux.org/AVG-1090", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-6", - "url": "https://security.archlinux.org/ASA-202001-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6380", - "AVG-1088" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.117-1", - "fixed_version": "79.0.3945.130-1" - } - ], - "references": [ - { - "reference_id": "AVG-1088", - "url": "https://security.archlinux.org/AVG-1088", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-5", - "url": "https://security.archlinux.org/ASA-202001-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6379", - "AVG-1088" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.117-1", - "fixed_version": "79.0.3945.130-1" - } - ], - "references": [ - { - "reference_id": "AVG-1088", - "url": "https://security.archlinux.org/AVG-1088", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-5", - "url": "https://security.archlinux.org/ASA-202001-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6378", - "AVG-1088" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.117-1", - "fixed_version": "79.0.3945.130-1" - } - ], - "references": [ - { - "reference_id": "AVG-1088", - "url": "https://security.archlinux.org/AVG-1088", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-5", - "url": "https://security.archlinux.org/ASA-202001-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17026", - "AVG-1086" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.3.1-1", - "fixed_version": "68.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1086", - "url": "https://security.archlinux.org/AVG-1086", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-4", - "url": "https://security.archlinux.org/ASA-202001-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17024", - "AVG-1086" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.3.1-1", - "fixed_version": "68.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1086", - "url": "https://security.archlinux.org/AVG-1086", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-4", - "url": "https://security.archlinux.org/ASA-202001-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17022", - "AVG-1086" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.3.1-1", - "fixed_version": "68.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1086", - "url": "https://security.archlinux.org/AVG-1086", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-4", - "url": "https://security.archlinux.org/ASA-202001-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17017", - "AVG-1086" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.3.1-1", - "fixed_version": "68.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1086", - "url": "https://security.archlinux.org/AVG-1086", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-4", - "url": "https://security.archlinux.org/ASA-202001-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17016", - "AVG-1086" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.3.1-1", - "fixed_version": "68.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1086", - "url": "https://security.archlinux.org/AVG-1086", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-4", - "url": "https://security.archlinux.org/ASA-202001-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17026", - "AVG-1085" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0-1", - "fixed_version": "72.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1085", - "url": "https://security.archlinux.org/AVG-1085", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-3", - "url": "https://security.archlinux.org/ASA-202001-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17025", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17024", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17023", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17022", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17020", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17017", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17016", - "AVG-1084" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0-1", - "fixed_version": "72.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1084", - "url": "https://security.archlinux.org/AVG-1084", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-202001-1", - "url": "https://security.archlinux.org/ASA-202001-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13764", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13763", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13762", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13761", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13759", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13758", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13757", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13756", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13755", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13754", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13753", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13752", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13751", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13750", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13749", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13748", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13747", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13746", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13745", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13744", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13743", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13742", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13741", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13740", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13739", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13738", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13737", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13736", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13735", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13734", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13732", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13730", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13729", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13728", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13727", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13726", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13725", - "AVG-1076" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.108-1", - "fixed_version": "79.0.3945.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-1076", - "url": "https://security.archlinux.org/AVG-1076", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13767", - "AVG-1078" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.3945.79-1", - "fixed_version": "79.0.3945.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1078", - "url": "https://security.archlinux.org/AVG-1078", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17012", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17011", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17010", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17008", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17005", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11745", - "AVG-1072" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.2.2-2", - "fixed_version": "68.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1072", - "url": "https://security.archlinux.org/AVG-1072", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-2", - "url": "https://security.archlinux.org/ASA-201912-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17014", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17013", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17012", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17011", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17010", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17009", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17008", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17005", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11756", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11745", - "AVG-1071" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.1-3", - "fixed_version": "71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1071", - "url": "https://security.archlinux.org/AVG-1071", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201912-1", - "url": "https://security.archlinux.org/ASA-201912-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17666", - "AVG-1066" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.8.1-1", - "fixed_version": "5.3.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1066", - "url": "https://security.archlinux.org/AVG-1066", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-12", - "url": "https://security.archlinux.org/ASA-201911-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17666", - "AVG-1065" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.19.81-1", - "fixed_version": "4.19.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-1065", - "url": "https://security.archlinux.org/AVG-1065", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-11", - "url": "https://security.archlinux.org/ASA-201911-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17666", - "AVG-1064" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.8.1-1", - "fixed_version": "5.3.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1064", - "url": "https://security.archlinux.org/AVG-1064", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-10", - "url": "https://security.archlinux.org/ASA-201911-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17666", - "AVG-1063" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.7.a-1", - "fixed_version": "5.3.7.b-1" - } - ], - "references": [ - { - "reference_id": "AVG-1063", - "url": "https://security.archlinux.org/AVG-1063", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-9", - "url": "https://security.archlinux.org/ASA-201911-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18679", - "AVG-1062" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8-2", - "fixed_version": "4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1062", - "url": "https://security.archlinux.org/AVG-1062", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-8", - "url": "https://security.archlinux.org/ASA-201911-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18678", - "AVG-1062" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8-2", - "fixed_version": "4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1062", - "url": "https://security.archlinux.org/AVG-1062", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-8", - "url": "https://security.archlinux.org/ASA-201911-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12526", - "AVG-1062" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8-2", - "fixed_version": "4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1062", - "url": "https://security.archlinux.org/AVG-1062", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-8", - "url": "https://security.archlinux.org/ASA-201911-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13720", - "AVG-1061" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "electron", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.0-1", - "fixed_version": "7.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1061", - "url": "https://security.archlinux.org/AVG-1061", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-7", - "url": "https://security.archlinux.org/ASA-201911-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13720", - "AVG-1059" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.2-1", - "fixed_version": "5.13.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-1059", - "url": "https://security.archlinux.org/AVG-1059", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-2", - "url": "https://security.archlinux.org/ASA-201911-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13721", - "AVG-1058" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.70-1", - "fixed_version": "78.0.3904.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1058", - "url": "https://security.archlinux.org/AVG-1058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-1", - "url": "https://security.archlinux.org/ASA-201911-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13720", - "AVG-1058" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.3904.70-1", - "fixed_version": "78.0.3904.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1058", - "url": "https://security.archlinux.org/AVG-1058", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201911-1", - "url": "https://security.archlinux.org/ASA-201911-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17002", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17001", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17000", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15903", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11765", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11764", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11763", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11762", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11761", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11760", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11759", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11757", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6156", - "AVG-1055" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3-1", - "fixed_version": "70.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1055", - "url": "https://security.archlinux.org/AVG-1055", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-16", - "url": "https://security.archlinux.org/ASA-201910-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15903", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11764", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11763", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11762", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11761", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11760", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11759", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11757", - "AVG-1054" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.1.1-1", - "fixed_version": "68.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1054", - "url": "https://security.archlinux.org/AVG-1054", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-15", - "url": "https://security.archlinux.org/ASA-201910-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11043", - "AVG-1052" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3.10-1", - "fixed_version": "7.3.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1052", - "url": "https://security.archlinux.org/AVG-1052", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-14", - "url": "https://security.archlinux.org/ASA-201910-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16928", - "AVG-1038" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.92.2-1", - "fixed_version": "4.92.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1038", - "url": "https://security.archlinux.org/AVG-1038", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201910-1", - "url": "https://security.archlinux.org/ASA-201910-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15846", - "AVG-1037" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.92.1-1", - "fixed_version": "4.92.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1037", - "url": "https://security.archlinux.org/AVG-1037", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-3", - "url": "https://security.archlinux.org/ASA-201909-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8688", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8684", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8683", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8680", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8678", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8669", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8658", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8649", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8644", - "AVG-1033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.3-1", - "fixed_version": "2.24.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1033", - "url": "https://security.archlinux.org/AVG-1033", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201909-1", - "url": "https://security.archlinux.org/ASA-201909-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11500", - "AVG-1027" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pigeonhole", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.7.1-1", - "fixed_version": "0.5.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1027", - "url": "https://security.archlinux.org/AVG-1027", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201908-19", - "url": "https://security.archlinux.org/ASA-201908-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11500", - "AVG-1026" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.7.1-1", - "fixed_version": "2.3.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1026", - "url": "https://security.archlinux.org/AVG-1026", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201908-18", - "url": "https://security.archlinux.org/ASA-201908-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13917", - "AVG-1011" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.92-1", - "fixed_version": "4.92.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1011", - "url": "https://security.archlinux.org/AVG-1011", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201908-4", - "url": "https://security.archlinux.org/ASA-201908-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12527", - "AVG-1004" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-2", - "fixed_version": "4.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1004", - "url": "https://security.archlinux.org/AVG-1004", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-5", - "url": "https://security.archlinux.org/ASA-201907-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9811", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11730", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11729", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11728", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11727", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11725", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11724", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11723", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11721", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11720", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11719", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11718", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11717", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11716", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11715", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11714", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11713", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11712", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11711", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11710", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11709", - "AVG-1002" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.4-2", - "fixed_version": "68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1002", - "url": "https://security.archlinux.org/AVG-1002", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201907-4", - "url": "https://security.archlinux.org/ASA-201907-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5439", - "AVG-998" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.6-13", - "fixed_version": "3.0.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-998", - "url": "https://security.archlinux.org/AVG-998", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-22", - "url": "https://security.archlinux.org/ASA-201906-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12874", - "AVG-998" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.6-13", - "fixed_version": "3.0.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-998", - "url": "https://security.archlinux.org/AVG-998", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-22", - "url": "https://security.archlinux.org/ASA-201906-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11707", - "AVG-995" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox-developer-edition", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0b10-1", - "fixed_version": "68.0b11-1" - } - ], - "references": [ - { - "reference_id": "AVG-995", - "url": "https://security.archlinux.org/AVG-995", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-19", - "url": "https://security.archlinux.org/ASA-201906-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11707", - "AVG-994" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.2-1", - "fixed_version": "67.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-994", - "url": "https://security.archlinux.org/AVG-994", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-18", - "url": "https://security.archlinux.org/ASA-201906-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8912", - "AVG-989" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.20.11.arch1-1", - "fixed_version": "4.20.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-989", - "url": "https://security.archlinux.org/AVG-989", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10149", - "AVG-982" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.91-1", - "fixed_version": "4.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-982", - "url": "https://security.archlinux.org/AVG-982", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5840", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5839", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5838", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5837", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5836", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5835", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5833", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5832", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5831", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5830", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5829", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5828", - "AVG-972" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3729.169-2", - "fixed_version": "75.0.3770.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-972", - "url": "https://security.archlinux.org/AVG-972", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201906-4", - "url": "https://security.archlinux.org/ASA-201906-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8615", - "AVG-967" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.1-1", - "fixed_version": "2.24.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-967", - "url": "https://security.archlinux.org/AVG-967", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-10", - "url": "https://security.archlinux.org/ASA-201905-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8607", - "AVG-967" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.1-1", - "fixed_version": "2.24.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-967", - "url": "https://security.archlinux.org/AVG-967", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-10", - "url": "https://security.archlinux.org/ASA-201905-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8595", - "AVG-967" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.1-1", - "fixed_version": "2.24.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-967", - "url": "https://security.archlinux.org/AVG-967", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-10", - "url": "https://security.archlinux.org/ASA-201905-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9821", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9820", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9819", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9817", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9816", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9814", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9800", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7317", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11701", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11699", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11698", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11697", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11696", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11695", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11693", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11692", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11691", - "AVG-966" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.5-1", - "fixed_version": "67.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-966", - "url": "https://security.archlinux.org/AVG-966", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-9", - "url": "https://security.archlinux.org/ASA-201905-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9819", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9817", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9816", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9800", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7317", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5798", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18511", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11698", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11693", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11692", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11691", - "AVG-965" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.6.1-2", - "fixed_version": "60.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-965", - "url": "https://security.archlinux.org/AVG-965", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-8", - "url": "https://security.archlinux.org/ASA-201905-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5823", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5822", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5821", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5820", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5819", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5818", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5815", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5814", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5813", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5811", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5810", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5809", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5808", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5807", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5806", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5805", - "AVG-952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3683.103-2", - "fixed_version": "74.0.3729.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-952", - "url": "https://security.archlinux.org/AVG-952", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-12", - "url": "https://security.archlinux.org/ASA-201904-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9813", - "AVG-947" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.3-1", - "fixed_version": "60.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-947", - "url": "https://security.archlinux.org/AVG-947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-4", - "url": "https://security.archlinux.org/ASA-201904-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9810", - "AVG-947" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.3-1", - "fixed_version": "60.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-947", - "url": "https://security.archlinux.org/AVG-947", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-4", - "url": "https://security.archlinux.org/ASA-201904-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0220", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0217", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0215", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0211", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0197", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0196", - "AVG-946" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.38-1", - "fixed_version": "2.4.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-946", - "url": "https://security.archlinux.org/AVG-946", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-3", - "url": "https://security.archlinux.org/ASA-201904-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3836", - "AVG-945" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.6-3", - "fixed_version": "3.6.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-945", - "url": "https://security.archlinux.org/AVG-945", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-2", - "url": "https://security.archlinux.org/ASA-201904-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3829", - "AVG-945" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.6-3", - "fixed_version": "3.6.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-945", - "url": "https://security.archlinux.org/AVG-945", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201904-2", - "url": "https://security.archlinux.org/ASA-201904-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-4113", - "AVG-942" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.19.92-1", - "fixed_version": "2.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-942", - "url": "https://security.archlinux.org/AVG-942", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-4101", - "AVG-942" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.19.92-1", - "fixed_version": "2.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-942", - "url": "https://security.archlinux.org/AVG-942", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5258", - "AVG-935" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/47.0.1-1", - "fixed_version": "48.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-935", - "url": "https://security.archlinux.org/AVG-935", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10981", - "AVG-934" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-934", - "url": "https://security.archlinux.org/AVG-934", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10980", - "AVG-934" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-934", - "url": "https://security.archlinux.org/AVG-934", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10979", - "AVG-934" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-934", - "url": "https://security.archlinux.org/AVG-934", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9956", - "AVG-931" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.8.34-1", - "fixed_version": "7.0.8.35-1" - } - ], - "references": [ - { - "reference_id": "AVG-931", - "url": "https://security.archlinux.org/AVG-931", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-15", - "url": "https://security.archlinux.org/ASA-201903-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9813", - "AVG-930" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0-1", - "fixed_version": "66.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-930", - "url": "https://security.archlinux.org/AVG-930", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-14", - "url": "https://security.archlinux.org/ASA-201903-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9810", - "AVG-930" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0-1", - "fixed_version": "66.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-930", - "url": "https://security.archlinux.org/AVG-930", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-14", - "url": "https://security.archlinux.org/ASA-201903-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3863", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3862", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3861", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3860", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3859", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3858", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3857", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3856", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3855", - "AVG-926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-3", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-926", - "url": "https://security.archlinux.org/AVG-926", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-12", - "url": "https://security.archlinux.org/ASA-201903-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9809", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9808", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9807", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9806", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9805", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9803", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9802", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9799", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9797", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9796", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9795", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9793", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9792", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9791", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9790", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9789", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9788", - "AVG-925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.2-1", - "fixed_version": "66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-925", - "url": "https://security.archlinux.org/AVG-925", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201903-11", - "url": "https://security.archlinux.org/ASA-201903-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-6277", - "AVG-924" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bash", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.026-1", - "fixed_version": "4.3.027-1" - } - ], - "references": [ - { - "reference_id": "AVG-924", - "url": "https://security.archlinux.org/AVG-924", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8942", - "AVG-910" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.0-1", - "fixed_version": "5.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-910", - "url": "https://security.archlinux.org/AVG-910", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5785", - "AVG-908" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.0-1", - "fixed_version": "60.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-908", - "url": "https://security.archlinux.org/AVG-908", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-23", - "url": "https://security.archlinux.org/ASA-201902-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18509", - "AVG-908" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.0-1", - "fixed_version": "60.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-908", - "url": "https://security.archlinux.org/AVG-908", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-23", - "url": "https://security.archlinux.org/ASA-201902-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18356", - "AVG-908" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.0-1", - "fixed_version": "60.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-908", - "url": "https://security.archlinux.org/AVG-908", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-23", - "url": "https://security.archlinux.org/ASA-201902-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18335", - "AVG-908" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.5.0-1", - "fixed_version": "60.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-908", - "url": "https://security.archlinux.org/AVG-908", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-23", - "url": "https://security.archlinux.org/ASA-201902-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6215", - "AVG-899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.22.5-1", - "fixed_version": "2.22.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-899", - "url": "https://security.archlinux.org/AVG-899", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-17", - "url": "https://security.archlinux.org/ASA-201902-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6212", - "AVG-899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.22.5-1", - "fixed_version": "2.22.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-899", - "url": "https://security.archlinux.org/AVG-899", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-17", - "url": "https://security.archlinux.org/ASA-201902-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7733", - "AVG-870" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2018.10.17-1", - "fixed_version": "2019.05.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-870", - "url": "https://security.archlinux.org/AVG-870", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-17", - "url": "https://security.archlinux.org/ASA-201905-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7314", - "AVG-870" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2018.10.17-1", - "fixed_version": "2019.05.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-870", - "url": "https://security.archlinux.org/AVG-870", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201905-17", - "url": "https://security.archlinux.org/ASA-201905-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3813", - "AVG-866" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.14.0-2", - "fixed_version": "0.14.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-866", - "url": "https://security.archlinux.org/AVG-866", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-4", - "url": "https://security.archlinux.org/ASA-201902-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6978", - "AVG-865" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.5-1", - "fixed_version": "2.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-865", - "url": "https://security.archlinux.org/AVG-865", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6977", - "AVG-865" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.5-1", - "fixed_version": "2.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-865", - "url": "https://security.archlinux.org/AVG-865", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5711", - "AVG-865" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.5-1", - "fixed_version": "2.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-865", - "url": "https://security.archlinux.org/AVG-865", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000222", - "AVG-865" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.5-1", - "fixed_version": "2.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-865", - "url": "https://security.archlinux.org/AVG-865", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18506", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18505", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18504", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18503", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18502", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18501", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18500", - "AVG-862" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/64.0.2-1", - "fixed_version": "65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-862", - "url": "https://security.archlinux.org/AVG-862", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-2", - "url": "https://security.archlinux.org/ASA-201902-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5783", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5782", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5781", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5780", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5779", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5778", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5777", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5776", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5775", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5774", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5773", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5772", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5771", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5770", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5769", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5768", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5767", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5766", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5765", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5764", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5763", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5762", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5761", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5760", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5759", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5758", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5757", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5756", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5755", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5754", - "AVG-861" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/71.0.3578.98-3", - "fixed_version": "72.0.3626.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-861", - "url": "https://security.archlinux.org/AVG-861", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-3", - "url": "https://security.archlinux.org/ASA-201902-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7222", - "AVG-850" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.20.arch1-1", - "fixed_version": "4.20.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-850", - "url": "https://security.archlinux.org/AVG-850", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7221", - "AVG-850" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.20.arch1-1", - "fixed_version": "4.20.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-850", - "url": "https://security.archlinux.org/AVG-850", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6974", - "AVG-850" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.20.arch1-1", - "fixed_version": "4.20.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-850", - "url": "https://security.archlinux.org/AVG-850", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20346", - "AVG-840" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sqlite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.25.3-1", - "fixed_version": "3.26.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-840", - "url": "https://security.archlinux.org/AVG-840", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-4437", - "AVG-834" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.22.4-1", - "fixed_version": "2.22.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-834", - "url": "https://security.archlinux.org/AVG-834", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-10", - "url": "https://security.archlinux.org/ASA-201812-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18497", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18495", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18494", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18493", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18492", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17466", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12407", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12406", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12405", - "AVG-833" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3-1", - "fixed_version": "64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-833", - "url": "https://security.archlinux.org/AVG-833", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-9", - "url": "https://security.archlinux.org/ASA-201812-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19876", - "AVG-827" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-cairo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-827", - "url": "https://security.archlinux.org/AVG-827", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19876", - "AVG-826" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cairo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-826", - "url": "https://security.archlinux.org/AVG-826", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201902-19", - "url": "https://security.archlinux.org/ASA-201902-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19628", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19627", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19626", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19625", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19624", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19623", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19622", - "AVG-825" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-2", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-825", - "url": "https://security.archlinux.org/AVG-825", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-3", - "url": "https://security.archlinux.org/ASA-201812-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18359", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18358", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18357", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18356", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18355", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18354", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18353", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18352", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18351", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18350", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18349", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18348", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18347", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18346", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18345", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18344", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18343", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18342", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18341", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18340", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18339", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18338", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18337", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18336", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18335", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17481", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17480", - "AVG-824" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.110-1", - "fixed_version": "71.0.3578.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-824", - "url": "https://security.archlinux.org/AVG-824", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201812-2", - "url": "https://security.archlinux.org/ASA-201812-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-4372", - "AVG-819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.22.3-1", - "fixed_version": "2.22.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-819", - "url": "https://security.archlinux.org/AVG-819", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-20", - "url": "https://security.archlinux.org/ASA-201811-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12392", - "AVG-803" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.2.1-2", - "fixed_version": "60.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-803", - "url": "https://security.archlinux.org/AVG-803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-10", - "url": "https://security.archlinux.org/ASA-201811-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12390", - "AVG-803" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.2.1-2", - "fixed_version": "60.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-803", - "url": "https://security.archlinux.org/AVG-803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-10", - "url": "https://security.archlinux.org/ASA-201811-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12389", - "AVG-803" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.2.1-2", - "fixed_version": "60.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-803", - "url": "https://security.archlinux.org/AVG-803", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-10", - "url": "https://security.archlinux.org/ASA-201811-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18649", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18648", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18646", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18645", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18643", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18641", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18640", - "AVG-794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-794", - "url": "https://security.archlinux.org/AVG-794", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-16", - "url": "https://security.archlinux.org/ASA-201810-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15688", - "AVG-789" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/239.2-1", - "fixed_version": "239.300-1" - } - ], - "references": [ - { - "reference_id": "AVG-789", - "url": "https://security.archlinux.org/AVG-789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-11", - "url": "https://security.archlinux.org/ASA-201811-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15687", - "AVG-789" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/239.2-1", - "fixed_version": "239.300-1" - } - ], - "references": [ - { - "reference_id": "AVG-789", - "url": "https://security.archlinux.org/AVG-789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-11", - "url": "https://security.archlinux.org/ASA-201811-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15686", - "AVG-789" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/239.2-1", - "fixed_version": "239.300-1" - } - ], - "references": [ - { - "reference_id": "AVG-789", - "url": "https://security.archlinux.org/AVG-789", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201811-11", - "url": "https://security.archlinux.org/ASA-201811-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12403", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12402", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12401", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12399", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12398", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12397", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12396", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12395", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12392", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12390", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12388", - "AVG-787" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3-2", - "fixed_version": "63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-787", - "url": "https://security.archlinux.org/AVG-787", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-14", - "url": "https://security.archlinux.org/ASA-201810-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12385", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12383", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12379", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12378", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12377", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12376", - "AVG-782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0-4", - "fixed_version": "60.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-782", - "url": "https://security.archlinux.org/AVG-782", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-13", - "url": "https://security.archlinux.org/ASA-201810-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5179", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17477", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17476", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17475", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17474", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17473", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17471", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17470", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17469", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17468", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17467", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17466", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17465", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17464", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17463", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17462", - "AVG-781" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/69.0.3497.100-1", - "fixed_version": "70.0.3538.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-781", - "url": "https://security.archlinux.org/AVG-781", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-12", - "url": "https://security.archlinux.org/ASA-201810-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10933", - "AVG-780" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.3-1", - "fixed_version": "0.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-780", - "url": "https://security.archlinux.org/AVG-780", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-10", - "url": "https://security.archlinux.org/ASA-201810-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12387", - "AVG-775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.2-1", - "fixed_version": "62.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-775", - "url": "https://security.archlinux.org/AVG-775", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-6", - "url": "https://security.archlinux.org/ASA-201810-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12386", - "AVG-775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.2-1", - "fixed_version": "62.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-775", - "url": "https://security.archlinux.org/AVG-775", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201810-6", - "url": "https://security.archlinux.org/ASA-201810-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5187", - "AVG-751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.9.1-1", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-751", - "url": "https://security.archlinux.org/AVG-751", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201808-8", - "url": "https://security.archlinux.org/ASA-201808-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5156", - "AVG-751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.9.1-1", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-751", - "url": "https://security.archlinux.org/AVG-751", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201808-8", - "url": "https://security.archlinux.org/ASA-201808-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12371", - "AVG-751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.9.1-1", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-751", - "url": "https://security.archlinux.org/AVG-751", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201808-8", - "url": "https://security.archlinux.org/ASA-201808-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12367", - "AVG-751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.9.1-1", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-751", - "url": "https://security.archlinux.org/AVG-751", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201808-8", - "url": "https://security.archlinux.org/ASA-201808-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12361", - "AVG-751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.9.1-1", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-751", - "url": "https://security.archlinux.org/AVG-751", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201808-8", - "url": "https://security.archlinux.org/ASA-201808-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10895", - "AVG-735" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qutebrowser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.0-1", - "fixed_version": "1.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-735", - "url": "https://security.archlinux.org/AVG-735", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-3", - "url": "https://security.archlinux.org/ASA-201807-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5188", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12374", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12373", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12372", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12366", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12365", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12364", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12363", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12362", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12360", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12359", - "AVG-728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.8.0-1", - "fixed_version": "52.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-728", - "url": "https://security.archlinux.org/AVG-728", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201807-4", - "url": "https://security.archlinux.org/ASA-201807-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5188", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5187", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5186", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12371", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12370", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12369", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12367", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12366", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12365", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12364", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12363", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12362", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12361", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12360", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12359", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12358", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12356", - "AVG-727" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.2-1", - "fixed_version": "61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-727", - "url": "https://security.archlinux.org/AVG-727", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-14", - "url": "https://security.archlinux.org/ASA-201806-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10115", - "AVG-714" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "p7zip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.02-4", - "fixed_version": "16.02-5" - } - ], - "references": [ - { - "reference_id": "AVG-714", - "url": "https://security.archlinux.org/AVG-714", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-6", - "url": "https://security.archlinux.org/ASA-201806-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11235", - "AVG-711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.17.0-1", - "fixed_version": "2.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-711", - "url": "https://security.archlinux.org/AVG-711", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-1", - "url": "https://security.archlinux.org/ASA-201806-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11233", - "AVG-711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.17.0-1", - "fixed_version": "2.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-711", - "url": "https://security.archlinux.org/AVG-711", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201806-1", - "url": "https://security.archlinux.org/ASA-201806-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11362", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11361", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11360", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11359", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11358", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11357", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11356", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11355", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11354", - "AVG-708" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-708", - "url": "https://security.archlinux.org/AVG-708", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-25", - "url": "https://security.archlinux.org/ASA-201805-25", - "severities": [] - }, - { - "reference_id": "ASA-201805-23", - "url": "https://security.archlinux.org/ASA-201805-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5185", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5184", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5183", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5178", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5170", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5168", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5162", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5161", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5159", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5155", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5154", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5150", - "AVG-707" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.7.0-2", - "fixed_version": "52.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-707", - "url": "https://security.archlinux.org/AVG-707", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-21", - "url": "https://security.archlinux.org/ASA-201805-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-699", - "url": "https://security.archlinux.org/AVG-699", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-18", - "url": "https://security.archlinux.org/ASA-201805-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-699", - "url": "https://security.archlinux.org/AVG-699", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-18", - "url": "https://security.archlinux.org/ASA-201805-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-698", - "url": "https://security.archlinux.org/AVG-698", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-17", - "url": "https://security.archlinux.org/ASA-201805-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-698", - "url": "https://security.archlinux.org/AVG-698", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-17", - "url": "https://security.archlinux.org/ASA-201805-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-697" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-697", - "url": "https://security.archlinux.org/AVG-697", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-16", - "url": "https://security.archlinux.org/ASA-201805-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-697" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-697", - "url": "https://security.archlinux.org/AVG-697", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-16", - "url": "https://security.archlinux.org/ASA-201805-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-696", - "url": "https://security.archlinux.org/AVG-696", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-15", - "url": "https://security.archlinux.org/ASA-201805-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-696", - "url": "https://security.archlinux.org/AVG-696", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-15", - "url": "https://security.archlinux.org/ASA-201805-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-695" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-695", - "url": "https://security.archlinux.org/AVG-695", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-14", - "url": "https://security.archlinux.org/ASA-201805-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-695" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-1", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-695", - "url": "https://security.archlinux.org/AVG-695", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-14", - "url": "https://security.archlinux.org/ASA-201805-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000301", - "AVG-694" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-2", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-694", - "url": "https://security.archlinux.org/AVG-694", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-13", - "url": "https://security.archlinux.org/ASA-201805-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000300", - "AVG-694" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.59.0-2", - "fixed_version": "7.60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-694", - "url": "https://security.archlinux.org/AVG-694", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-13", - "url": "https://security.archlinux.org/ASA-201805-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5182", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5181", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5180", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5177", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5176", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5175", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5173", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5172", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5169", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5168", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5167", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5166", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5164", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5163", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5160", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5159", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5158", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5157", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5155", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5154", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5153", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5152", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5151", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5150", - "AVG-693" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.2-3", - "fixed_version": "60.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-693", - "url": "https://security.archlinux.org/AVG-693", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-10", - "url": "https://security.archlinux.org/ASA-201805-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-4200", - "AVG-692" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.20.1-1", - "fixed_version": "2.20.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-692", - "url": "https://security.archlinux.org/AVG-692", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-9", - "url": "https://security.archlinux.org/ASA-201805-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10529", - "AVG-681" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.9-1", - "fixed_version": "0.18.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-681", - "url": "https://security.archlinux.org/AVG-681", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-2", - "url": "https://security.archlinux.org/ASA-201805-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10528", - "AVG-681" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.9-1", - "fixed_version": "0.18.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-681", - "url": "https://security.archlinux.org/AVG-681", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201805-2", - "url": "https://security.archlinux.org/ASA-201805-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6118", - "AVG-680" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/66.0.3359.117-1", - "fixed_version": "66.0.3359.139-1" - } - ], - "references": [ - { - "reference_id": "AVG-680", - "url": "https://security.archlinux.org/AVG-680", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7602", - "AVG-679" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.2-1", - "fixed_version": "8.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-679", - "url": "https://security.archlinux.org/AVG-679", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201804-10", - "url": "https://security.archlinux.org/ASA-201804-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6117", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6116", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6115", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6114", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6113", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6112", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6111", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6110", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6109", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6108", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6107", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6106", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6105", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6104", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6103", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6102", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6101", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6100", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6099", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6098", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6097", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6096", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6095", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6094", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6093", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6092", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6091", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6090", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6089", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6088", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6087", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6086", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6085", - "AVG-678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0.3325.181-7", - "fixed_version": "66.0.3359.117-1" - } - ], - "references": [ - { - "reference_id": "AVG-678", - "url": "https://security.archlinux.org/AVG-678", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7600", - "AVG-665" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.0-1", - "fixed_version": "8.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-665", - "url": "https://security.archlinux.org/AVG-665", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201804-1", - "url": "https://security.archlinux.org/ASA-201804-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5146", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5145", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5144", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5129", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5127", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5125", - "AVG-663" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.6.0-2", - "fixed_version": "52.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-663", - "url": "https://security.archlinux.org/AVG-663", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-22", - "url": "https://security.archlinux.org/ASA-201803-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5147", - "AVG-659" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0-2", - "fixed_version": "59.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-659", - "url": "https://security.archlinux.org/AVG-659", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5146", - "AVG-658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-658", - "url": "https://security.archlinux.org/AVG-658", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-21", - "url": "https://security.archlinux.org/ASA-201803-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14633", - "AVG-658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-658", - "url": "https://security.archlinux.org/AVG-658", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-21", - "url": "https://security.archlinux.org/ASA-201803-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14632", - "AVG-658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-658", - "url": "https://security.archlinux.org/AVG-658", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-21", - "url": "https://security.archlinux.org/ASA-201803-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5146", - "AVG-657" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0-2", - "fixed_version": "59.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-657", - "url": "https://security.archlinux.org/AVG-657", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-13", - "url": "https://security.archlinux.org/ASA-201803-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1057", - "AVG-651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.5-1", - "fixed_version": "4.7.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-651", - "url": "https://security.archlinux.org/AVG-651", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-10", - "url": "https://security.archlinux.org/ASA-201803-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1050", - "AVG-651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.5-1", - "fixed_version": "4.7.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-651", - "url": "https://security.archlinux.org/AVG-651", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-10", - "url": "https://security.archlinux.org/ASA-201803-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2012-6706", - "AVG-604" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unrar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:5.5.4-1", - "fixed_version": "1:5.5.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-604", - "url": "https://security.archlinux.org/AVG-604", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6419", - "AVG-603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmspack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5alpha-1", - "fixed_version": "1:0.6alpha-1" - } - ], - "references": [ - { - "reference_id": "AVG-603", - "url": "https://security.archlinux.org/AVG-603", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-9", - "url": "https://security.archlinux.org/ASA-201802-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11423", - "AVG-603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmspack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5alpha-1", - "fixed_version": "1:0.6alpha-1" - } - ], - "references": [ - { - "reference_id": "AVG-603", - "url": "https://security.archlinux.org/AVG-603", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-9", - "url": "https://security.archlinux.org/ASA-201802-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000085", - "AVG-602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.3-1", - "fixed_version": "0.99.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-602", - "url": "https://security.archlinux.org/AVG-602", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-14", - "url": "https://security.archlinux.org/ASA-201803-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0202", - "AVG-602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.3-1", - "fixed_version": "0.99.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-602", - "url": "https://security.archlinux.org/AVG-602", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-14", - "url": "https://security.archlinux.org/ASA-201803-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6419", - "AVG-602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.3-1", - "fixed_version": "0.99.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-602", - "url": "https://security.archlinux.org/AVG-602", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-14", - "url": "https://security.archlinux.org/ASA-201803-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11423", - "AVG-602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.3-1", - "fixed_version": "0.99.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-602", - "url": "https://security.archlinux.org/AVG-602", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-14", - "url": "https://security.archlinux.org/ASA-201803-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2012-6706", - "AVG-602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.3-1", - "fixed_version": "0.99.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-602", - "url": "https://security.archlinux.org/AVG-602", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-14", - "url": "https://security.archlinux.org/ASA-201803-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6420", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6418", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12380", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12379", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12378", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12377", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12376", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12375", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12374", - "AVG-601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.2-1", - "fixed_version": "0.99.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-601", - "url": "https://security.archlinux.org/AVG-601", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201802-1", - "url": "https://security.archlinux.org/ASA-201802-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5133", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5132", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5129", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5128", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5127", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5126", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5124", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15394", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15392", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15390", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15388", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15387", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15386", - "AVG-545" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-545", - "url": "https://security.archlinux.org/AVG-545", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-6", - "url": "https://security.archlinux.org/ASA-201712-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15427", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15426", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15425", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15424", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15423", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15422", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15420", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15419", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15418", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15417", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15416", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15415", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15413", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15412", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15411", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15410", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15409", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15408", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15407", - "AVG-544" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.94-2", - "fixed_version": "63.0.3239.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-544", - "url": "https://security.archlinux.org/AVG-544", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-5", - "url": "https://security.archlinux.org/ASA-201712-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5764", - "AVG-542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-8", - "fixed_version": "3.1.3pre1-1" - } - ], - "references": [ - { - "reference_id": "AVG-542", - "url": "https://security.archlinux.org/AVG-542", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201801-21", - "url": "https://security.archlinux.org/ASA-201801-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17434", - "AVG-542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-8", - "fixed_version": "3.1.3pre1-1" - } - ], - "references": [ - { - "reference_id": "AVG-542", - "url": "https://security.archlinux.org/AVG-542", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201801-21", - "url": "https://security.archlinux.org/ASA-201801-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17433", - "AVG-542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-8", - "fixed_version": "3.1.3pre1-1" - } - ], - "references": [ - { - "reference_id": "AVG-542", - "url": "https://security.archlinux.org/AVG-542", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201801-21", - "url": "https://security.archlinux.org/ASA-201801-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16548", - "AVG-542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-8", - "fixed_version": "3.1.3pre1-1" - } - ], - "references": [ - { - "reference_id": "AVG-542", - "url": "https://security.archlinux.org/AVG-542", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201801-21", - "url": "https://security.archlinux.org/ASA-201801-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15994", - "AVG-542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-8", - "fixed_version": "3.1.3pre1-1" - } - ], - "references": [ - { - "reference_id": "AVG-542", - "url": "https://security.archlinux.org/AVG-542", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201801-21", - "url": "https://security.archlinux.org/ASA-201801-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9300", - "AVG-533" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-5", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-533", - "url": "https://security.archlinux.org/AVG-533", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-4", - "url": "https://security.archlinux.org/ASA-201712-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10699", - "AVG-533" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-5", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-533", - "url": "https://security.archlinux.org/AVG-533", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201712-4", - "url": "https://security.archlinux.org/ASA-201712-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7830", - "AVG-530" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.4.0-2", - "fixed_version": "52.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-530", - "url": "https://security.archlinux.org/AVG-530", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-43", - "url": "https://security.archlinux.org/ASA-201711-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7828", - "AVG-530" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.4.0-2", - "fixed_version": "52.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-530", - "url": "https://security.archlinux.org/AVG-530", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-43", - "url": "https://security.archlinux.org/ASA-201711-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7826", - "AVG-530" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.4.0-2", - "fixed_version": "52.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-530", - "url": "https://security.archlinux.org/AVG-530", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-43", - "url": "https://security.archlinux.org/ASA-201711-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16944", - "AVG-518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.89-1", - "fixed_version": "4.89.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-518", - "url": "https://security.archlinux.org/AVG-518", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-32", - "url": "https://security.archlinux.org/ASA-201711-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16943", - "AVG-518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.89-1", - "fixed_version": "4.89.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-518", - "url": "https://security.archlinux.org/AVG-518", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-32", - "url": "https://security.archlinux.org/ASA-201711-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10140", - "AVG-518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.89-1", - "fixed_version": "4.89.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-518", - "url": "https://security.archlinux.org/AVG-518", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-32", - "url": "https://security.archlinux.org/ASA-201711-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000369", - "AVG-518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.89-1", - "fixed_version": "4.89.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-518", - "url": "https://security.archlinux.org/AVG-518", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-32", - "url": "https://security.archlinux.org/ASA-201711-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14952", - "AVG-507" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-icu", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.1-1", - "fixed_version": "60.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-507", - "url": "https://security.archlinux.org/AVG-507", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-26", - "url": "https://security.archlinux.org/ASA-201711-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15088", - "AVG-505" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-505", - "url": "https://security.archlinux.org/AVG-505", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14952", - "AVG-504" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "icu", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.1-1", - "fixed_version": "60.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-504", - "url": "https://security.archlinux.org/AVG-504", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-25", - "url": "https://security.archlinux.org/ASA-201711-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7842", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7840", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7839", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7838", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7837", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7836", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7835", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7834", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7833", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7832", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7831", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7830", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7828", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7827", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7826", - "AVG-494" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2-1", - "fixed_version": "57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-494", - "url": "https://security.archlinux.org/AVG-494", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-23", - "url": "https://security.archlinux.org/ASA-201711-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9841", - "AVG-491" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.2-1", - "fixed_version": "1.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-491", - "url": "https://security.archlinux.org/AVG-491", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15399", - "AVG-482" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.75-1", - "fixed_version": "62.0.3202.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-482", - "url": "https://security.archlinux.org/AVG-482", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-12", - "url": "https://security.archlinux.org/ASA-201711-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15398", - "AVG-482" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.75-1", - "fixed_version": "62.0.3202.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-482", - "url": "https://security.archlinux.org/AVG-482", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201711-12", - "url": "https://security.archlinux.org/ASA-201711-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6508", - "AVG-473" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wget", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.1-2", - "fixed_version": "1.19.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-473", - "url": "https://security.archlinux.org/AVG-473", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-34", - "url": "https://security.archlinux.org/ASA-201710-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13090", - "AVG-473" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wget", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.1-2", - "fixed_version": "1.19.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-473", - "url": "https://security.archlinux.org/AVG-473", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-34", - "url": "https://security.archlinux.org/ASA-201710-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13089", - "AVG-473" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wget", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.1-2", - "fixed_version": "1.19.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-473", - "url": "https://security.archlinux.org/AVG-473", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-34", - "url": "https://security.archlinux.org/ASA-201710-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15396", - "AVG-472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.62-1", - "fixed_version": "62.0.3202.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-472", - "url": "https://security.archlinux.org/AVG-472", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-31", - "url": "https://security.archlinux.org/ASA-201710-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15650", - "AVG-457" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "musl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.16-2", - "fixed_version": "1.1.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-457", - "url": "https://security.archlinux.org/AVG-457", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-28", - "url": "https://security.archlinux.org/ASA-201710-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5133", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5132", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5131", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5130", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5129", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5128", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5127", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5126", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5125", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5124", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15395", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15394", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15393", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15392", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15391", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15390", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15389", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15388", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15387", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15386", - "AVG-456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/62.0.3202.52-5", - "fixed_version": "62.0.3202.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-456", - "url": "https://security.archlinux.org/AVG-456", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-27", - "url": "https://security.archlinux.org/ASA-201710-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7824", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7823", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7819", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7818", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7814", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7810", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7805", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7793", - "AVG-441" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.3.0-2", - "fixed_version": "52.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-441", - "url": "https://security.archlinux.org/AVG-441", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-19", - "url": "https://security.archlinux.org/ASA-201710-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14496", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14495", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14494", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14493", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14492", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14491", - "AVG-421" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.77-1", - "fixed_version": "2.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-421", - "url": "https://security.archlinux.org/AVG-421", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201710-1", - "url": "https://security.archlinux.org/ASA-201710-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5122", - "AVG-411" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/61.0.3163.91-1", - "fixed_version": "61.0.3163.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-411", - "url": "https://security.archlinux.org/AVG-411", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-19", - "url": "https://security.archlinux.org/ASA-201709-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5121", - "AVG-411" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/61.0.3163.91-1", - "fixed_version": "61.0.3163.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-411", - "url": "https://security.archlinux.org/AVG-411", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-19", - "url": "https://security.archlinux.org/ASA-201709-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5120", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5119", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5118", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5117", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5116", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5115", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5114", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5113", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5112", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5111", - "AVG-391" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.3112.113-1", - "fixed_version": "61.0.3163.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-391", - "url": "https://security.archlinux.org/AVG-391", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-1", - "url": "https://security.archlinux.org/ASA-201709-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7809", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7807", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7803", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7802", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7801", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7800", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7792", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7791", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7787", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7786", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7785", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7784", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7779", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7753", - "AVG-385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.2.1-1", - "fixed_version": "52.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-385", - "url": "https://security.archlinux.org/AVG-385", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-18", - "url": "https://security.archlinux.org/ASA-201708-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9800", - "AVG-379" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.6-1", - "fixed_version": "1.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-379", - "url": "https://security.archlinux.org/AVG-379", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-14", - "url": "https://security.archlinux.org/ASA-201708-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000116", - "AVG-378" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mercurial", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2-1", - "fixed_version": "4.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-378", - "url": "https://security.archlinux.org/AVG-378", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-7", - "url": "https://security.archlinux.org/ASA-201708-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000115", - "AVG-378" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mercurial", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2-1", - "fixed_version": "4.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-378", - "url": "https://security.archlinux.org/AVG-378", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-7", - "url": "https://security.archlinux.org/ASA-201708-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000117", - "AVG-377" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.0-1", - "fixed_version": "2.14.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-377", - "url": "https://security.archlinux.org/AVG-377", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-6", - "url": "https://security.archlinux.org/ASA-201708-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2885", - "AVG-376" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsoup", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.58.1-1", - "fixed_version": "2.58.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-376", - "url": "https://security.archlinux.org/AVG-376", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-5", - "url": "https://security.archlinux.org/ASA-201708-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7809", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7808", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7807", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7806", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7803", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7802", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7801", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7800", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7799", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7798", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7797", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7794", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7792", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7791", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7789", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7788", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7787", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7786", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7785", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7784", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7783", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7781", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7780", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7779", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7753", - "AVG-375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.1-1", - "fixed_version": "55.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-375", - "url": "https://security.archlinux.org/AVG-375", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201708-3", - "url": "https://security.archlinux.org/ASA-201708-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12133", - "AVG-369" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-7", - "fixed_version": "2.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-369", - "url": "https://security.archlinux.org/AVG-369", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12132", - "AVG-369" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-7", - "fixed_version": "2.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-369", - "url": "https://security.archlinux.org/AVG-369", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12133", - "AVG-368" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-7", - "fixed_version": "2.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-368", - "url": "https://security.archlinux.org/AVG-368", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12132", - "AVG-368" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-7", - "fixed_version": "2.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-368", - "url": "https://security.archlinux.org/AVG-368", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5146", - "AVG-367" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-367", - "url": "https://security.archlinux.org/AVG-367", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-12", - "url": "https://security.archlinux.org/ASA-201803-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14633", - "AVG-367" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-367", - "url": "https://security.archlinux.org/AVG-367", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-12", - "url": "https://security.archlinux.org/ASA-201803-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14632", - "AVG-367" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-367", - "url": "https://security.archlinux.org/AVG-367", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-12", - "url": "https://security.archlinux.org/ASA-201803-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11333", - "AVG-367" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvorbis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-367", - "url": "https://security.archlinux.org/AVG-367", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201803-12", - "url": "https://security.archlinux.org/ASA-201803-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7000", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5110", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5109", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5108", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5107", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5106", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5105", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5104", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5103", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5102", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5101", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5100", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5099", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5098", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5097", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5095", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5094", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5093", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5092", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5091", - "AVG-363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.115-1", - "fixed_version": "60.0.3112.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-363", - "url": "https://security.archlinux.org/AVG-363", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-29", - "url": "https://security.archlinux.org/ASA-201707-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7064", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7061", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7056", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7055", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7048", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7046", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7039", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7037", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7034", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7030", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7018", - "AVG-362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-362", - "url": "https://security.archlinux.org/AVG-362", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-25", - "url": "https://security.archlinux.org/ASA-201707-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13725", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13690", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13689", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13688", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13687", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13055", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13054", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13053", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13052", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13051", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13050", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13049", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13048", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13047", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13046", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13045", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13044", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13043", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13042", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13041", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13040", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13039", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13038", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13037", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13036", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13035", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13034", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13033", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13032", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13031", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13030", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13029", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13028", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13027", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13026", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13025", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13024", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13023", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13022", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13021", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13020", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13019", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13018", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13017", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13016", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13015", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13014", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13013", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13012", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13011", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13010", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13009", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13008", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13007", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13006", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13005", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13004", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13003", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13002", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13001", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13000", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12999", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12998", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12997", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12996", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12995", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12994", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12993", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12992", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12991", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12990", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12989", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12988", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12987", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12986", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12985", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12902", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12901", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12900", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12899", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12898", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12897", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12896", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12895", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12894", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12893", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11543", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11542", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11541", - "AVG-361" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": "4.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-361", - "url": "https://security.archlinux.org/AVG-361", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201709-5", - "url": "https://security.archlinux.org/ASA-201709-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10987", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10986", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10985", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10984", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10983", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10978", - "AVG-357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.14-4", - "fixed_version": "3.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-357", - "url": "https://security.archlinux.org/AVG-357", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-23", - "url": "https://security.archlinux.org/ASA-201707-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9789", - "AVG-350" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.26-3", - "fixed_version": "2.4.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-350", - "url": "https://security.archlinux.org/AVG-350", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-15", - "url": "https://security.archlinux.org/ASA-201707-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9788", - "AVG-350" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.26-3", - "fixed_version": "2.4.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-350", - "url": "https://security.archlinux.org/AVG-350", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-15", - "url": "https://security.archlinux.org/ASA-201707-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000083", - "AVG-348" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "evince", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.24.0+8+ga8363215-1", - "fixed_version": "3.24.0+12+g717df38f-1" - } - ], - "references": [ - { - "reference_id": "AVG-348", - "url": "https://security.archlinux.org/AVG-348", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-14", - "url": "https://security.archlinux.org/ASA-201707-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10966", - "AVG-342" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.3-1", - "fixed_version": "1.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-342", - "url": "https://security.archlinux.org/AVG-342", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-13", - "url": "https://security.archlinux.org/ASA-201707-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10965", - "AVG-342" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.3-1", - "fixed_version": "1.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-342", - "url": "https://security.archlinux.org/AVG-342", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-13", - "url": "https://security.archlinux.org/ASA-201707-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5089", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5088", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5083", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5079", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5078", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5077", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5076", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5075", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5071", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5070", - "AVG-339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.0-2", - "fixed_version": "5.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-339", - "url": "https://security.archlinux.org/AVG-339", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-4", - "url": "https://security.archlinux.org/ASA-201707-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9445", - "AVG-329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/232-8", - "fixed_version": "233-6" - } - ], - "references": [ - { - "reference_id": "AVG-329", - "url": "https://security.archlinux.org/AVG-329", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-2", - "url": "https://security.archlinux.org/ASA-201707-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7521", - "AVG-318" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-318", - "url": "https://security.archlinux.org/AVG-318", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-27", - "url": "https://security.archlinux.org/ASA-201706-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7520", - "AVG-318" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-318", - "url": "https://security.archlinux.org/AVG-318", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-27", - "url": "https://security.archlinux.org/ASA-201706-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7512", - "AVG-318" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-318", - "url": "https://security.archlinux.org/AVG-318", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-27", - "url": "https://security.archlinux.org/ASA-201706-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7508", - "AVG-318" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-318", - "url": "https://security.archlinux.org/AVG-318", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-27", - "url": "https://security.archlinux.org/ASA-201706-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7778", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7777", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7776", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7775", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7774", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7773", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7772", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7771", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7764", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7758", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7757", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7756", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7754", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7752", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7751", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7750", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7749", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5472", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5470", - "AVG-303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.1.1-1", - "fixed_version": "52.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-303", - "url": "https://security.archlinux.org/AVG-303", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-20", - "url": "https://security.archlinux.org/ASA-201706-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7778", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7777", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7776", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7775", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7774", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7773", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7772", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7771", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7764", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7762", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7758", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7757", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7756", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7754", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7752", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7751", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7750", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7749", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5472", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5471", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5470", - "AVG-302" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.3-1", - "fixed_version": "54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-302", - "url": "https://security.archlinux.org/AVG-302", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-19", - "url": "https://security.archlinux.org/ASA-201706-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5086", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5085", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5083", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5082", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5081", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5080", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5079", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5078", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5077", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5076", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5075", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5074", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5073", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5072", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5071", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5070", - "AVG-289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.110-1", - "fixed_version": "59.0.3071.86-1" - } - ], - "references": [ - { - "reference_id": "AVG-289", - "url": "https://security.archlinux.org/AVG-289", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201706-8", - "url": "https://security.archlinux.org/ASA-201706-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5069", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5067", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5066", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5065", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5064", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5063", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5062", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5061", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5060", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5059", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5058", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5057", - "AVG-250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.133-1", - "fixed_version": "58.0.3029.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-250", - "url": "https://security.archlinux.org/AVG-250", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-5", - "url": "https://security.archlinux.org/ASA-201704-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5469", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5468", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5467", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5466", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5465", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5464", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5461", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5460", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5459", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5458", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5456", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5455", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5454", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5453", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5451", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5449", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5448", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5447", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5446", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5445", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5444", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5443", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5442", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5441", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5440", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5439", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5438", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5437", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5436", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5435", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5434", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5433", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5432", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5430", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5429", - "AVG-249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0.2-1", - "fixed_version": "53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-249", - "url": "https://security.archlinux.org/AVG-249", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-6", - "url": "https://security.archlinux.org/ASA-201704-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5461", - "AVG-248" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-nss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.27.1-1", - "fixed_version": "3.30.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-248", - "url": "https://security.archlinux.org/AVG-248", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201705-21", - "url": "https://security.archlinux.org/ASA-201705-21", - "severities": [] - }, - { - "reference_id": "ASA-201705-21", - "url": "https://security.archlinux.org/ASA-201705-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5461", - "AVG-247" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.30-1", - "fixed_version": "3.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-247", - "url": "https://security.archlinux.org/AVG-247", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-4", - "url": "https://security.archlinux.org/ASA-201704-4", - "severities": [] - }, - { - "reference_id": "ASA-201704-4", - "url": "https://security.archlinux.org/ASA-201704-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10229", - "AVG-240" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.5-1", - "fixed_version": "4.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-240", - "url": "https://security.archlinux.org/AVG-240", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2481", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2476", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2475", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2471", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2470", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2469", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2468", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2466", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2465", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2464", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2460", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2459", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2457", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2455", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2454", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2447", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2446", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2445", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2442", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2433", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2419", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2415", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2405", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2396", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2395", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2394", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2392", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2386", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2377", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2376", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2367", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9643", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9642", - "AVG-235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.5-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-235", - "url": "https://security.archlinux.org/AVG-235", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201704-9", - "url": "https://security.archlinux.org/ASA-201704-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5056", - "AVG-231" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.110-1", - "fixed_version": "57.0.2987.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-231", - "url": "https://security.archlinux.org/AVG-231", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-19", - "url": "https://security.archlinux.org/ASA-201703-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5055", - "AVG-231" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.110-1", - "fixed_version": "57.0.2987.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-231", - "url": "https://security.archlinux.org/AVG-231", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-19", - "url": "https://security.archlinux.org/ASA-201703-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5054", - "AVG-231" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.110-1", - "fixed_version": "57.0.2987.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-231", - "url": "https://security.archlinux.org/AVG-231", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-19", - "url": "https://security.archlinux.org/ASA-201703-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5053", - "AVG-231" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.110-1", - "fixed_version": "57.0.2987.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-231", - "url": "https://security.archlinux.org/AVG-231", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-19", - "url": "https://security.archlinux.org/ASA-201703-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5052", - "AVG-231" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/57.0.2987.110-1", - "fixed_version": "57.0.2987.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-231", - "url": "https://security.archlinux.org/AVG-231", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-19", - "url": "https://security.archlinux.org/ASA-201703-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2784", - "AVG-198" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-198", - "url": "https://security.archlinux.org/AVG-198", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-16", - "url": "https://security.archlinux.org/ASA-201703-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5046", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5045", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5044", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5043", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5042", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5041", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5040", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5039", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5038", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5037", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5036", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5035", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5034", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5033", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5032", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5031", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5030", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5029", - "AVG-197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/56.0.2924.87-1", - "fixed_version": "57.0.2987.98-1" - } - ], - "references": [ - { - "reference_id": "AVG-197", - "url": "https://security.archlinux.org/AVG-197", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-4", - "url": "https://security.archlinux.org/ASA-201703-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5029", - "AVG-196" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libxslt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.29-1", - "fixed_version": "1.1.29+42+gac341cbd-1" - } - ], - "references": [ - { - "reference_id": "AVG-196", - "url": "https://security.archlinux.org/AVG-196", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5029", - "AVG-195" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxslt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.29+23+geb1030d-1", - "fixed_version": "1.1.29+41+gdf5330d1-1" - } - ], - "references": [ - { - "reference_id": "AVG-195", - "url": "https://security.archlinux.org/AVG-195", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-5", - "url": "https://security.archlinux.org/ASA-201703-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5427", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5426", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5422", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5421", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5420", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5419", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5418", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5417", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5416", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5415", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5414", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5413", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5412", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5410", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5408", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5407", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5406", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5405", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5404", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5403", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5402", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5401", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5400", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5399", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5398", - "AVG-194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/51.0.1-1", - "fixed_version": "52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-194", - "url": "https://security.archlinux.org/AVG-194", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-3", - "url": "https://security.archlinux.org/ASA-201703-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5410", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5408", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5407", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5405", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5404", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5402", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5401", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5400", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5398", - "AVG-193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.7.1-3", - "fixed_version": "45.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-193", - "url": "https://security.archlinux.org/AVG-193", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201703-2", - "url": "https://security.archlinux.org/ASA-201703-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5025", - "AVG-172" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.2.3-1", - "fixed_version": "1:3.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-172", - "url": "https://security.archlinux.org/AVG-172", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-10", - "url": "https://security.archlinux.org/ASA-201702-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5024", - "AVG-172" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.2.3-1", - "fixed_version": "1:3.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-172", - "url": "https://security.archlinux.org/AVG-172", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-10", - "url": "https://security.archlinux.org/ASA-201702-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2373", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2371", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2369", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2366", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2365", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2364", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2363", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2362", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2356", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2355", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2354", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2350", - "AVG-170" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.3-1", - "fixed_version": "2.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-170", - "url": "https://security.archlinux.org/AVG-170", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-9", - "url": "https://security.archlinux.org/ASA-201702-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5848", - "AVG-165" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-bad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-165", - "url": "https://security.archlinux.org/AVG-165", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-5", - "url": "https://security.archlinux.org/ASA-201702-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5843", - "AVG-165" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-bad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-165", - "url": "https://security.archlinux.org/AVG-165", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-5", - "url": "https://security.archlinux.org/ASA-201702-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5844", - "AVG-164" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-base-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-164", - "url": "https://security.archlinux.org/AVG-164", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-4", - "url": "https://security.archlinux.org/ASA-201702-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5842", - "AVG-164" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-base-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-164", - "url": "https://security.archlinux.org/AVG-164", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-4", - "url": "https://security.archlinux.org/ASA-201702-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5839", - "AVG-164" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-base-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-164", - "url": "https://security.archlinux.org/AVG-164", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-4", - "url": "https://security.archlinux.org/ASA-201702-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5837", - "AVG-164" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-base-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-164", - "url": "https://security.archlinux.org/AVG-164", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-4", - "url": "https://security.archlinux.org/ASA-201702-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5486", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5485", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5484", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5483", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5482", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5342", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5341", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5205", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5204", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5203", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5202", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8575", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8574", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7993", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7992", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7986", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7985", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7984", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7983", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7975", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7974", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7973", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7940", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7939", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7938", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7937", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7936", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7935", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7934", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7933", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7932", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7931", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7930", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7929", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7928", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7927", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7926", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7925", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7924", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7923", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7922", - "AVG-161" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.1-1", - "fixed_version": "4.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-161", - "url": "https://security.archlinux.org/AVG-161", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201702-1", - "url": "https://security.archlinux.org/ASA-201702-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5396", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5390", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5383", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5380", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5378", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5376", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5375", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5373", - "AVG-158" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.6.0-1", - "fixed_version": "45.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-158", - "url": "https://security.archlinux.org/AVG-158", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-40", - "url": "https://security.archlinux.org/ASA-201701-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5396", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5393", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5391", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5390", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5389", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5388", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5387", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5386", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5385", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5384", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5383", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5382", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5381", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5380", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5379", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5378", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5377", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5376", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5375", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5374", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5373", - "AVG-157" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.1.0-1", - "fixed_version": "51.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-157", - "url": "https://security.archlinux.org/AVG-157", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-39", - "url": "https://security.archlinux.org/ASA-201701-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5026", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5025", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5024", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5023", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5022", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5021", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5020", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5019", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5018", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5017", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5016", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5015", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5014", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5013", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5012", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5011", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5010", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5009", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5008", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5007", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5006", - "AVG-156" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/55.0.2883.87-1", - "fixed_version": "56.0.2924.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-156", - "url": "https://security.archlinux.org/AVG-156", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-33", - "url": "https://security.archlinux.org/ASA-201701-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7656", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7654", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7652", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7645", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7641", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7639", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7635", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7632", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7623", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7599", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7592", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7589", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7586", - "AVG-146" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-2", - "fixed_version": "2.14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-146", - "url": "https://security.archlinux.org/AVG-146", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-27", - "url": "https://security.archlinux.org/ASA-201701-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9942", - "AVG-124" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvncserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.10-4", - "fixed_version": "0.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-124", - "url": "https://security.archlinux.org/AVG-124", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-20", - "url": "https://security.archlinux.org/ASA-201701-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9941", - "AVG-124" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvncserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.10-4", - "fixed_version": "0.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-124", - "url": "https://security.archlinux.org/AVG-124", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-20", - "url": "https://security.archlinux.org/ASA-201701-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2126", - "AVG-111" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.2-1", - "fixed_version": "4.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-111", - "url": "https://security.archlinux.org/AVG-111", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-19", - "url": "https://security.archlinux.org/ASA-201612-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2125", - "AVG-111" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.2-1", - "fixed_version": "4.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-111", - "url": "https://security.archlinux.org/AVG-111", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-19", - "url": "https://security.archlinux.org/ASA-201612-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2123", - "AVG-111" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.2-1", - "fixed_version": "4.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-111", - "url": "https://security.archlinux.org/AVG-111", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-19", - "url": "https://security.archlinux.org/ASA-201612-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5198", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5192", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5188", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5187", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5186", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5185", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5181", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5172", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5171", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5170", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5166", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5161", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5155", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5153", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5147", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5133", - "AVG-109" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-7", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-109", - "url": "https://security.archlinux.org/AVG-109", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-18", - "url": "https://security.archlinux.org/ASA-201612-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9904", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9903", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9902", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9901", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9900", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9899", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9898", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9897", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9896", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9895", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9894", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9893", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9080", - "AVG-106" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0.2-1", - "fixed_version": "50.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-106", - "url": "https://security.archlinux.org/AVG-106", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-15", - "url": "https://security.archlinux.org/ASA-201612-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1867", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-5221", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-9029", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8158", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8157", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8138", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8137", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2011-4517", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2011-4516", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2008-3522", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2008-3520", - "AVG-99" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-99", - "url": "https://security.archlinux.org/AVG-99", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9652", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9651", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9650", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5226", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5225", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5224", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5223", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5222", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5221", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5220", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5219", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5218", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5217", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5216", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5215", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5214", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5213", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5212", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5211", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5210", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5209", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5208", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5207", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5206", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5205", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5204", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5203", - "AVG-93" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/54.0.2840.100-1", - "fixed_version": "55.0.2883.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-93", - "url": "https://security.archlinux.org/AVG-93", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-3", - "url": "https://security.archlinux.org/ASA-201612-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9079", - "AVG-91" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/45.5.0-1", - "fixed_version": "45.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-91", - "url": "https://security.archlinux.org/AVG-91", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-2", - "url": "https://security.archlinux.org/ASA-201612-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9079", - "AVG-90" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0-1", - "fixed_version": "50.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-90", - "url": "https://security.archlinux.org/AVG-90", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-1", - "url": "https://security.archlinux.org/ASA-201612-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9078", - "AVG-90" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/50.0-1", - "fixed_version": "50.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-90", - "url": "https://security.archlinux.org/AVG-90", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-1", - "url": "https://security.archlinux.org/ASA-201612-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10095", - "AVG-87" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-1", - "fixed_version": "4.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-87", - "url": "https://security.archlinux.org/AVG-87", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-18", - "url": "https://security.archlinux.org/ASA-201707-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-7554", - "AVG-87" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-1", - "fixed_version": "4.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-87", - "url": "https://security.archlinux.org/AVG-87", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-18", - "url": "https://security.archlinux.org/ASA-201707-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9540", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9539", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9538", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9537", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9536", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9535", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9534", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9533", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9532", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9453", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9448", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9297", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9273", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6223", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5875", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5652", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5323", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5322", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5321", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5320", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5319", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5318", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5317", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5316", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5315", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5314", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5102", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3991", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3990", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3945", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3658", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3634", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3633", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3632", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3631", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3625", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3624", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3623", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3622", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3621", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3620", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3619", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3186", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8683", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8668", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8665", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-7313", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8130", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8127", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2010-2596", - "AVG-86" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-86", - "url": "https://security.archlinux.org/AVG-86", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-27", - "url": "https://security.archlinux.org/ASA-201611-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9540", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9539", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9538", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9537", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9536", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9535", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9534", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9533", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9532", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9453", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9448", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9297", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9273", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6223", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5875", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5652", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5323", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5322", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5321", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5320", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5319", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5318", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5317", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5316", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5315", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5314", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5102", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3991", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3990", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3945", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3658", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3634", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3633", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3632", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3631", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3625", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3624", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3623", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3622", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3621", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3620", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3619", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-3186", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8683", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8668", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8665", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-7313", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8130", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-8127", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2010-2596", - "AVG-85" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-2", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-85", - "url": "https://security.archlinux.org/AVG-85", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-26", - "url": "https://security.archlinux.org/ASA-201611-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9442", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9441", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9440", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9439", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9438", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9437", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9436", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9435", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9434", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9433", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9432", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9431", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9430", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9429", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9428", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9426", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9425", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9424", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9423", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9422", - "AVG-73" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "w3m", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.3.git20160413-1", - "fixed_version": "0.5.3.git20161031-1" - } - ], - "references": [ - { - "reference_id": "AVG-73", - "url": "https://security.archlinux.org/AVG-73", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-18", - "url": "https://security.archlinux.org/ASA-201611-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9077", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9076", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9075", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9073", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9071", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9070", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9068", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9067", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9066", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9064", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9063", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5297", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5296", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5292", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5291", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5290", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5289", - "AVG-72" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/49.0.2-1", - "fixed_version": "50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-72", - "url": "https://security.archlinux.org/AVG-72", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-16", - "url": "https://security.archlinux.org/ASA-201611-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5131", - "AVG-56" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.4+4+g3169602-1", - "fixed_version": "2.9.4+12+ge905f08-1" - } - ], - "references": [ - { - "reference_id": "AVG-56", - "url": "https://security.archlinux.org/AVG-56", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-2", - "url": "https://security.archlinux.org/ASA-201611-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4658", - "AVG-56" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.4+4+g3169602-1", - "fixed_version": "2.9.4+12+ge905f08-1" - } - ], - "references": [ - { - "reference_id": "AVG-56", - "url": "https://security.archlinux.org/AVG-56", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-2", - "url": "https://security.archlinux.org/ASA-201611-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8706", - "AVG-55" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "memcached", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.31-1", - "fixed_version": "1.4.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-55", - "url": "https://security.archlinux.org/AVG-55", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-1", - "url": "https://security.archlinux.org/ASA-201611-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8705", - "AVG-55" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "memcached", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.31-1", - "fixed_version": "1.4.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-55", - "url": "https://security.archlinux.org/AVG-55", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-1", - "url": "https://security.archlinux.org/ASA-201611-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8704", - "AVG-55" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "memcached", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.31-1", - "fixed_version": "1.4.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-55", - "url": "https://security.archlinux.org/AVG-55", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-1", - "url": "https://security.archlinux.org/ASA-201611-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5194", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5193", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5192", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5191", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5190", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5189", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5188", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5187", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5186", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5185", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5184", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5183", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5182", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5181", - "AVG-46" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.143-1", - "fixed_version": "54.0.2840.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-46", - "url": "https://security.archlinux.org/AVG-46", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-15", - "url": "https://security.archlinux.org/ASA-201610-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5178", - "AVG-42" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.116-1", - "fixed_version": "53.0.2785.143-1" - } - ], - "references": [ - { - "reference_id": "AVG-42", - "url": "https://security.archlinux.org/AVG-42", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-1", - "url": "https://security.archlinux.org/ASA-201610-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5177", - "AVG-42" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/53.0.2785.116-1", - "fixed_version": "53.0.2785.143-1" - } - ], - "references": [ - { - "reference_id": "AVG-42", - "url": "https://security.archlinux.org/AVG-42", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-1", - "url": "https://security.archlinux.org/ASA-201610-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6309", - "AVG-32" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0a-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-32", - "url": "https://security.archlinux.org/AVG-32", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6309", - "AVG-31" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0a-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-31", - "url": "https://security.archlinux.org/AVG-31", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5284", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5283", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5282", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5281", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5280", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5279", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5278", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5277", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5276", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5275", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5274", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5273", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5272", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5271", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5270", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5257", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5256", - "AVG-24" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/48.0.2-1", - "fixed_version": "49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-24", - "url": "https://security.archlinux.org/AVG-24", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201609-22", - "url": "https://security.archlinux.org/ASA-201609-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6352", - "AVG-1" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-gdk-pixbuf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.0-1", - "fixed_version": "2.36.0+2+ga7c869a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1", - "url": "https://security.archlinux.org/AVG-1", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201611-12", - "url": "https://security.archlinux.org/ASA-201611-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6352", - "AVG-2" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdk-pixbuf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.0-2", - "fixed_version": "2.36.0+2+ga7c869a-1" - } - ], - "references": [ - { - "reference_id": "AVG-2", - "url": "https://security.archlinux.org/AVG-2", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201610-9", - "url": "https://security.archlinux.org/ASA-201610-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10095", - "AVG-5" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.8-1", - "fixed_version": "4.0.8-2" - } - ], - "references": [ - { - "reference_id": "AVG-5", - "url": "https://security.archlinux.org/AVG-5", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-17", - "url": "https://security.archlinux.org/ASA-201707-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-7554", - "AVG-5" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.8-1", - "fixed_version": "4.0.8-2" - } - ], - "references": [ - { - "reference_id": "AVG-5", - "url": "https://security.archlinux.org/AVG-5", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201707-17", - "url": "https://security.archlinux.org/ASA-201707-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9560", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9557", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9388", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9387", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9262", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8887", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8885", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8884", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8693", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8692", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8691", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8690", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2089", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8751", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-5203", - "AVG-14" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-15", - "fixed_version": "1.900.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-14", - "url": "https://security.archlinux.org/AVG-14", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201612-9", - "url": "https://security.archlinux.org/ASA-201612-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9011", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-4696", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-4695", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-4588", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-0848", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2009-3546", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2009-1364", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2007-3477", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2007-3473", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2007-3472", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2007-2756", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2007-0455", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2006-3376", - "AVG-16" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libwmf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.8.4-13", - "fixed_version": "0.2.8.4-14" - } - ], - "references": [ - { - "reference_id": "AVG-16", - "url": "https://security.archlinux.org/AVG-16", - "severities": [ - { - "system": "archlinux", - "value": "Critical" - } - ] - }, - { - "reference_id": "ASA-201701-1", - "url": "https://security.archlinux.org/ASA-201701-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29917", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29916", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29914", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29913", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29912", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29911", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29909", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1520", - "AVG-2710" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.8.1-1", - "fixed_version": "91.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2710", - "url": "https://security.archlinux.org/AVG-2710", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1160", - "AVG-2662" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.4464-1", - "fixed_version": "8.2.4651-1" - } - ], - "references": [ - { - "reference_id": "AVG-2662", - "url": "https://security.archlinux.org/AVG-2662", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1154", - "AVG-2662" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.4464-1", - "fixed_version": "8.2.4651-1" - } - ], - "references": [ - { - "reference_id": "AVG-2662", - "url": "https://security.archlinux.org/AVG-2662", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29918", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29917", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29916", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29915", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29914", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29912", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29911", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29909", - "AVG-2709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.1-1", - "fixed_version": "100.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2709", - "url": "https://security.archlinux.org/AVG-2709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2318", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1975", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1974", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1972", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1966", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1734", - "AVG-2754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.44-1", - "fixed_version": "5.15.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2754", - "url": "https://security.archlinux.org/AVG-2754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-34265", - "AVG-2788" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.5-1", - "fixed_version": "4.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2788", - "url": "https://security.archlinux.org/AVG-2788", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32746", - "AVG-2782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2782", - "url": "https://security.archlinux.org/AVG-2782", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32745", - "AVG-2782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2782", - "url": "https://security.archlinux.org/AVG-2782", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32744", - "AVG-2782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2782", - "url": "https://security.archlinux.org/AVG-2782", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32742", - "AVG-2782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2782", - "url": "https://security.archlinux.org/AVG-2782", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2031", - "AVG-2782" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2782", - "url": "https://security.archlinux.org/AVG-2782", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2320", - "AVG-2770" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-7", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2770", - "url": "https://security.archlinux.org/AVG-2770", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2319", - "AVG-2770" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-7", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2770", - "url": "https://security.archlinux.org/AVG-2770", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32278", - "AVG-2769" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.3-1", - "fixed_version": "4.16.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-2769", - "url": "https://security.archlinux.org/AVG-2769", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31783", - "AVG-2766" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "liblouis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.21.0-1", - "fixed_version": "3.22.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2766", - "url": "https://security.archlinux.org/AVG-2766", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26981", - "AVG-2766" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "liblouis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.21.0-1", - "fixed_version": "3.22.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2766", - "url": "https://security.archlinux.org/AVG-2766", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31747", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31742", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31741", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31738", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31737", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31736", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1834", - "AVG-2761" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.9.1-1", - "fixed_version": "91.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2761", - "url": "https://security.archlinux.org/AVG-2761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31748", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31747", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31745", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31744", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31743", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31742", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31741", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31738", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31737", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31736", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1919", - "AVG-2760" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/100.0.2-1", - "fixed_version": "101.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2760", - "url": "https://security.archlinux.org/AVG-2760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30294", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30293", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26719", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26717", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26716", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26709", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26700", - "AVG-2759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2759", - "url": "https://security.archlinux.org/AVG-2759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30294", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30293", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26719", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26717", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26716", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26709", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26700", - "AVG-2758" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.2-1", - "fixed_version": "2.36.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2758", - "url": "https://security.archlinux.org/AVG-2758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28739", - "AVG-2757" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.3-1", - "fixed_version": "3.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2757", - "url": "https://security.archlinux.org/AVG-2757", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28738", - "AVG-2757" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.3-1", - "fixed_version": "3.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2757", - "url": "https://security.archlinux.org/AVG-2757", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1975", - "AVG-2752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.12.hardened2-2", - "fixed_version": "5.17.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2752", - "url": "https://security.archlinux.org/AVG-2752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1974", - "AVG-2752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.12.hardened2-2", - "fixed_version": "5.17.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2752", - "url": "https://security.archlinux.org/AVG-2752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1972", - "AVG-2752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.12.hardened2-2", - "fixed_version": "5.17.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2752", - "url": "https://security.archlinux.org/AVG-2752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1966", - "AVG-2752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.12.hardened2-2", - "fixed_version": "5.17.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2752", - "url": "https://security.archlinux.org/AVG-2752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1734", - "AVG-2752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.12.hardened2-2", - "fixed_version": "5.17.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2752", - "url": "https://security.archlinux.org/AVG-2752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1975", - "AVG-2753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1.zen1-1", - "fixed_version": "5.18.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2753", - "url": "https://security.archlinux.org/AVG-2753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1974", - "AVG-2753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1.zen1-1", - "fixed_version": "5.18.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2753", - "url": "https://security.archlinux.org/AVG-2753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1972", - "AVG-2753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1.zen1-1", - "fixed_version": "5.18.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2753", - "url": "https://security.archlinux.org/AVG-2753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1966", - "AVG-2753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1.zen1-1", - "fixed_version": "5.18.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2753", - "url": "https://security.archlinux.org/AVG-2753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1734", - "AVG-2753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1.zen1-1", - "fixed_version": "5.18.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2753", - "url": "https://security.archlinux.org/AVG-2753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1975", - "AVG-2751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1-1", - "fixed_version": "5.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2751", - "url": "https://security.archlinux.org/AVG-2751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1974", - "AVG-2751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1-1", - "fixed_version": "5.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2751", - "url": "https://security.archlinux.org/AVG-2751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1972", - "AVG-2751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1-1", - "fixed_version": "5.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2751", - "url": "https://security.archlinux.org/AVG-2751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1966", - "AVG-2751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1-1", - "fixed_version": "5.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2751", - "url": "https://security.archlinux.org/AVG-2751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1734", - "AVG-2751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.18.1-1", - "fixed_version": "5.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2751", - "url": "https://security.archlinux.org/AVG-2751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22620", - "AVG-2649" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.5-1", - "fixed_version": "2.34.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2649", - "url": "https://security.archlinux.org/AVG-2649", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22620", - "AVG-2650" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-4.1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.5-1", - "fixed_version": "2.34.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2650", - "url": "https://security.archlinux.org/AVG-2650", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22620", - "AVG-2651" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk-5.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.5-1", - "fixed_version": "2.34.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2651", - "url": "https://security.archlinux.org/AVG-2651", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1729", - "AVG-2747" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9.hardened1-1", - "fixed_version": "5.17.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2747", - "url": "https://security.archlinux.org/AVG-2747", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1729", - "AVG-2746" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9.zen1-1", - "fixed_version": "5.17.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2746", - "url": "https://security.archlinux.org/AVG-2746", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1729", - "AVG-2745" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.41-1", - "fixed_version": "5.15.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2745", - "url": "https://security.archlinux.org/AVG-2745", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1729", - "AVG-2744" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.9-1", - "fixed_version": "5.17.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2744", - "url": "https://security.archlinux.org/AVG-2744", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23222", - "AVG-2669" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14.hardened1-1", - "fixed_version": "5.15.15.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2669", - "url": "https://security.archlinux.org/AVG-2669", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0318", - "AVG-2738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.4150-1", - "fixed_version": "8.2.4151-1" - } - ], - "references": [ - { - "reference_id": "AVG-2738", - "url": "https://security.archlinux.org/AVG-2738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0261", - "AVG-2738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.4150-1", - "fixed_version": "8.2.4151-1" - } - ], - "references": [ - { - "reference_id": "AVG-2738", - "url": "https://security.archlinux.org/AVG-2738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4192", - "AVG-2738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.4150-1", - "fixed_version": "8.2.4151-1" - } - ], - "references": [ - { - "reference_id": "AVG-2738", - "url": "https://security.archlinux.org/AVG-2738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1183", - "AVG-2727" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.18.2-1", - "fixed_version": "9.18.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2727", - "url": "https://security.archlinux.org/AVG-2727", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29824", - "AVG-2726" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.13-1", - "fixed_version": "2.9.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-2726", - "url": "https://security.archlinux.org/AVG-2726", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23308", - "AVG-2726" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.13-1", - "fixed_version": "2.9.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-2726", - "url": "https://security.archlinux.org/AVG-2726", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24761", - "AVG-2723" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-waitress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.0-1", - "fixed_version": "2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2723", - "url": "https://security.archlinux.org/AVG-2723", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20803", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20796", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20792", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20785", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20771", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-20770", - "AVG-2722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.104.2-1", - "fixed_version": "0.105.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2722", - "url": "https://security.archlinux.org/AVG-2722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28289", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28286", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28285", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28282", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28281", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24713", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1197", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1196", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1097", - "AVG-2712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.7.0-1", - "fixed_version": "91.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2712", - "url": "https://security.archlinux.org/AVG-2712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1641", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1640", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1639", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1638", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1637", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1636", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1635", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1634", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1633", - "AVG-2720" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/101.0.4951.54-1", - "fixed_version": "101.0.4951.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-2720", - "url": "https://security.archlinux.org/AVG-2720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1552", - "AVG-2719" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.2-1", - "fixed_version": "14.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2719", - "url": "https://security.archlinux.org/AVG-2719", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33657", - "AVG-2717" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.18-3", - "fixed_version": "2.0.19-1" - } - ], - "references": [ - { - "reference_id": "AVG-2717", - "url": "https://security.archlinux.org/AVG-2717", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1096", - "AVG-2715" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/99.0.4844.82-1", - "fixed_version": "99.0.4844.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-2715", - "url": "https://security.archlinux.org/AVG-2715", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26387", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26385", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26384", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26383", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26382", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26381", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0843", - "AVG-2714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/97.0.2-1", - "fixed_version": "98.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2714", - "url": "https://security.archlinux.org/AVG-2714", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26387", - "AVG-2713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.6.2-1", - "fixed_version": "91.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2713", - "url": "https://security.archlinux.org/AVG-2713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26386", - "AVG-2713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.6.2-1", - "fixed_version": "91.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2713", - "url": "https://security.archlinux.org/AVG-2713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26384", - "AVG-2713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.6.2-1", - "fixed_version": "91.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2713", - "url": "https://security.archlinux.org/AVG-2713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26383", - "AVG-2713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.6.2-1", - "fixed_version": "91.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2713", - "url": "https://security.archlinux.org/AVG-2713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26381", - "AVG-2713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.6.2-1", - "fixed_version": "91.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2713", - "url": "https://security.archlinux.org/AVG-2713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28289", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28288", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28287", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28286", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28285", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28284", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28283", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28282", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28281", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24713", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1097", - "AVG-2711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/98.0.2-1", - "fixed_version": "99.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2711", - "url": "https://security.archlinux.org/AVG-2711", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4156", - "AVG-2705" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.31-1", - "fixed_version": "1.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2705", - "url": "https://security.archlinux.org/AVG-2705", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4156", - "AVG-2704" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.31-1", - "fixed_version": "1.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2704", - "url": "https://security.archlinux.org/AVG-2704", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22637", - "AVG-2703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.6-1", - "fixed_version": "2.34.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2703", - "url": "https://security.archlinux.org/AVG-2703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22629", - "AVG-2703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.6-1", - "fixed_version": "2.34.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2703", - "url": "https://security.archlinux.org/AVG-2703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22628", - "AVG-2703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.6-1", - "fixed_version": "2.34.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2703", - "url": "https://security.archlinux.org/AVG-2703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22624", - "AVG-2703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.34.6-1", - "fixed_version": "2.34.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2703", - "url": "https://security.archlinux.org/AVG-2703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28390", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28389", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28388", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27666", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26490", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1516", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1353", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1205", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1204", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1199", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1198", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1195", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1158", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1048", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1016", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1015", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0168", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4197", - "AVG-2698" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2698", - "url": "https://security.archlinux.org/AVG-2698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28390", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28389", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28388", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27666", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26490", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1516", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1353", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1205", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1204", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1199", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1198", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1195", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1158", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1048", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1016", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1015", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0168", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4197", - "AVG-2699" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2699", - "url": "https://security.archlinux.org/AVG-2699", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28390", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28389", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28388", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27666", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26490", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1516", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1353", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1205", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1204", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1199", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1198", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1195", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1158", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1048", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1016", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1015", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0168", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4197", - "AVG-2700" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.20.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2700", - "url": "https://security.archlinux.org/AVG-2700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1510", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1460", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1433", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1431", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1428", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1426", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1423", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1417", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1416", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1413", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1406", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1352", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1124", - "AVG-2696" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.10-1", - "fixed_version": "14.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2696", - "url": "https://security.archlinux.org/AVG-2696", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29582", - "AVG-2693" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.zen3-1", - "fixed_version": "5.17.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2693", - "url": "https://security.archlinux.org/AVG-2693", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29582", - "AVG-2692" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.3.hardened1-1", - "fixed_version": "5.17.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2692", - "url": "https://security.archlinux.org/AVG-2692", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29582", - "AVG-2691" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.2.arch3-1", - "fixed_version": "5.17.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2691", - "url": "https://security.archlinux.org/AVG-2691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29582", - "AVG-2694" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.33-1", - "fixed_version": "5.15.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-2694", - "url": "https://security.archlinux.org/AVG-2694", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21496", - "AVG-2689" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.322-1", - "fixed_version": "8.323-1" - } - ], - "references": [ - { - "reference_id": "AVG-2689", - "url": "https://security.archlinux.org/AVG-2689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21476", - "AVG-2689" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.322-1", - "fixed_version": "8.323-1" - } - ], - "references": [ - { - "reference_id": "AVG-2689", - "url": "https://security.archlinux.org/AVG-2689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21443", - "AVG-2689" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.322-1", - "fixed_version": "8.323-1" - } - ], - "references": [ - { - "reference_id": "AVG-2689", - "url": "https://security.archlinux.org/AVG-2689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21434", - "AVG-2689" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.322-1", - "fixed_version": "8.323-1" - } - ], - "references": [ - { - "reference_id": "AVG-2689", - "url": "https://security.archlinux.org/AVG-2689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21426", - "AVG-2689" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.322-1", - "fixed_version": "8.323-1" - } - ], - "references": [ - { - "reference_id": "AVG-2689", - "url": "https://security.archlinux.org/AVG-2689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21496", - "AVG-2688" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.14.1-1", - "fixed_version": "11.0.15.u2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2688", - "url": "https://security.archlinux.org/AVG-2688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21476", - "AVG-2688" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.14.1-1", - "fixed_version": "11.0.15.u2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2688", - "url": "https://security.archlinux.org/AVG-2688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21443", - "AVG-2688" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.14.1-1", - "fixed_version": "11.0.15.u2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2688", - "url": "https://security.archlinux.org/AVG-2688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21434", - "AVG-2688" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.14.1-1", - "fixed_version": "11.0.15.u2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2688", - "url": "https://security.archlinux.org/AVG-2688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21426", - "AVG-2688" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.14.1-1", - "fixed_version": "11.0.15.u2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2688", - "url": "https://security.archlinux.org/AVG-2688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21496", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21476", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21449", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21443", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21434", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21426", - "AVG-2687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre17-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.0.2-1", - "fixed_version": "17.0.3.u7-2" - } - ], - "references": [ - { - "reference_id": "AVG-2687", - "url": "https://security.archlinux.org/AVG-2687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21496", - "AVG-2686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/18-1", - "fixed_version": "18.0.1u10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2686", - "url": "https://security.archlinux.org/AVG-2686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21449", - "AVG-2686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/18-1", - "fixed_version": "18.0.1u10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2686", - "url": "https://security.archlinux.org/AVG-2686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21443", - "AVG-2686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/18-1", - "fixed_version": "18.0.1u10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2686", - "url": "https://security.archlinux.org/AVG-2686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21434", - "AVG-2686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/18-1", - "fixed_version": "18.0.1u10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2686", - "url": "https://security.archlinux.org/AVG-2686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21426", - "AVG-2686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/18-1", - "fixed_version": "18.0.1u10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2686", - "url": "https://security.archlinux.org/AVG-2686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29536", - "AVG-2684" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "epiphany", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/42.1-1", - "fixed_version": "42.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2684", - "url": "https://security.archlinux.org/AVG-2684", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28356", - "AVG-2674" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.0-1", - "fixed_version": "5.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2674", - "url": "https://security.archlinux.org/AVG-2674", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28356", - "AVG-2675" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.0-1", - "fixed_version": "5.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2675", - "url": "https://security.archlinux.org/AVG-2675", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23222", - "AVG-2671" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": "5.15.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2671", - "url": "https://security.archlinux.org/AVG-2671", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23222", - "AVG-2668" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": "5.15.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2668", - "url": "https://security.archlinux.org/AVG-2668", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-23222", - "AVG-2670" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.14-1", - "fixed_version": "5.15.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2670", - "url": "https://security.archlinux.org/AVG-2670", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3827", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3632", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3424", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20262", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1725", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1723", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1717", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14359", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10734", - "AVG-1332" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2-1", - "fixed_version": "16.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1332", - "url": "https://security.archlinux.org/AVG-1332", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43908", - "AVG-2542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.62.0-1", - "fixed_version": "1.63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2542", - "url": "https://security.archlinux.org/AVG-2542", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43891", - "AVG-2542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.62.0-1", - "fixed_version": "1.63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2542", - "url": "https://security.archlinux.org/AVG-2542", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42322", - "AVG-2542" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.62.0-1", - "fixed_version": "1.63.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2542", - "url": "https://security.archlinux.org/AVG-2542", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28160", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28159", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28158", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28157", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28156", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28155", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28154", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28153", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28152", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28151", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28150", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28149", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28148", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28147", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28146", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28145", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28144", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28143", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28142", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28141", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28140", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28139", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28138", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28137", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28136", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28135", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28134", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28133", - "AVG-2678" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2678", - "url": "https://security.archlinux.org/AVG-2678", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28356", - "AVG-2673" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.0-1", - "fixed_version": "5.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2673", - "url": "https://security.archlinux.org/AVG-2673", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28356", - "AVG-2672" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.17.0-1", - "fixed_version": "5.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2672", - "url": "https://security.archlinux.org/AVG-2672", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28347", - "AVG-2667" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.3-1", - "fixed_version": "4.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2667", - "url": "https://security.archlinux.org/AVG-2667", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-9", - "url": "https://security.archlinux.org/ASA-202204-9", - "severities": [] - }, - { - "reference_id": "ASA-202204-9", - "url": "https://security.archlinux.org/ASA-202204-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28346", - "AVG-2667" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.3-1", - "fixed_version": "4.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2667", - "url": "https://security.archlinux.org/AVG-2667", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-9", - "url": "https://security.archlinux.org/ASA-202204-9", - "severities": [] - }, - { - "reference_id": "ASA-202204-9", - "url": "https://security.archlinux.org/ASA-202204-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1271", - "AVG-2666" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11-1", - "fixed_version": "1.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2666", - "url": "https://security.archlinux.org/AVG-2666", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-7", - "url": "https://security.archlinux.org/ASA-202204-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-1271", - "AVG-2665" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xz", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.5-2", - "fixed_version": "5.2.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-2665", - "url": "https://security.archlinux.org/AVG-2665", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-8", - "url": "https://security.archlinux.org/ASA-202204-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0667", - "AVG-2661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.18.0-1", - "fixed_version": "9.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2661", - "url": "https://security.archlinux.org/AVG-2661", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-5", - "url": "https://security.archlinux.org/ASA-202204-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0635", - "AVG-2661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.18.0-1", - "fixed_version": "9.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2661", - "url": "https://security.archlinux.org/AVG-2661", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-5", - "url": "https://security.archlinux.org/ASA-202204-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0396", - "AVG-2661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.18.0-1", - "fixed_version": "9.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2661", - "url": "https://security.archlinux.org/AVG-2661", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-5", - "url": "https://security.archlinux.org/ASA-202204-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25220", - "AVG-2661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.18.0-1", - "fixed_version": "9.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2661", - "url": "https://security.archlinux.org/AVG-2661", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-5", - "url": "https://security.archlinux.org/ASA-202204-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22844", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0924", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0909", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0908", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0907", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0891", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0865", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0562", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0561", - "AVG-2658" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2658", - "url": "https://security.archlinux.org/AVG-2658", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-6", - "url": "https://security.archlinux.org/ASA-202204-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22844", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0924", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0909", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0908", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0907", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0891", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0865", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0562", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0561", - "AVG-2659" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-2659", - "url": "https://security.archlinux.org/AVG-2659", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6956", - "AVG-2660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.8-1", - "fixed_version": "2.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2660", - "url": "https://security.archlinux.org/AVG-2660", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20360", - "AVG-2660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.8-1", - "fixed_version": "2.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2660", - "url": "https://security.archlinux.org/AVG-2660", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20199", - "AVG-2660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.8-1", - "fixed_version": "2.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2660", - "url": "https://security.archlinux.org/AVG-2660", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20196", - "AVG-2660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.8-1", - "fixed_version": "2.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2660", - "url": "https://security.archlinux.org/AVG-2660", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30004", - "AVG-1626" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.9-8", - "fixed_version": "2:2.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1626", - "url": "https://security.archlinux.org/AVG-1626", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27803", - "AVG-1626" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.9-8", - "fixed_version": "2:2.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1626", - "url": "https://security.archlinux.org/AVG-1626", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-0535", - "AVG-1626" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.9-8", - "fixed_version": "2:2.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1626", - "url": "https://security.archlinux.org/AVG-1626", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-25032", - "AVG-2657" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zlib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.2.11-1", - "fixed_version": "1:1.2.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2657", - "url": "https://security.archlinux.org/AVG-2657", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-3", - "url": "https://security.archlinux.org/ASA-202204-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4115", - "AVG-2654" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.120-3", - "fixed_version": "0.120-5" - } - ], - "references": [ - { - "reference_id": "AVG-2654", - "url": "https://security.archlinux.org/AVG-2654", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-2", - "url": "https://security.archlinux.org/ASA-202204-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4034", - "AVG-2654" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.120-3", - "fixed_version": "0.120-5" - } - ], - "references": [ - { - "reference_id": "AVG-2654", - "url": "https://security.archlinux.org/AVG-2654", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-2", - "url": "https://security.archlinux.org/ASA-202204-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23214", - "AVG-2546" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.4-6", - "fixed_version": "13.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2546", - "url": "https://security.archlinux.org/AVG-2546", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202204-1", - "url": "https://security.archlinux.org/ASA-202204-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43396", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3999", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3998", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35942", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33574", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27645", - "AVG-1621" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": "2.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1621", - "url": "https://security.archlinux.org/AVG-1621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4011", - "AVG-2640" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-xwayland", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-1", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2640", - "url": "https://security.archlinux.org/AVG-2640", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4010", - "AVG-2640" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-xwayland", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-1", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2640", - "url": "https://security.archlinux.org/AVG-2640", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4009", - "AVG-2640" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-xwayland", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-1", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2640", - "url": "https://security.archlinux.org/AVG-2640", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4008", - "AVG-2640" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-xwayland", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.3-1", - "fixed_version": "21.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2640", - "url": "https://security.archlinux.org/AVG-2640", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4011", - "AVG-2636" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.1-3", - "fixed_version": "21.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2636", - "url": "https://security.archlinux.org/AVG-2636", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4010", - "AVG-2636" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.1-3", - "fixed_version": "21.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2636", - "url": "https://security.archlinux.org/AVG-2636", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4009", - "AVG-2636" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.1-3", - "fixed_version": "21.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2636", - "url": "https://security.archlinux.org/AVG-2636", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4008", - "AVG-2636" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.1-3", - "fixed_version": "21.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2636", - "url": "https://security.archlinux.org/AVG-2636", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4076", - "AVG-2635" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tang", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10-1", - "fixed_version": "11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2635", - "url": "https://security.archlinux.org/AVG-2635", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4068", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4067", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4066", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4065", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4064", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4063", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4062", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4061", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4059", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4058", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4057", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4056", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4055", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4054", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4053", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4052", - "AVG-2602" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/82.0.4227.23-1", - "fixed_version": "82.0.4227.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2602", - "url": "https://security.archlinux.org/AVG-2602", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0847", - "AVG-2652" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.1-1", - "fixed_version": "5.16.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2652", - "url": "https://security.archlinux.org/AVG-2652", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-25636", - "AVG-2653" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.0-1", - "fixed_version": "5.16.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2653", - "url": "https://security.archlinux.org/AVG-2653", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43815", - "AVG-2609" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.3.0-1", - "fixed_version": "8.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2609", - "url": "https://security.archlinux.org/AVG-2609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-11", - "url": "https://security.archlinux.org/ASA-202112-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43813", - "AVG-2609" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.3.0-1", - "fixed_version": "8.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2609", - "url": "https://security.archlinux.org/AVG-2609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-11", - "url": "https://security.archlinux.org/ASA-202112-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43798", - "AVG-2609" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.3.0-1", - "fixed_version": "8.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2609", - "url": "https://security.archlinux.org/AVG-2609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-11", - "url": "https://security.archlinux.org/ASA-202112-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4068", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4067", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4066", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4065", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4064", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4063", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4062", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4061", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4059", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4058", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4057", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4056", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4055", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4054", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4053", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4052", - "AVG-2601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.2497.24-1", - "fixed_version": "5.0.2497.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2601", - "url": "https://security.archlinux.org/AVG-2601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-7", - "url": "https://security.archlinux.org/ASA-202112-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41090", - "AVG-2614" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana-agent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.21.0-1", - "fixed_version": "0.21.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2614", - "url": "https://security.archlinux.org/AVG-2614", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-12", - "url": "https://security.archlinux.org/ASA-202112-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43546", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43545", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43543", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43542", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43541", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43539", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43538", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43537", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43536", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43528", - "AVG-2608" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.3.2-2", - "fixed_version": "91.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2608", - "url": "https://security.archlinux.org/AVG-2608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-9", - "url": "https://security.archlinux.org/ASA-202112-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39945", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39944", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39941", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39940", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39938", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39937", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39936", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39935", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39934", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39933", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39932", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39931", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39919", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39917", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39915", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39910", - "AVG-2603" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2603", - "url": "https://security.archlinux.org/AVG-2603", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-10", - "url": "https://security.archlinux.org/ASA-202112-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43546", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43545", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43543", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43542", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43541", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43540", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43539", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43538", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43537", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43536", - "AVG-2606" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2606", - "url": "https://security.archlinux.org/AVG-2606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-8", - "url": "https://security.archlinux.org/ASA-202112-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4068", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4067", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4066", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4065", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4064", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4063", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4062", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4061", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4059", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4058", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4057", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4056", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4055", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4054", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4053", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4052", - "AVG-2600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/96.0.4664.45-2", - "fixed_version": "96.0.4664.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-2600", - "url": "https://security.archlinux.org/AVG-2600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-6", - "url": "https://security.archlinux.org/ASA-202112-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39914", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39913", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39912", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39911", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39909", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39907", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39906", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39905", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39904", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39903", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39902", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39901", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39898", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39897", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39895", - "AVG-2503" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2503", - "url": "https://security.archlinux.org/AVG-2503", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38022", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38021", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38020", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38019", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38018", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38017", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38016", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38015", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38014", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38013", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38012", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38011", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38010", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38009", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38008", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38007", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38006", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38005", - "AVG-2563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.54-1", - "fixed_version": "82.0.4227.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2563", - "url": "https://security.archlinux.org/AVG-2563", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-2", - "url": "https://security.archlinux.org/ASA-202112-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38022", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38021", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38020", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38019", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38018", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38017", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38016", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38015", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38014", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38013", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38012", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38011", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38010", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38009", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38008", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38007", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38006", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38005", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38004", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38003", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38001", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38000", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37998", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37996", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37995", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37994", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37993", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37992", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37991", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37990", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37989", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37988", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37987", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37986", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37985", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37984", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37982", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37981", - "AVG-2475" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.65-1", - "fixed_version": "5.0.2497.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2475", - "url": "https://security.archlinux.org/AVG-2475", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-1", - "url": "https://security.archlinux.org/ASA-202112-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43527", - "AVG-2597" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-nss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.72-2", - "fixed_version": "3.73-1" - } - ], - "references": [ - { - "reference_id": "AVG-2597", - "url": "https://security.archlinux.org/AVG-2597", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-4", - "url": "https://security.archlinux.org/ASA-202112-4", - "severities": [] - }, - { - "reference_id": "ASA-202112-4", - "url": "https://security.archlinux.org/ASA-202112-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43527", - "AVG-2596" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.72-2", - "fixed_version": "3.73-1" - } - ], - "references": [ - { - "reference_id": "AVG-2596", - "url": "https://security.archlinux.org/AVG-2596", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202112-3", - "url": "https://security.archlinux.org/ASA-202112-3", - "severities": [] - }, - { - "reference_id": "ASA-202112-3", - "url": "https://security.archlinux.org/ASA-202112-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38004", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38003", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38002", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38001", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38000", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37999", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37998", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37997", - "AVG-2525" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4196.31-1", - "fixed_version": "81.0.4196.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2525", - "url": "https://security.archlinux.org/AVG-2525", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-8", - "url": "https://security.archlinux.org/ASA-202111-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41228", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41227", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41226", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41225", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41224", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41223", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41222", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41221", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41220", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41219", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41218", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41217", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41216", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41215", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41214", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41213", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41212", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41211", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41210", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41209", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41208", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41207", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41206", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41205", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41204", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41203", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41202", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41201", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41200", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41199", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41198", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41197", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41196", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41195", - "AVG-2529" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-6", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2529", - "url": "https://security.archlinux.org/AVG-2529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38022", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38021", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38020", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38019", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38018", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38017", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38016", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38015", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38014", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38013", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38012", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38011", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38010", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38009", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38008", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38007", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38006", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38005", - "AVG-2560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.69-2", - "fixed_version": "96.0.4664.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-2560", - "url": "https://security.archlinux.org/AVG-2560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-9", - "url": "https://security.archlinux.org/ASA-202111-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39358", - "AVG-2307" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gfbgraph", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.4-1", - "fixed_version": "0.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2307", - "url": "https://security.archlinux.org/AVG-2307", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30481", - "AVG-1800" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "steam", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.0.73-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1800", - "url": "https://security.archlinux.org/AVG-1800", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43389", - "AVG-2499" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.hardened1-1", - "fixed_version": "5.14.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2499", - "url": "https://security.archlinux.org/AVG-2499", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43267", - "AVG-2499" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.hardened1-1", - "fixed_version": "5.14.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2499", - "url": "https://security.archlinux.org/AVG-2499", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42327", - "AVG-2499" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.hardened1-1", - "fixed_version": "5.14.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2499", - "url": "https://security.archlinux.org/AVG-2499", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3896", - "AVG-2499" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.hardened1-1", - "fixed_version": "5.14.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2499", - "url": "https://security.archlinux.org/AVG-2499", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3760", - "AVG-2499" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.hardened1-1", - "fixed_version": "5.14.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2499", - "url": "https://security.archlinux.org/AVG-2499", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43267", - "AVG-2515" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.76-1", - "fixed_version": "5.10.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-2515", - "url": "https://security.archlinux.org/AVG-2515", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42327", - "AVG-2515" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.76-1", - "fixed_version": "5.10.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-2515", - "url": "https://security.archlinux.org/AVG-2515", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43267", - "AVG-2514" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.15.zen1-1", - "fixed_version": "5.14.16.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2514", - "url": "https://security.archlinux.org/AVG-2514", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42327", - "AVG-2514" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.15.zen1-1", - "fixed_version": "5.14.16.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2514", - "url": "https://security.archlinux.org/AVG-2514", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43267", - "AVG-2513" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.15.arch1-1", - "fixed_version": "5.14.16.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2513", - "url": "https://security.archlinux.org/AVG-2513", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42327", - "AVG-2513" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.15.arch1-1", - "fixed_version": "5.14.16.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2513", - "url": "https://security.archlinux.org/AVG-2513", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38002", - "AVG-2505" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.56-1", - "fixed_version": "4.3.2439.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2505", - "url": "https://security.archlinux.org/AVG-2505", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37999", - "AVG-2505" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.56-1", - "fixed_version": "4.3.2439.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2505", - "url": "https://security.archlinux.org/AVG-2505", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37997", - "AVG-2505" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.56-1", - "fixed_version": "4.3.2439.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2505", - "url": "https://security.archlinux.org/AVG-2505", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38004", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38003", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38002", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38001", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38000", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37999", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37998", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37997", - "AVG-2504" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/95.0.4638.54-2", - "fixed_version": "95.0.4638.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-2504", - "url": "https://security.archlinux.org/AVG-2504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-7", - "url": "https://security.archlinux.org/ASA-202110-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25742", - "AVG-2490" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kubectl-ingress-nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.33.0-2", - "fixed_version": "1.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2490", - "url": "https://security.archlinux.org/AVG-2490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-7", - "url": "https://security.archlinux.org/ASA-202111-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39365", - "AVG-2311" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grilo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.13-1", - "fixed_version": "0.3.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-2311", - "url": "https://security.archlinux.org/AVG-2311", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37996", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37995", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37994", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37993", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37992", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37991", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37990", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37989", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37988", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37987", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37986", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37985", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37984", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37983", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37982", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37981", - "AVG-2468" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.72-1", - "fixed_version": "81.0.4196.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2468", - "url": "https://security.archlinux.org/AVG-2468", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-4", - "url": "https://security.archlinux.org/ASA-202111-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38510", - "AVG-2519" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2519", - "url": "https://security.archlinux.org/AVG-2519", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38505", - "AVG-2519" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2519", - "url": "https://security.archlinux.org/AVG-2519", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38509", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38508", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38507", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38506", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38504", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38503", - "AVG-2518" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.2.1-1", - "fixed_version": "91.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2518", - "url": "https://security.archlinux.org/AVG-2518", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-3", - "url": "https://security.archlinux.org/ASA-202111-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37983", - "AVG-2489" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.44-1", - "fixed_version": "4.3.2439.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-2489", - "url": "https://security.archlinux.org/AVG-2489", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38510", - "AVG-2512" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2512", - "url": "https://security.archlinux.org/AVG-2512", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38505", - "AVG-2512" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2512", - "url": "https://security.archlinux.org/AVG-2512", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38509", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38508", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38507", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38506", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38504", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38503", - "AVG-2511" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0-1", - "fixed_version": "94.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2511", - "url": "https://security.archlinux.org/AVG-2511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202111-2", - "url": "https://security.archlinux.org/ASA-202111-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37976", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37975", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37974", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37973", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37972", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37971", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37970", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37968", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37967", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37966", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37965", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37963", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37962", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37961", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37960", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37959", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37958", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37957", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37956", - "AVG-2410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.72-1", - "fixed_version": "80.0.4170.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2410", - "url": "https://security.archlinux.org/AVG-2410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37980", - "AVG-2444" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.16-1", - "fixed_version": "80.0.4170.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2444", - "url": "https://security.archlinux.org/AVG-2444", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-8", - "url": "https://security.archlinux.org/ASA-202110-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37979", - "AVG-2444" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.16-1", - "fixed_version": "80.0.4170.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2444", - "url": "https://security.archlinux.org/AVG-2444", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-8", - "url": "https://security.archlinux.org/ASA-202110-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37978", - "AVG-2444" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.16-1", - "fixed_version": "80.0.4170.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2444", - "url": "https://security.archlinux.org/AVG-2444", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-8", - "url": "https://security.archlinux.org/ASA-202110-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37977", - "AVG-2444" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.4170.16-1", - "fixed_version": "80.0.4170.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2444", - "url": "https://security.archlinux.org/AVG-2444", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-8", - "url": "https://security.archlinux.org/ASA-202110-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30858", - "AVG-2400" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2400", - "url": "https://security.archlinux.org/AVG-2400", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30849", - "AVG-2400" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2400", - "url": "https://security.archlinux.org/AVG-2400", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30848", - "AVG-2400" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2400", - "url": "https://security.archlinux.org/AVG-2400", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30858", - "AVG-2399" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2399", - "url": "https://security.archlinux.org/AVG-2399", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30849", - "AVG-2399" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2399", - "url": "https://security.archlinux.org/AVG-2399", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30848", - "AVG-2399" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.3-1", - "fixed_version": "2.32.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2399", - "url": "https://security.archlinux.org/AVG-2399", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41146", - "AVG-2491" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qutebrowser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2491", - "url": "https://security.archlinux.org/AVG-2491", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41133", - "AVG-2455" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flatpak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.3-1", - "fixed_version": "1.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2455", - "url": "https://security.archlinux.org/AVG-2455", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37980", - "AVG-2453" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.39-1", - "fixed_version": "4.3.2439.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2453", - "url": "https://security.archlinux.org/AVG-2453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37979", - "AVG-2453" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.39-1", - "fixed_version": "4.3.2439.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2453", - "url": "https://security.archlinux.org/AVG-2453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37978", - "AVG-2453" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.39-1", - "fixed_version": "4.3.2439.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2453", - "url": "https://security.archlinux.org/AVG-2453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37977", - "AVG-2453" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2439.39-1", - "fixed_version": "4.3.2439.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2453", - "url": "https://security.archlinux.org/AVG-2453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37980", - "AVG-2452" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.71-2", - "fixed_version": "94.0.4606.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-2452", - "url": "https://security.archlinux.org/AVG-2452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37979", - "AVG-2452" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.71-2", - "fixed_version": "94.0.4606.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-2452", - "url": "https://security.archlinux.org/AVG-2452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37978", - "AVG-2452" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.71-2", - "fixed_version": "94.0.4606.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-2452", - "url": "https://security.archlinux.org/AVG-2452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37977", - "AVG-2452" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.71-2", - "fixed_version": "94.0.4606.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-2452", - "url": "https://security.archlinux.org/AVG-2452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38502", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38501", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38500", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38498", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38497", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38496", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32810", - "AVG-2459" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.1.2-1", - "fixed_version": "91.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2459", - "url": "https://security.archlinux.org/AVG-2459", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41773", - "AVG-2442" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.49-1", - "fixed_version": "2.4.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2442", - "url": "https://security.archlinux.org/AVG-2442", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41524", - "AVG-2442" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.49-1", - "fixed_version": "2.4.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2442", - "url": "https://security.archlinux.org/AVG-2442", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37972", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37971", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37970", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37968", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37967", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37966", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37965", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37963", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37962", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37961", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37960", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37959", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37958", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37957", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37956", - "AVG-2409" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.54-1", - "fixed_version": "4.3.2439.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-2409", - "url": "https://security.archlinux.org/AVG-2409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35545", - "AVG-2476" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.26-2", - "fixed_version": "6.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2476", - "url": "https://security.archlinux.org/AVG-2476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-3", - "url": "https://security.archlinux.org/ASA-202110-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35542", - "AVG-2476" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.26-2", - "fixed_version": "6.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2476", - "url": "https://security.archlinux.org/AVG-2476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-3", - "url": "https://security.archlinux.org/ASA-202110-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35540", - "AVG-2476" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.26-2", - "fixed_version": "6.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2476", - "url": "https://security.archlinux.org/AVG-2476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-3", - "url": "https://security.archlinux.org/ASA-202110-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35538", - "AVG-2476" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.26-2", - "fixed_version": "6.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2476", - "url": "https://security.archlinux.org/AVG-2476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-3", - "url": "https://security.archlinux.org/ASA-202110-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2475", - "AVG-2476" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.26-2", - "fixed_version": "6.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-2476", - "url": "https://security.archlinux.org/AVG-2476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-3", - "url": "https://security.archlinux.org/ASA-202110-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35560", - "AVG-2482" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2482", - "url": "https://security.archlinux.org/AVG-2482", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37996", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37995", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37994", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37993", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37992", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37991", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37990", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37989", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37988", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37987", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37986", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37985", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37984", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37983", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37982", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37981", - "AVG-2474" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.81-1", - "fixed_version": "95.0.4638.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2474", - "url": "https://security.archlinux.org/AVG-2474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-2", - "url": "https://security.archlinux.org/ASA-202110-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38501", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38500", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38499", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38498", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38497", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38496", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32810", - "AVG-2443" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.1-1", - "fixed_version": "93.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2443", - "url": "https://security.archlinux.org/AVG-2443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32765", - "AVG-2441" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hiredis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.0-1", - "fixed_version": "1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2441", - "url": "https://security.archlinux.org/AVG-2441", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41099", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32762", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32687", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32675", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32672", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32628", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32627", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32626", - "AVG-2438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.5-1", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2438", - "url": "https://security.archlinux.org/AVG-2438", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41611", - "AVG-1667" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1667", - "url": "https://security.archlinux.org/AVG-1667", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28116", - "AVG-1667" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1667", - "url": "https://security.archlinux.org/AVG-1667", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37976", - "AVG-2435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.52-1", - "fixed_version": "4.2.2406.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2435", - "url": "https://security.archlinux.org/AVG-2435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37975", - "AVG-2435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.52-1", - "fixed_version": "4.2.2406.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2435", - "url": "https://security.archlinux.org/AVG-2435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37974", - "AVG-2435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.52-1", - "fixed_version": "4.2.2406.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2435", - "url": "https://security.archlinux.org/AVG-2435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37976", - "AVG-2433" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.61-1", - "fixed_version": "94.0.4606.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-2433", - "url": "https://security.archlinux.org/AVG-2433", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37975", - "AVG-2433" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.61-1", - "fixed_version": "94.0.4606.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-2433", - "url": "https://security.archlinux.org/AVG-2433", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37974", - "AVG-2433" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.61-1", - "fixed_version": "94.0.4606.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-2433", - "url": "https://security.archlinux.org/AVG-2433", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42340", - "AVG-2471" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.71-1", - "fixed_version": "8.5.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-2471", - "url": "https://security.archlinux.org/AVG-2471", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42340", - "AVG-2470" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.53-1", - "fixed_version": "9.0.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2470", - "url": "https://security.archlinux.org/AVG-2470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42340", - "AVG-2469" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat10", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0.11-1", - "fixed_version": "10.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2469", - "url": "https://security.archlinux.org/AVG-2469", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39900", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39899", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39896", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39894", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39893", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39892", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39891", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39890", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39887", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39886", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39882", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39881", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39879", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39878", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39877", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39875", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39874", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39873", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39872", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39871", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39870", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39869", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39868", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39867", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39866", - "AVG-2431" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": "14.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2431", - "url": "https://security.archlinux.org/AVG-2431", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22960", - "AVG-2284" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": "14.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2284", - "url": "https://security.archlinux.org/AVG-2284", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-5", - "url": "https://security.archlinux.org/ASA-202110-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22959", - "AVG-2284" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": "14.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2284", - "url": "https://security.archlinux.org/AVG-2284", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-5", - "url": "https://security.archlinux.org/ASA-202110-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22940", - "AVG-2284" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": "14.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2284", - "url": "https://security.archlinux.org/AVG-2284", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-5", - "url": "https://security.archlinux.org/ASA-202110-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22939", - "AVG-2284" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": "14.18.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2284", - "url": "https://security.archlinux.org/AVG-2284", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202110-5", - "url": "https://security.archlinux.org/ASA-202110-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41137", - "AVG-2467" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "minio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.09.03-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2467", - "url": "https://security.archlinux.org/AVG-2467", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37973", - "AVG-2426" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2406.48-1", - "fixed_version": "4.2.2406.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-2426", - "url": "https://security.archlinux.org/AVG-2426", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39135", - "AVG-2461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2461", - "url": "https://security.archlinux.org/AVG-2461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39134", - "AVG-2461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2461", - "url": "https://security.archlinux.org/AVG-2461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37712", - "AVG-2461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2461", - "url": "https://security.archlinux.org/AVG-2461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37701", - "AVG-2461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2461", - "url": "https://security.archlinux.org/AVG-2461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37973", - "AVG-2419" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.4606.54-1", - "fixed_version": "94.0.4606.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2419", - "url": "https://security.archlinux.org/AVG-2419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40438", - "AVG-2289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.48-1", - "fixed_version": "2.4.49-1" - } - ], - "references": [ - { - "reference_id": "AVG-2289", - "url": "https://security.archlinux.org/AVG-2289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39275", - "AVG-2289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.48-1", - "fixed_version": "2.4.49-1" - } - ], - "references": [ - { - "reference_id": "AVG-2289", - "url": "https://security.archlinux.org/AVG-2289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36160", - "AVG-2289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.48-1", - "fixed_version": "2.4.49-1" - } - ], - "references": [ - { - "reference_id": "AVG-2289", - "url": "https://security.archlinux.org/AVG-2289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34798", - "AVG-2289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.48-1", - "fixed_version": "2.4.49-1" - } - ], - "references": [ - { - "reference_id": "AVG-2289", - "url": "https://security.archlinux.org/AVG-2289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33193", - "AVG-2289" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.48-1", - "fixed_version": "2.4.49-1" - } - ], - "references": [ - { - "reference_id": "AVG-2289", - "url": "https://security.archlinux.org/AVG-2289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37972", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37971", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37970", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37968", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37967", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37966", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37965", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37963", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37962", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37961", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37960", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37959", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37958", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37957", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37956", - "AVG-2408" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": "94.0.4606.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2408", - "url": "https://security.archlinux.org/AVG-2408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13677", - "AVG-2407" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": "9.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2407", - "url": "https://security.archlinux.org/AVG-2407", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13676", - "AVG-2407" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": "9.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2407", - "url": "https://security.archlinux.org/AVG-2407", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13675", - "AVG-2407" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": "9.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2407", - "url": "https://security.archlinux.org/AVG-2407", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13674", - "AVG-2407" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": "9.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2407", - "url": "https://security.archlinux.org/AVG-2407", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13673", - "AVG-2407" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": "9.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2407", - "url": "https://security.archlinux.org/AVG-2407", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32066", - "AVG-1906" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.19.0-1", - "fixed_version": "9.3.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1906", - "url": "https://security.archlinux.org/AVG-1906", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31810", - "AVG-1906" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.19.0-1", - "fixed_version": "9.3.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1906", - "url": "https://security.archlinux.org/AVG-1906", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31799", - "AVG-1906" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.19.0-1", - "fixed_version": "9.3.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1906", - "url": "https://security.archlinux.org/AVG-1906", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30633", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30632", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30631", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30630", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30629", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30628", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30627", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30626", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30625", - "AVG-2383" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/79.0.4143.22-1", - "fixed_version": "79.0.4143.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-2383", - "url": "https://security.archlinux.org/AVG-2383", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39889", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39888", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39885", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39884", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39883", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22259", - "AVG-2432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2432", - "url": "https://security.archlinux.org/AVG-2432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32839", - "AVG-2401" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-sqlparse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.1-3", - "fixed_version": "0.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2401", - "url": "https://security.archlinux.org/AVG-2401", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2389", - "url": "https://security.archlinux.org/AVG-2389", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2389", - "url": "https://security.archlinux.org/AVG-2389", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2389", - "url": "https://security.archlinux.org/AVG-2389", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2388", - "url": "https://security.archlinux.org/AVG-2388", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2388", - "url": "https://security.archlinux.org/AVG-2388", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2388", - "url": "https://security.archlinux.org/AVG-2388", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2387", - "url": "https://security.archlinux.org/AVG-2387", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2387", - "url": "https://security.archlinux.org/AVG-2387", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2387", - "url": "https://security.archlinux.org/AVG-2387", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2386", - "url": "https://security.archlinux.org/AVG-2386", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2386", - "url": "https://security.archlinux.org/AVG-2386", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2386", - "url": "https://security.archlinux.org/AVG-2386", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2385", - "url": "https://security.archlinux.org/AVG-2385", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2385", - "url": "https://security.archlinux.org/AVG-2385", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2385", - "url": "https://security.archlinux.org/AVG-2385", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22947", - "AVG-2384" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2384", - "url": "https://security.archlinux.org/AVG-2384", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22946", - "AVG-2384" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2384", - "url": "https://security.archlinux.org/AVG-2384", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22945", - "AVG-2384" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.78.0-1", - "fixed_version": "7.79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2384", - "url": "https://security.archlinux.org/AVG-2384", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25741", - "AVG-2393" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kubelet", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.22.1-1", - "fixed_version": "1.22.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2393", - "url": "https://security.archlinux.org/AVG-2393", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36952", - "AVG-2428" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.60.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2428", - "url": "https://security.archlinux.org/AVG-2428", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26434", - "AVG-2428" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.60.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2428", - "url": "https://security.archlinux.org/AVG-2428", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30633", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30632", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30631", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30630", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30629", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30628", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30627", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30626", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30625", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30624", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30623", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30622", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30621", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30620", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30619", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30618", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30617", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30616", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30615", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30614", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30613", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30612", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30611", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30610", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30609", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30608", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30607", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30606", - "AVG-2337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.21-1", - "fixed_version": "4.2.2406.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-2337", - "url": "https://security.archlinux.org/AVG-2337", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41098", - "AVG-2424" - ], - "summary": "xml external entity injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-nokogiri", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2424", - "url": "https://security.archlinux.org/AVG-2424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38495", - "AVG-2291" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.14.0-1", - "fixed_version": "91.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2291", - "url": "https://security.archlinux.org/AVG-2291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29991", - "AVG-2291" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.14.0-1", - "fixed_version": "91.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2291", - "url": "https://security.archlinux.org/AVG-2291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29987", - "AVG-2291" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.14.0-1", - "fixed_version": "91.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2291", - "url": "https://security.archlinux.org/AVG-2291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29982", - "AVG-2291" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.14.0-1", - "fixed_version": "91.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2291", - "url": "https://security.archlinux.org/AVG-2291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29981", - "AVG-2291" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.14.0-1", - "fixed_version": "91.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2291", - "url": "https://security.archlinux.org/AVG-2291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3541", - "AVG-1883" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-9", - "fixed_version": "2.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1883", - "url": "https://security.archlinux.org/AVG-1883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3537", - "AVG-1883" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-9", - "fixed_version": "2.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1883", - "url": "https://security.archlinux.org/AVG-1883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3518", - "AVG-1883" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-9", - "fixed_version": "2.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1883", - "url": "https://security.archlinux.org/AVG-1883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3517", - "AVG-1883" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-9", - "fixed_version": "2.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1883", - "url": "https://security.archlinux.org/AVG-1883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3516", - "AVG-1883" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-9", - "fixed_version": "2.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1883", - "url": "https://security.archlinux.org/AVG-1883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30624", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30623", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30622", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30621", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30620", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30619", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30618", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30617", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30616", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30615", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30614", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30613", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30612", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30611", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30610", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30609", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30608", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30607", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30606", - "AVG-2338" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.184-1", - "fixed_version": "79.0.4143.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2338", - "url": "https://security.archlinux.org/AVG-2338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38300", - "AVG-2398" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.5.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2398", - "url": "https://security.archlinux.org/AVG-2398", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41387", - "AVG-2397" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "seatd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.1-2", - "fixed_version": "0.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2397", - "url": "https://security.archlinux.org/AVG-2397", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37218", - "AVG-2359" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nomad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.3-1", - "fixed_version": "1.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2359", - "url": "https://security.archlinux.org/AVG-2359", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3712", - "AVG-2316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.1.k-1", - "fixed_version": "1:1.1.1.l-1" - } - ], - "references": [ - { - "reference_id": "AVG-2316", - "url": "https://security.archlinux.org/AVG-2316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3711", - "AVG-2316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.1.k-1", - "fixed_version": "1:1.1.1.l-1" - } - ], - "references": [ - { - "reference_id": "AVG-2316", - "url": "https://security.archlinux.org/AVG-2316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32798", - "AVG-2267" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jupyter-notebook", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.3.0-1", - "fixed_version": "6.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2267", - "url": "https://security.archlinux.org/AVG-2267", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38698", - "AVG-2360" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2360", - "url": "https://security.archlinux.org/AVG-2360", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37219", - "AVG-2360" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2360", - "url": "https://security.archlinux.org/AVG-2360", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30624", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30623", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30622", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30621", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30620", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30619", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30618", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30617", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30616", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30615", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30614", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30613", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30612", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30611", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30610", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30609", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30608", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30607", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30606", - "AVG-2336" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.159-1", - "fixed_version": "93.0.4577.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2336", - "url": "https://security.archlinux.org/AVG-2336", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39175", - "AVG-2331" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hedgedoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.2-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2331", - "url": "https://security.archlinux.org/AVG-2331", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-1", - "url": "https://security.archlinux.org/ASA-202109-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30633", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30632", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30631", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30630", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30629", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30628", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30627", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30626", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30625", - "AVG-2379" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.63-1", - "fixed_version": "93.0.4577.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2379", - "url": "https://security.archlinux.org/AVG-2379", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-6", - "url": "https://security.archlinux.org/ASA-202109-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40823", - "AVG-2377" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "element-desktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.34-2", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2377", - "url": "https://security.archlinux.org/AVG-2377", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-4", - "url": "https://security.archlinux.org/ASA-202109-4", - "severities": [] - }, - { - "reference_id": "ASA-202109-5", - "url": "https://security.archlinux.org/ASA-202109-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39156", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39155", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32781", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32780", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32778", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32777", - "AVG-2321" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "istio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2321", - "url": "https://security.archlinux.org/AVG-2321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3781", - "AVG-2374" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.54.0-2", - "fixed_version": "9.54.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-2374", - "url": "https://security.archlinux.org/AVG-2374", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-3", - "url": "https://security.archlinux.org/ASA-202109-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31607", - "AVG-2355" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3002.6-1", - "fixed_version": "3003-1" - } - ], - "references": [ - { - "reference_id": "AVG-2355", - "url": "https://security.archlinux.org/AVG-2355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38494", - "AVG-2350" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.2-1", - "fixed_version": "92.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2350", - "url": "https://security.archlinux.org/AVG-2350", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-2", - "url": "https://security.archlinux.org/ASA-202109-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38491", - "AVG-2350" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.2-1", - "fixed_version": "92.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2350", - "url": "https://security.archlinux.org/AVG-2350", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202109-2", - "url": "https://security.archlinux.org/ASA-202109-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30604", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30603", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30602", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30601", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30600", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30599", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30598", - "AVG-2300" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.147-1", - "fixed_version": "78.0.4093.184-1" - } - ], - "references": [ - { - "reference_id": "AVG-2300", - "url": "https://security.archlinux.org/AVG-2300", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32749", - "AVG-2169" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fail2ban", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.11.2-1", - "fixed_version": "0.11.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-2169", - "url": "https://security.archlinux.org/AVG-2169", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39137", - "AVG-2320" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go-ethereum", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.7-1", - "fixed_version": "1.10.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2320", - "url": "https://security.archlinux.org/AVG-2320", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3712", - "AVG-2315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.k-1", - "fixed_version": "1.1.1.l-1" - } - ], - "references": [ - { - "reference_id": "AVG-2315", - "url": "https://security.archlinux.org/AVG-2315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3711", - "AVG-2315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.k-1", - "fixed_version": "1.1.1.l-1" - } - ], - "references": [ - { - "reference_id": "AVG-2315", - "url": "https://security.archlinux.org/AVG-2315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30604", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30603", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30602", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30601", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30600", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30599", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30598", - "AVG-2299" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.16-1", - "fixed_version": "4.1.2369.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2299", - "url": "https://security.archlinux.org/AVG-2299", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38385", - "AVG-2302" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.6.6-1", - "fixed_version": "0.4.6.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2302", - "url": "https://security.archlinux.org/AVG-2302", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29991", - "AVG-2301" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0-1", - "fixed_version": "91.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2301", - "url": "https://security.archlinux.org/AVG-2301", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32751", - "AVG-2192" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gradle-src", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.1.1-1", - "fixed_version": "7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2192", - "url": "https://security.archlinux.org/AVG-2192", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30604", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30603", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30602", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30601", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30600", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30599", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30598", - "AVG-2298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.131-1", - "fixed_version": "92.0.4515.159-1" - } - ], - "references": [ - { - "reference_id": "AVG-2298", - "url": "https://security.archlinux.org/AVG-2298", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29989", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29988", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29986", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29985", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29984", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29980", - "AVG-2270" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.12.0-1", - "fixed_version": "78.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2270", - "url": "https://security.archlinux.org/AVG-2270", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30597", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30596", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30594", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30593", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30592", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30591", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30590", - "AVG-2249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.4093.112-1", - "fixed_version": "78.0.4093.147-1" - } - ], - "references": [ - { - "reference_id": "AVG-2249", - "url": "https://security.archlinux.org/AVG-2249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22940", - "AVG-2283" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.6.1-1", - "fixed_version": "16.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2283", - "url": "https://security.archlinux.org/AVG-2283", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22939", - "AVG-2283" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.6.1-1", - "fixed_version": "16.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2283", - "url": "https://security.archlinux.org/AVG-2283", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22931", - "AVG-2287" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2287", - "url": "https://security.archlinux.org/AVG-2287", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22931", - "AVG-2286" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.6.1-1", - "fixed_version": "16.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2286", - "url": "https://security.archlinux.org/AVG-2286", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29990", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29989", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29988", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29987", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29986", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29985", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29984", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29982", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29981", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29980", - "AVG-2269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": "91.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2269", - "url": "https://security.archlinux.org/AVG-2269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-14", - "url": "https://security.archlinux.org/ASA-202108-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29983", - "AVG-2271" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2271", - "url": "https://security.archlinux.org/AVG-2271", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32797", - "AVG-2266" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jupyterlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-1", - "fixed_version": "3.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2266", - "url": "https://security.archlinux.org/AVG-2266", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-10", - "url": "https://security.archlinux.org/ASA-202108-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38165", - "AVG-2261" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lynx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.9-3", - "fixed_version": "2.8.9-4" - } - ], - "references": [ - { - "reference_id": "AVG-2261", - "url": "https://security.archlinux.org/AVG-2261", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-9", - "url": "https://security.archlinux.org/ASA-202108-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30589", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30588", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30585", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30584", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30582", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30581", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30579", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30578", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30576", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30575", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30574", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30573", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30572", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30571", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30569", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30568", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30567", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30566", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30565", - "AVG-2203" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.277-1", - "fixed_version": "78.0.4093.112-1" - } - ], - "references": [ - { - "reference_id": "AVG-2203", - "url": "https://security.archlinux.org/AVG-2203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-5", - "url": "https://security.archlinux.org/ASA-202108-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22241", - "AVG-2251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.1.1-1", - "fixed_version": "14.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2251", - "url": "https://security.archlinux.org/AVG-2251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-7", - "url": "https://security.archlinux.org/ASA-202108-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22239", - "AVG-2251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.1.1-1", - "fixed_version": "14.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2251", - "url": "https://security.archlinux.org/AVG-2251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-7", - "url": "https://security.archlinux.org/ASA-202108-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22237", - "AVG-2251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.1.1-1", - "fixed_version": "14.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2251", - "url": "https://security.archlinux.org/AVG-2251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-7", - "url": "https://security.archlinux.org/ASA-202108-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22236", - "AVG-2251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.1.1-1", - "fixed_version": "14.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2251", - "url": "https://security.archlinux.org/AVG-2251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-7", - "url": "https://security.archlinux.org/ASA-202108-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30597", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30596", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30594", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30593", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30592", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30591", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30590", - "AVG-2247" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.2369.11-1", - "fixed_version": "4.1.2369.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2247", - "url": "https://security.archlinux.org/AVG-2247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-6", - "url": "https://security.archlinux.org/ASA-202108-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36377", - "AVG-2146" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fossil", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.15.1-1", - "fixed_version": "2.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-2146", - "url": "https://security.archlinux.org/AVG-2146", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-8", - "url": "https://security.archlinux.org/ASA-202108-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30597", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30596", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30594", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30593", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30592", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30591", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30590", - "AVG-2246" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/92.0.4515.107-3", - "fixed_version": "92.0.4515.131-1" - } - ], - "references": [ - { - "reference_id": "AVG-2246", - "url": "https://security.archlinux.org/AVG-2246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-4", - "url": "https://security.archlinux.org/ASA-202108-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22930", - "AVG-2239" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.5.0-1", - "fixed_version": "16.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2239", - "url": "https://security.archlinux.org/AVG-2239", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-1", - "url": "https://security.archlinux.org/ASA-202108-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22930", - "AVG-2240" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.17.3-1", - "fixed_version": "14.17.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2240", - "url": "https://security.archlinux.org/AVG-2240", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202108-2", - "url": "https://security.archlinux.org/ASA-202108-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30589", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30588", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30585", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30584", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30582", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30581", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30579", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30578", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30576", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30575", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30574", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30573", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30572", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30571", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30569", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30568", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30567", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30566", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30565", - "AVG-2202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.41-1", - "fixed_version": "4.1.2369.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2202", - "url": "https://security.archlinux.org/AVG-2202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-74", - "url": "https://security.archlinux.org/ASA-202107-74", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3655", - "AVG-2182" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.zen1-1", - "fixed_version": "5.13.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2182", - "url": "https://security.archlinux.org/AVG-2182", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-49", - "url": "https://security.archlinux.org/ASA-202107-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3612", - "AVG-2182" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.zen1-1", - "fixed_version": "5.13.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2182", - "url": "https://security.archlinux.org/AVG-2182", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-49", - "url": "https://security.archlinux.org/ASA-202107-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3609", - "AVG-2182" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.zen1-1", - "fixed_version": "5.13.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2182", - "url": "https://security.archlinux.org/AVG-2182", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-49", - "url": "https://security.archlinux.org/ASA-202107-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33909", - "AVG-2182" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.zen1-1", - "fixed_version": "5.13.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2182", - "url": "https://security.archlinux.org/AVG-2182", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-49", - "url": "https://security.archlinux.org/ASA-202107-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3655", - "AVG-2181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.arch1-1", - "fixed_version": "5.13.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2181", - "url": "https://security.archlinux.org/AVG-2181", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-48", - "url": "https://security.archlinux.org/ASA-202107-48", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3612", - "AVG-2181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.arch1-1", - "fixed_version": "5.13.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2181", - "url": "https://security.archlinux.org/AVG-2181", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-48", - "url": "https://security.archlinux.org/ASA-202107-48", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3609", - "AVG-2181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.arch1-1", - "fixed_version": "5.13.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2181", - "url": "https://security.archlinux.org/AVG-2181", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-48", - "url": "https://security.archlinux.org/ASA-202107-48", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33909", - "AVG-2181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.1.arch1-1", - "fixed_version": "5.13.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2181", - "url": "https://security.archlinux.org/AVG-2181", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-48", - "url": "https://security.archlinux.org/ASA-202107-48", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30799", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30797", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30795", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30749", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30744", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30734", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30720", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30689", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30665", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30663", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21779", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21775", - "AVG-2221" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2221", - "url": "https://security.archlinux.org/AVG-2221", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-68", - "url": "https://security.archlinux.org/ASA-202107-68", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30799", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30797", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30795", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30749", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30744", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30734", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30720", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30689", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30665", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30663", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21779", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21775", - "AVG-2220" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.2-1", - "fixed_version": "2.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2220", - "url": "https://security.archlinux.org/AVG-2220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-67", - "url": "https://security.archlinux.org/ASA-202107-67", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30762", - "AVG-2213" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2213", - "url": "https://security.archlinux.org/AVG-2213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30762", - "AVG-2212" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.27.91-1", - "fixed_version": "2.28.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2212", - "url": "https://security.archlinux.org/AVG-2212", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30761", - "AVG-2211" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2211", - "url": "https://security.archlinux.org/AVG-2211", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30666", - "AVG-2211" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2211", - "url": "https://security.archlinux.org/AVG-2211", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30761", - "AVG-2210" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.4-1", - "fixed_version": "2.26.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2210", - "url": "https://security.archlinux.org/AVG-2210", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30666", - "AVG-2210" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.4-1", - "fixed_version": "2.26.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2210", - "url": "https://security.archlinux.org/AVG-2210", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30661", - "AVG-2209" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2209", - "url": "https://security.archlinux.org/AVG-2209", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1826", - "AVG-2209" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2209", - "url": "https://security.archlinux.org/AVG-2209", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1825", - "AVG-2209" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2209", - "url": "https://security.archlinux.org/AVG-2209", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1820", - "AVG-2209" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2209", - "url": "https://security.archlinux.org/AVG-2209", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1817", - "AVG-2209" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2209", - "url": "https://security.archlinux.org/AVG-2209", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30661", - "AVG-2208" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2208", - "url": "https://security.archlinux.org/AVG-2208", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1826", - "AVG-2208" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2208", - "url": "https://security.archlinux.org/AVG-2208", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1825", - "AVG-2208" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2208", - "url": "https://security.archlinux.org/AVG-2208", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1820", - "AVG-2208" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2208", - "url": "https://security.archlinux.org/AVG-2208", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1817", - "AVG-2208" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2208", - "url": "https://security.archlinux.org/AVG-2208", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2388", - "AVG-2188" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.0.1.u9-1", - "fixed_version": "16.0.2.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2188", - "url": "https://security.archlinux.org/AVG-2188", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-66", - "url": "https://security.archlinux.org/ASA-202107-66", - "severities": [] - }, - { - "reference_id": "ASA-202107-65", - "url": "https://security.archlinux.org/ASA-202107-65", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2369", - "AVG-2188" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.0.1.u9-1", - "fixed_version": "16.0.2.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2188", - "url": "https://security.archlinux.org/AVG-2188", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-66", - "url": "https://security.archlinux.org/ASA-202107-66", - "severities": [] - }, - { - "reference_id": "ASA-202107-65", - "url": "https://security.archlinux.org/ASA-202107-65", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2341", - "AVG-2188" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.0.1.u9-1", - "fixed_version": "16.0.2.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2188", - "url": "https://security.archlinux.org/AVG-2188", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-66", - "url": "https://security.archlinux.org/ASA-202107-66", - "severities": [] - }, - { - "reference_id": "ASA-202107-65", - "url": "https://security.archlinux.org/ASA-202107-65", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32761", - "AVG-2204" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.4-1", - "fixed_version": "6.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2204", - "url": "https://security.archlinux.org/AVG-2204", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30564", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30563", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30562", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30561", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30560", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30559", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30541", - "AVG-2168" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.254-1", - "fixed_version": "77.0.4054.277-1" - } - ], - "references": [ - { - "reference_id": "AVG-2168", - "url": "https://security.archlinux.org/AVG-2168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-46", - "url": "https://security.archlinux.org/ASA-202107-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3612", - "AVG-2183" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.18.hardened1-1", - "fixed_version": "5.12.19.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2183", - "url": "https://security.archlinux.org/AVG-2183", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-50", - "url": "https://security.archlinux.org/ASA-202107-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3609", - "AVG-2183" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.18.hardened1-1", - "fixed_version": "5.12.19.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2183", - "url": "https://security.archlinux.org/AVG-2183", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-50", - "url": "https://security.archlinux.org/ASA-202107-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33909", - "AVG-2183" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.18.hardened1-1", - "fixed_version": "5.12.19.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2183", - "url": "https://security.archlinux.org/AVG-2183", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-50", - "url": "https://security.archlinux.org/ASA-202107-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3612", - "AVG-2184" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.51-1", - "fixed_version": "5.10.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-2184", - "url": "https://security.archlinux.org/AVG-2184", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-51", - "url": "https://security.archlinux.org/ASA-202107-51", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3609", - "AVG-2184" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.51-1", - "fixed_version": "5.10.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-2184", - "url": "https://security.archlinux.org/AVG-2184", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-51", - "url": "https://security.archlinux.org/ASA-202107-51", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33909", - "AVG-2184" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.51-1", - "fixed_version": "5.10.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-2184", - "url": "https://security.archlinux.org/AVG-2184", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-51", - "url": "https://security.archlinux.org/ASA-202107-51", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30589", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30588", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30585", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30584", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30582", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30581", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30579", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30578", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30576", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30575", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30574", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30573", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30572", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30571", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30569", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30568", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30567", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30566", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30565", - "AVG-2200" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2200", - "url": "https://security.archlinux.org/AVG-2200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-47", - "url": "https://security.archlinux.org/ASA-202107-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2388", - "AVG-2189" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.11.u9-1", - "fixed_version": "11.0.12.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2189", - "url": "https://security.archlinux.org/AVG-2189", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-53", - "url": "https://security.archlinux.org/ASA-202107-53", - "severities": [] - }, - { - "reference_id": "ASA-202107-54", - "url": "https://security.archlinux.org/ASA-202107-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2369", - "AVG-2189" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.11.u9-1", - "fixed_version": "11.0.12.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2189", - "url": "https://security.archlinux.org/AVG-2189", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-53", - "url": "https://security.archlinux.org/ASA-202107-53", - "severities": [] - }, - { - "reference_id": "ASA-202107-54", - "url": "https://security.archlinux.org/ASA-202107-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2341", - "AVG-2189" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.11.u9-1", - "fixed_version": "11.0.12.u7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2189", - "url": "https://security.archlinux.org/AVG-2189", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-53", - "url": "https://security.archlinux.org/ASA-202107-53", - "severities": [] - }, - { - "reference_id": "ASA-202107-54", - "url": "https://security.archlinux.org/ASA-202107-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2454", - "AVG-2187" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.22-3", - "fixed_version": "6.1.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2187", - "url": "https://security.archlinux.org/AVG-2187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-52", - "url": "https://security.archlinux.org/ASA-202107-52", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2443", - "AVG-2187" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.22-3", - "fixed_version": "6.1.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2187", - "url": "https://security.archlinux.org/AVG-2187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-52", - "url": "https://security.archlinux.org/ASA-202107-52", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2442", - "AVG-2187" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.22-3", - "fixed_version": "6.1.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2187", - "url": "https://security.archlinux.org/AVG-2187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-52", - "url": "https://security.archlinux.org/ASA-202107-52", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2409", - "AVG-2187" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.22-3", - "fixed_version": "6.1.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2187", - "url": "https://security.archlinux.org/AVG-2187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-52", - "url": "https://security.archlinux.org/ASA-202107-52", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27290", - "AVG-2127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.16.0-2", - "fixed_version": "14.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2127", - "url": "https://security.archlinux.org/AVG-2127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-32", - "url": "https://security.archlinux.org/ASA-202107-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23362", - "AVG-2127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.16.0-2", - "fixed_version": "14.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2127", - "url": "https://security.archlinux.org/AVG-2127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-32", - "url": "https://security.archlinux.org/ASA-202107-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22918", - "AVG-2127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.16.0-2", - "fixed_version": "14.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2127", - "url": "https://security.archlinux.org/AVG-2127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-32", - "url": "https://security.archlinux.org/ASA-202107-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30564", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30563", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30562", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30561", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30560", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30559", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30541", - "AVG-2167" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.38-1", - "fixed_version": "4.0.2312.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2167", - "url": "https://security.archlinux.org/AVG-2167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-31", - "url": "https://security.archlinux.org/ASA-202107-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30564", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30563", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30562", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30561", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30560", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30559", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30541", - "AVG-2166" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.114-1", - "fixed_version": "91.0.4472.164-1" - } - ], - "references": [ - { - "reference_id": "AVG-2166", - "url": "https://security.archlinux.org/AVG-2166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-30", - "url": "https://security.archlinux.org/ASA-202107-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22555", - "AVG-2164" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.30-1", - "fixed_version": "5.10.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2164", - "url": "https://security.archlinux.org/AVG-2164", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22555", - "AVG-2163" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.14.hardened1-1", - "fixed_version": "5.11.15.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2163", - "url": "https://security.archlinux.org/AVG-2163", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22555", - "AVG-2162" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.14.zen1-1", - "fixed_version": "5.11.15.zen1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2162", - "url": "https://security.archlinux.org/AVG-2162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22555", - "AVG-2161" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.14.arch1-1", - "fixed_version": "5.11.15.arch1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2161", - "url": "https://security.archlinux.org/AVG-2161", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30547", - "AVG-2152" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.11.0-1", - "fixed_version": "78.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2152", - "url": "https://security.archlinux.org/AVG-2152", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-21", - "url": "https://security.archlinux.org/ASA-202107-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29976", - "AVG-2152" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.11.0-1", - "fixed_version": "78.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2152", - "url": "https://security.archlinux.org/AVG-2152", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-21", - "url": "https://security.archlinux.org/ASA-202107-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29970", - "AVG-2152" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.11.0-1", - "fixed_version": "78.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2152", - "url": "https://security.archlinux.org/AVG-2152", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-21", - "url": "https://security.archlinux.org/ASA-202107-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29969", - "AVG-2152" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.11.0-1", - "fixed_version": "78.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2152", - "url": "https://security.archlinux.org/AVG-2152", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-21", - "url": "https://security.archlinux.org/ASA-202107-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29973", - "AVG-2149" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2149", - "url": "https://security.archlinux.org/AVG-2149", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29971", - "AVG-2149" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2149", - "url": "https://security.archlinux.org/AVG-2149", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30547", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29977", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29976", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29975", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29974", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29972", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29970", - "AVG-2148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.2-1", - "fixed_version": "90.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2148", - "url": "https://security.archlinux.org/AVG-2148", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-20", - "url": "https://security.archlinux.org/ASA-202107-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32741", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32734", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32733", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32726", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32725", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32705", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32703", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32688", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32680", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32679", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32678", - "AVG-2144" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.2-1", - "fixed_version": "21.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2144", - "url": "https://security.archlinux.org/AVG-2144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-22", - "url": "https://security.archlinux.org/ASA-202107-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32066", - "AVG-2139" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby2.7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-1", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2139", - "url": "https://security.archlinux.org/AVG-2139", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-24", - "url": "https://security.archlinux.org/ASA-202107-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31810", - "AVG-2139" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby2.7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-1", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2139", - "url": "https://security.archlinux.org/AVG-2139", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-24", - "url": "https://security.archlinux.org/ASA-202107-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32066", - "AVG-2138" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.1-1", - "fixed_version": "3.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2138", - "url": "https://security.archlinux.org/AVG-2138", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-23", - "url": "https://security.archlinux.org/ASA-202107-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31810", - "AVG-2138" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.1-1", - "fixed_version": "3.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2138", - "url": "https://security.archlinux.org/AVG-2138", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-23", - "url": "https://security.archlinux.org/ASA-202107-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31799", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22232", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22231", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22230", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22229", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22228", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22227", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22226", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22225", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22224", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22223", - "AVG-2125" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2125", - "url": "https://security.archlinux.org/AVG-2125", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-18", - "url": "https://security.archlinux.org/ASA-202107-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27290", - "AVG-2126" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.4.0-1", - "fixed_version": "16.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2126", - "url": "https://security.archlinux.org/AVG-2126", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-13", - "url": "https://security.archlinux.org/ASA-202107-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23362", - "AVG-2126" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.4.0-1", - "fixed_version": "16.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2126", - "url": "https://security.archlinux.org/AVG-2126", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-13", - "url": "https://security.archlinux.org/ASA-202107-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22918", - "AVG-2126" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.4.0-1", - "fixed_version": "16.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2126", - "url": "https://security.archlinux.org/AVG-2126", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-13", - "url": "https://security.archlinux.org/ASA-202107-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35042", - "AVG-2123" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.4-1", - "fixed_version": "3.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2123", - "url": "https://security.archlinux.org/AVG-2123", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-11", - "url": "https://security.archlinux.org/ASA-202107-11", - "severities": [] - }, - { - "reference_id": "ASA-202107-11", - "url": "https://security.archlinux.org/ASA-202107-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21671", - "AVG-2118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.299-1", - "fixed_version": "2.300-1" - } - ], - "references": [ - { - "reference_id": "AVG-2118", - "url": "https://security.archlinux.org/AVG-2118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-5", - "url": "https://security.archlinux.org/ASA-202107-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21670", - "AVG-2118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.299-1", - "fixed_version": "2.300-1" - } - ], - "references": [ - { - "reference_id": "AVG-2118", - "url": "https://security.archlinux.org/AVG-2118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-5", - "url": "https://security.archlinux.org/ASA-202107-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30557", - "AVG-2083" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.90-1", - "fixed_version": "77.0.4054.146-1" - } - ], - "references": [ - { - "reference_id": "AVG-2083", - "url": "https://security.archlinux.org/AVG-2083", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-4", - "url": "https://security.archlinux.org/ASA-202107-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30556", - "AVG-2083" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.90-1", - "fixed_version": "77.0.4054.146-1" - } - ], - "references": [ - { - "reference_id": "AVG-2083", - "url": "https://security.archlinux.org/AVG-2083", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-4", - "url": "https://security.archlinux.org/ASA-202107-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30555", - "AVG-2083" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.90-1", - "fixed_version": "77.0.4054.146-1" - } - ], - "references": [ - { - "reference_id": "AVG-2083", - "url": "https://security.archlinux.org/AVG-2083", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-4", - "url": "https://security.archlinux.org/ASA-202107-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30554", - "AVG-2083" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.4054.90-1", - "fixed_version": "77.0.4054.146-1" - } - ], - "references": [ - { - "reference_id": "AVG-2083", - "url": "https://security.archlinux.org/AVG-2083", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202107-4", - "url": "https://security.archlinux.org/ASA-202107-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33515", - "AVG-2087" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.14-2", - "fixed_version": "2.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2087", - "url": "https://security.archlinux.org/AVG-2087", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-56", - "url": "https://security.archlinux.org/ASA-202106-56", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29157", - "AVG-2087" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.14-2", - "fixed_version": "2.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2087", - "url": "https://security.archlinux.org/AVG-2087", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-56", - "url": "https://security.archlinux.org/ASA-202106-56", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24513", - "AVG-2051" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210216-1", - "fixed_version": "20210608-1" - } - ], - "references": [ - { - "reference_id": "AVG-2051", - "url": "https://security.archlinux.org/AVG-2051", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-34", - "url": "https://security.archlinux.org/ASA-202106-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24512", - "AVG-2051" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210216-1", - "fixed_version": "20210608-1" - } - ], - "references": [ - { - "reference_id": "AVG-2051", - "url": "https://security.archlinux.org/AVG-2051", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-34", - "url": "https://security.archlinux.org/ASA-202106-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24511", - "AVG-2051" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210216-1", - "fixed_version": "20210608-1" - } - ], - "references": [ - { - "reference_id": "AVG-2051", - "url": "https://security.archlinux.org/AVG-2051", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-34", - "url": "https://security.archlinux.org/ASA-202106-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24489", - "AVG-2051" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210216-1", - "fixed_version": "20210608-1" - } - ], - "references": [ - { - "reference_id": "AVG-2051", - "url": "https://security.archlinux.org/AVG-2051", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-34", - "url": "https://security.archlinux.org/ASA-202106-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19977", - "AVG-2086" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libesmtp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.6-7", - "fixed_version": "1.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2086", - "url": "https://security.archlinux.org/AVG-2086", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30557", - "AVG-2082" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.27-2", - "fixed_version": "4.0.2312.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2082", - "url": "https://security.archlinux.org/AVG-2082", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-47", - "url": "https://security.archlinux.org/ASA-202106-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30556", - "AVG-2082" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.27-2", - "fixed_version": "4.0.2312.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2082", - "url": "https://security.archlinux.org/AVG-2082", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-47", - "url": "https://security.archlinux.org/ASA-202106-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30555", - "AVG-2082" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.27-2", - "fixed_version": "4.0.2312.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2082", - "url": "https://security.archlinux.org/AVG-2082", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-47", - "url": "https://security.archlinux.org/ASA-202106-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30554", - "AVG-2082" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2312.27-2", - "fixed_version": "4.0.2312.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-2082", - "url": "https://security.archlinux.org/AVG-2082", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-47", - "url": "https://security.archlinux.org/ASA-202106-47", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30557", - "AVG-2081" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.106-1", - "fixed_version": "91.0.4472.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-2081", - "url": "https://security.archlinux.org/AVG-2081", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-46", - "url": "https://security.archlinux.org/ASA-202106-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30556", - "AVG-2081" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.106-1", - "fixed_version": "91.0.4472.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-2081", - "url": "https://security.archlinux.org/AVG-2081", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-46", - "url": "https://security.archlinux.org/ASA-202106-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30555", - "AVG-2081" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.106-1", - "fixed_version": "91.0.4472.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-2081", - "url": "https://security.archlinux.org/AVG-2081", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-46", - "url": "https://security.archlinux.org/ASA-202106-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30554", - "AVG-2081" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.106-1", - "fixed_version": "91.0.4472.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-2081", - "url": "https://security.archlinux.org/AVG-2081", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-46", - "url": "https://security.archlinux.org/ASA-202106-46", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33833", - "AVG-2055" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "connman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.39-1", - "fixed_version": "1.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-2055", - "url": "https://security.archlinux.org/AVG-2055", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-44", - "url": "https://security.archlinux.org/ASA-202106-44", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30543", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30542", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30539", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30538", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30537", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30536", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30535", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30534", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30533", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30532", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30531", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30530", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30529", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30527", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30526", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30525", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30524", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30523", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30522", - "AVG-1991" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.42-1", - "fixed_version": "4.0.2312.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1991", - "url": "https://security.archlinux.org/AVG-1991", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33829", - "AVG-2069" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.1.7-1", - "fixed_version": "9.1.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2069", - "url": "https://security.archlinux.org/AVG-2069", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-35", - "url": "https://security.archlinux.org/ASA-202106-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30543", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30542", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30539", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30538", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30537", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30536", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30535", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30534", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30533", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30532", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30531", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30530", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30529", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30527", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30526", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30525", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30524", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30523", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30522", - "AVG-1992" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.177-1", - "fixed_version": "77.0.4054.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1992", - "url": "https://security.archlinux.org/AVG-1992", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-33", - "url": "https://security.archlinux.org/ASA-202106-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31618", - "AVG-2041" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.47-1", - "fixed_version": "2.4.48-1" - } - ], - "references": [ - { - "reference_id": "AVG-2041", - "url": "https://security.archlinux.org/AVG-2041", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-23", - "url": "https://security.archlinux.org/ASA-202106-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22215", - "AVG-2045" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2045", - "url": "https://security.archlinux.org/AVG-2045", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22221", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22220", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22219", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22218", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22217", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22216", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22214", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22213", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22181", - "AVG-2023" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.11.3-1", - "fixed_version": "13.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2023", - "url": "https://security.archlinux.org/AVG-2023", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-21", - "url": "https://security.archlinux.org/ASA-202106-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30540", - "AVG-2044" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-2044", - "url": "https://security.archlinux.org/AVG-2044", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30528", - "AVG-2044" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-2044", - "url": "https://security.archlinux.org/AVG-2044", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30521", - "AVG-2044" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-2044", - "url": "https://security.archlinux.org/AVG-2044", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30543", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30542", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30539", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30538", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30537", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30536", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30535", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30534", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30533", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30532", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30531", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30530", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30529", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30527", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30526", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30525", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30524", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30523", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30522", - "AVG-1990" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.212-1", - "fixed_version": "91.0.4472.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1990", - "url": "https://security.archlinux.org/AVG-1990", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-2", - "url": "https://security.archlinux.org/ASA-202106-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32657", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32656", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32655", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32654", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32653", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22915", - "AVG-2024" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.0.1-3", - "fixed_version": "21.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2024", - "url": "https://security.archlinux.org/AVG-2024", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29967", - "AVG-2035" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.10.2-1", - "fixed_version": "78.11.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2035", - "url": "https://security.archlinux.org/AVG-2035", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-22", - "url": "https://security.archlinux.org/ASA-202106-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32625", - "AVG-2022" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.3-1", - "fixed_version": "6.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2022", - "url": "https://security.archlinux.org/AVG-2022", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-12", - "url": "https://security.archlinux.org/ASA-202106-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29965", - "AVG-2019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2019", - "url": "https://security.archlinux.org/AVG-2019", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29964", - "AVG-2019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2019", - "url": "https://security.archlinux.org/AVG-2019", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29963", - "AVG-2019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2019", - "url": "https://security.archlinux.org/AVG-2019", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29962", - "AVG-2019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2019", - "url": "https://security.archlinux.org/AVG-2019", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29967", - "AVG-2018" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2018", - "url": "https://security.archlinux.org/AVG-2018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-3", - "url": "https://security.archlinux.org/ASA-202106-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29966", - "AVG-2018" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2018", - "url": "https://security.archlinux.org/AVG-2018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-3", - "url": "https://security.archlinux.org/ASA-202106-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29961", - "AVG-2018" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2018", - "url": "https://security.archlinux.org/AVG-2018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-3", - "url": "https://security.archlinux.org/ASA-202106-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29960", - "AVG-2018" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2018", - "url": "https://security.archlinux.org/AVG-2018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-3", - "url": "https://security.archlinux.org/ASA-202106-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29959", - "AVG-2018" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.1-1", - "fixed_version": "89.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2018", - "url": "https://security.archlinux.org/AVG-2018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-3", - "url": "https://security.archlinux.org/ASA-202106-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28477", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28475", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28473", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28471", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28469", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28457", - "AVG-1819" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.55.2-1", - "fixed_version": "1.56.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1819", - "url": "https://security.archlinux.org/AVG-1819", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22901", - "AVG-1998" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1998", - "url": "https://security.archlinux.org/AVG-1998", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-7", - "url": "https://security.archlinux.org/ASA-202106-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-1998" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1998", - "url": "https://security.archlinux.org/AVG-1998", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-7", - "url": "https://security.archlinux.org/ASA-202106-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22901", - "AVG-1997" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1997", - "url": "https://security.archlinux.org/AVG-1997", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-6", - "url": "https://security.archlinux.org/ASA-202106-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-1997" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1997", - "url": "https://security.archlinux.org/AVG-1997", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-6", - "url": "https://security.archlinux.org/ASA-202106-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22901", - "AVG-1996" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1996", - "url": "https://security.archlinux.org/AVG-1996", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-5", - "url": "https://security.archlinux.org/ASA-202106-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-1996" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1996", - "url": "https://security.archlinux.org/AVG-1996", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-5", - "url": "https://security.archlinux.org/ASA-202106-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22901", - "AVG-1995" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1995", - "url": "https://security.archlinux.org/AVG-1995", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-4", - "url": "https://security.archlinux.org/ASA-202106-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-1995" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1995", - "url": "https://security.archlinux.org/AVG-1995", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-4", - "url": "https://security.archlinux.org/ASA-202106-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30520", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30519", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30518", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30517", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30516", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30515", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30514", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30513", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30512", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30511", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30510", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30509", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30508", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30507", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30506", - "AVG-1938" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.123-1", - "fixed_version": "76.0.4017.154-1" - } - ], - "references": [ - { - "reference_id": "AVG-1938", - "url": "https://security.archlinux.org/AVG-1938", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-1", - "url": "https://security.archlinux.org/ASA-202106-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25217", - "AVG-2004" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dhclient", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.2-2", - "fixed_version": "4.4.2.P1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2004", - "url": "https://security.archlinux.org/AVG-2004", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-10", - "url": "https://security.archlinux.org/ASA-202106-10", - "severities": [] - }, - { - "reference_id": "ASA-202106-11", - "url": "https://security.archlinux.org/ASA-202106-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000410", - "AVG-1983" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-1", - "fixed_version": "4.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1983", - "url": "https://security.archlinux.org/AVG-1983", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16017", - "AVG-1981" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "86.0.4240.198-1" - } - ], - "references": [ - { - "reference_id": "AVG-1981", - "url": "https://security.archlinux.org/AVG-1981", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16013", - "AVG-1981" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "86.0.4240.198-1" - } - ], - "references": [ - { - "reference_id": "AVG-1981", - "url": "https://security.archlinux.org/AVG-1981", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32305", - "AVG-1969" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "websvn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5-1", - "fixed_version": "2.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1969", - "url": "https://security.archlinux.org/AVG-1969", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-16", - "url": "https://security.archlinux.org/ASA-202105-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31808", - "AVG-1975" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1975", - "url": "https://security.archlinux.org/AVG-1975", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31807", - "AVG-1975" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1975", - "url": "https://security.archlinux.org/AVG-1975", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31806", - "AVG-1975" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1975", - "url": "https://security.archlinux.org/AVG-1975", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21233", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21232", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21231", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21230", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21229", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21228", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21227", - "AVG-1873" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.4017.94-1", - "fixed_version": "76.0.4017.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-1873", - "url": "https://security.archlinux.org/AVG-1873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3557", - "AVG-1973" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "argocd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1973", - "url": "https://security.archlinux.org/AVG-1973", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30465", - "AVG-1972" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "runc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.0rc94-1", - "fixed_version": "1.0.0rc95-1" - } - ], - "references": [ - { - "reference_id": "AVG-1972", - "url": "https://security.archlinux.org/AVG-1972", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-17", - "url": "https://security.archlinux.org/ASA-202105-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31535", - "AVG-1968" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libx11", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-4", - "fixed_version": "1.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1968", - "url": "https://security.archlinux.org/AVG-1968", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-12", - "url": "https://security.archlinux.org/ASA-202105-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28026", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28025", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28024", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28023", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28022", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28021", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28019", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28018", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28017", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28016", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28015", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28014", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28013", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28012", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28011", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28010", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28009", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28008", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28007", - "AVG-1911" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.94-3", - "fixed_version": "4.94.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1911", - "url": "https://security.archlinux.org/AVG-1911", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21241", - "AVG-1434" - ], - "summary": "cross-site request forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-flask-security-too", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-3", - "fixed_version": "4.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1434", - "url": "https://security.archlinux.org/AVG-1434", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-2", - "url": "https://security.archlinux.org/ASA-202105-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29478", - "AVG-1909" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.2-1", - "fixed_version": "6.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1909", - "url": "https://security.archlinux.org/AVG-1909", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29477", - "AVG-1909" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.2-1", - "fixed_version": "6.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1909", - "url": "https://security.archlinux.org/AVG-1909", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10188", - "AVG-1003" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "inetutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4-9", - "fixed_version": "2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1003", - "url": "https://security.archlinux.org/AVG-1003", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-20", - "url": "https://security.archlinux.org/ASA-202106-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0053", - "AVG-1003" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "inetutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4-9", - "fixed_version": "2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1003", - "url": "https://security.archlinux.org/AVG-1003", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202106-20", - "url": "https://security.archlinux.org/ASA-202106-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28662", - "AVG-1949" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1949", - "url": "https://security.archlinux.org/AVG-1949", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-10", - "url": "https://security.archlinux.org/ASA-202105-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28652", - "AVG-1949" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1949", - "url": "https://security.archlinux.org/AVG-1949", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-10", - "url": "https://security.archlinux.org/ASA-202105-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28651", - "AVG-1949" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squid", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-1", - "fixed_version": "4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1949", - "url": "https://security.archlinux.org/AVG-1949", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-10", - "url": "https://security.archlinux.org/ASA-202105-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32921", - "AVG-1955" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.8-1", - "fixed_version": "1:0.11.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1955", - "url": "https://security.archlinux.org/AVG-1955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-11", - "url": "https://security.archlinux.org/ASA-202105-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32920", - "AVG-1955" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.8-1", - "fixed_version": "1:0.11.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1955", - "url": "https://security.archlinux.org/AVG-1955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-11", - "url": "https://security.archlinux.org/ASA-202105-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32919", - "AVG-1955" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.8-1", - "fixed_version": "1:0.11.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1955", - "url": "https://security.archlinux.org/AVG-1955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-11", - "url": "https://security.archlinux.org/ASA-202105-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32918", - "AVG-1955" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.8-1", - "fixed_version": "1:0.11.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1955", - "url": "https://security.archlinux.org/AVG-1955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-11", - "url": "https://security.archlinux.org/ASA-202105-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32917", - "AVG-1955" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.8-1", - "fixed_version": "1:0.11.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1955", - "url": "https://security.archlinux.org/AVG-1955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-11", - "url": "https://security.archlinux.org/ASA-202105-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30520", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30519", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30518", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30517", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30516", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30515", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30514", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30513", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30512", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30511", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30510", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30509", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30508", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30507", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30506", - "AVG-1937" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.2259.40-1", - "fixed_version": "3.8.2259.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-1937", - "url": "https://security.archlinux.org/AVG-1937", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-8", - "url": "https://security.archlinux.org/ASA-202105-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29503", - "AVG-1946" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hedgedoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.1-1", - "fixed_version": "1.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1946", - "url": "https://security.archlinux.org/AVG-1946", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-9", - "url": "https://security.archlinux.org/ASA-202105-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21233", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21232", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21231", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21230", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21229", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21228", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21227", - "AVG-1871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.85-1", - "fixed_version": "90.0.4430.93-1" - } - ], - "references": [ - { - "reference_id": "AVG-1871", - "url": "https://security.archlinux.org/AVG-1871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30520", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30519", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30518", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30517", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30516", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30515", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30514", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30513", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30512", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30511", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30510", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30509", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30508", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30507", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30506", - "AVG-1936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.93-1", - "fixed_version": "90.0.4430.212-1" - } - ], - "references": [ - { - "reference_id": "AVG-1936", - "url": "https://security.archlinux.org/AVG-1936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-7", - "url": "https://security.archlinux.org/ASA-202105-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29429", - "AVG-1809" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gradle-src", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.8.3-1", - "fixed_version": "7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1809", - "url": "https://security.archlinux.org/AVG-1809", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29428", - "AVG-1809" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gradle-src", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.8.3-1", - "fixed_version": "7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1809", - "url": "https://security.archlinux.org/AVG-1809", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29427", - "AVG-1809" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gradle-src", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.8.3-1", - "fixed_version": "7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1809", - "url": "https://security.archlinux.org/AVG-1809", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29952", - "AVG-1917" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0-1", - "fixed_version": "88.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1917", - "url": "https://security.archlinux.org/AVG-1917", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-5", - "url": "https://security.archlinux.org/ASA-202105-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3513", - "AVG-1926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.4-1", - "fixed_version": "13.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1926", - "url": "https://security.archlinux.org/AVG-1926", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-6", - "url": "https://security.archlinux.org/ASA-202105-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20222", - "AVG-1926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.4-1", - "fixed_version": "13.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1926", - "url": "https://security.archlinux.org/AVG-1926", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-6", - "url": "https://security.archlinux.org/ASA-202105-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20202", - "AVG-1926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.4-1", - "fixed_version": "13.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1926", - "url": "https://security.archlinux.org/AVG-1926", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-6", - "url": "https://security.archlinux.org/ASA-202105-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27838", - "AVG-1926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.4-1", - "fixed_version": "13.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1926", - "url": "https://security.archlinux.org/AVG-1926", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-6", - "url": "https://security.archlinux.org/ASA-202105-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14302", - "AVG-1926" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.4-1", - "fixed_version": "13.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1926", - "url": "https://security.archlinux.org/AVG-1926", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-6", - "url": "https://security.archlinux.org/ASA-202105-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28020", - "AVG-1912" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.91-2", - "fixed_version": "4.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1912", - "url": "https://security.archlinux.org/AVG-1912", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22211", - "AVG-1888" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.3-2", - "fixed_version": "13.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1888", - "url": "https://security.archlinux.org/AVG-1888", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-4", - "url": "https://security.archlinux.org/ASA-202105-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22210", - "AVG-1888" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.3-2", - "fixed_version": "13.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1888", - "url": "https://security.archlinux.org/AVG-1888", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-4", - "url": "https://security.archlinux.org/ASA-202105-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22209", - "AVG-1888" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.3-2", - "fixed_version": "13.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1888", - "url": "https://security.archlinux.org/AVG-1888", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-4", - "url": "https://security.archlinux.org/ASA-202105-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22208", - "AVG-1888" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.3-2", - "fixed_version": "13.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1888", - "url": "https://security.archlinux.org/AVG-1888", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-4", - "url": "https://security.archlinux.org/ASA-202105-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22206", - "AVG-1888" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.3-2", - "fixed_version": "13.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1888", - "url": "https://security.archlinux.org/AVG-1888", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202105-4", - "url": "https://security.archlinux.org/ASA-202105-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21220", - "AVG-1818" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.171-1", - "fixed_version": "75.0.3969.218-1" - } - ], - "references": [ - { - "reference_id": "AVG-1818", - "url": "https://security.archlinux.org/AVG-1818", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21206", - "AVG-1818" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.171-1", - "fixed_version": "75.0.3969.218-1" - } - ], - "references": [ - { - "reference_id": "AVG-1818", - "url": "https://security.archlinux.org/AVG-1818", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21224", - "AVG-1858" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.55-1", - "fixed_version": "3.7.2218.58-1" - } - ], - "references": [ - { - "reference_id": "AVG-1858", - "url": "https://security.archlinux.org/AVG-1858", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21221", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21219", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21218", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21217", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21216", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21215", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21214", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21213", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21210", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21209", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21207", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21203", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21202", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21201", - "AVG-1827" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1827", - "url": "https://security.archlinux.org/AVG-1827", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21220", - "AVG-1817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.52-1", - "fixed_version": "3.7.2218.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-1817", - "url": "https://security.archlinux.org/AVG-1817", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21206", - "AVG-1817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.52-1", - "fixed_version": "3.7.2218.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-1817", - "url": "https://security.archlinux.org/AVG-1817", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21233", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21232", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21231", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21230", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21229", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21228", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21227", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21226", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21225", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21223", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21222", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21221", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21219", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21218", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21217", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21216", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21215", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21214", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21213", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21210", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21209", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21207", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21203", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21202", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21201", - "AVG-1828" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.58-1", - "fixed_version": "3.8.2259.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1828", - "url": "https://security.archlinux.org/AVG-1828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-2", - "url": "https://security.archlinux.org/ASA-202104-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2321", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2310", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2309", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2306", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2297", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2296", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2291", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2287", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2286", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2285", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2284", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2283", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2282", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2281", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2280", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2279", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2266", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2250", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2145", - "AVG-1846" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1846", - "url": "https://security.archlinux.org/AVG-1846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-9", - "url": "https://security.archlinux.org/ASA-202104-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25216", - "AVG-1890" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.13-1", - "fixed_version": "9.16.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1890", - "url": "https://security.archlinux.org/AVG-1890", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-10", - "url": "https://security.archlinux.org/ASA-202104-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25215", - "AVG-1890" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.13-1", - "fixed_version": "9.16.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1890", - "url": "https://security.archlinux.org/AVG-1890", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-10", - "url": "https://security.archlinux.org/ASA-202104-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25214", - "AVG-1890" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.13-1", - "fixed_version": "9.16.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1890", - "url": "https://security.archlinux.org/AVG-1890", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-10", - "url": "https://security.archlinux.org/ASA-202104-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21226", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21225", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21224", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21223", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21222", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21221", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21219", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21218", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21217", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21216", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21215", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21214", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21213", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21210", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21209", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21207", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21203", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21202", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21201", - "AVG-1840" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.218-1", - "fixed_version": "76.0.4017.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1840", - "url": "https://security.archlinux.org/AVG-1840", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-5", - "url": "https://security.archlinux.org/ASA-202104-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21220", - "AVG-1816" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.114-1", - "fixed_version": "89.0.4389.128-1" - } - ], - "references": [ - { - "reference_id": "AVG-1816", - "url": "https://security.archlinux.org/AVG-1816", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21206", - "AVG-1816" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.114-1", - "fixed_version": "89.0.4389.128-1" - } - ], - "references": [ - { - "reference_id": "AVG-1816", - "url": "https://security.archlinux.org/AVG-1816", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21199", - "AVG-1794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.149-1", - "fixed_version": "75.0.3969.171-1" - } - ], - "references": [ - { - "reference_id": "AVG-1794", - "url": "https://security.archlinux.org/AVG-1794", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21198", - "AVG-1794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.149-1", - "fixed_version": "75.0.3969.171-1" - } - ], - "references": [ - { - "reference_id": "AVG-1794", - "url": "https://security.archlinux.org/AVG-1794", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21197", - "AVG-1794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.149-1", - "fixed_version": "75.0.3969.171-1" - } - ], - "references": [ - { - "reference_id": "AVG-1794", - "url": "https://security.archlinux.org/AVG-1794", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21195", - "AVG-1794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.149-1", - "fixed_version": "75.0.3969.171-1" - } - ], - "references": [ - { - "reference_id": "AVG-1794", - "url": "https://security.archlinux.org/AVG-1794", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21194", - "AVG-1794" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3969.149-1", - "fixed_version": "75.0.3969.171-1" - } - ], - "references": [ - { - "reference_id": "AVG-1794", - "url": "https://security.archlinux.org/AVG-1794", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21212", - "AVG-1877" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1877", - "url": "https://security.archlinux.org/AVG-1877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21211", - "AVG-1877" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1877", - "url": "https://security.archlinux.org/AVG-1877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21208", - "AVG-1877" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1877", - "url": "https://security.archlinux.org/AVG-1877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21205", - "AVG-1877" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1877", - "url": "https://security.archlinux.org/AVG-1877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21204", - "AVG-1877" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.128-1", - "fixed_version": "90.0.4430.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1877", - "url": "https://security.archlinux.org/AVG-1877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2264", - "AVG-1870" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.18-2", - "fixed_version": "6.1.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1870", - "url": "https://security.archlinux.org/AVG-1870", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29948", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29946", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24002", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23999", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23998", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23995", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23994", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23961", - "AVG-1836" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": "78.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1836", - "url": "https://security.archlinux.org/AVG-1836", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-4", - "url": "https://security.archlinux.org/ASA-202104-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21193", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21192", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21191", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21190", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21189", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21188", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21187", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21186", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21185", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21184", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21183", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21182", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21181", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21180", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21179", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21178", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21177", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21176", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21175", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21174", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21173", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21172", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21171", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21170", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21169", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21168", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21167", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21166", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21165", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21163", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21162", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21161", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21160", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21159", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27844", - "AVG-1634" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.218-1", - "fixed_version": "75.0.3969.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1634", - "url": "https://security.archlinux.org/AVG-1634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29462", - "AVG-1844" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libupnp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.5-1", - "fixed_version": "1.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1844", - "url": "https://security.archlinux.org/AVG-1844", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-8", - "url": "https://security.archlinux.org/ASA-202104-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21226", - "AVG-1843" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.72-2", - "fixed_version": "90.0.4430.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1843", - "url": "https://security.archlinux.org/AVG-1843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-7", - "url": "https://security.archlinux.org/ASA-202104-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21225", - "AVG-1843" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.72-2", - "fixed_version": "90.0.4430.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1843", - "url": "https://security.archlinux.org/AVG-1843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-7", - "url": "https://security.archlinux.org/ASA-202104-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21224", - "AVG-1843" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.72-2", - "fixed_version": "90.0.4430.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1843", - "url": "https://security.archlinux.org/AVG-1843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-7", - "url": "https://security.archlinux.org/ASA-202104-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21223", - "AVG-1843" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.72-2", - "fixed_version": "90.0.4430.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1843", - "url": "https://security.archlinux.org/AVG-1843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-7", - "url": "https://security.archlinux.org/ASA-202104-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21222", - "AVG-1843" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/90.0.4430.72-2", - "fixed_version": "90.0.4430.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1843", - "url": "https://security.archlinux.org/AVG-1843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-7", - "url": "https://security.archlinux.org/ASA-202104-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28165", - "AVG-1841" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.285-1", - "fixed_version": "2.286-1" - } - ], - "references": [ - { - "reference_id": "AVG-1841", - "url": "https://security.archlinux.org/AVG-1841", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29947", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29946", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24002", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24001", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24000", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23999", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23998", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23997", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23996", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23995", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23994", - "AVG-1834" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": "88.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1834", - "url": "https://security.archlinux.org/AVG-1834", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202104-3", - "url": "https://security.archlinux.org/ASA-202104-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22890", - "AVG-1756" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1756", - "url": "https://security.archlinux.org/AVG-1756", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1756" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1756", - "url": "https://security.archlinux.org/AVG-1756", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22890", - "AVG-1755" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1755", - "url": "https://security.archlinux.org/AVG-1755", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1755" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1755", - "url": "https://security.archlinux.org/AVG-1755", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22890", - "AVG-1754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1754", - "url": "https://security.archlinux.org/AVG-1754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1754" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1754", - "url": "https://security.archlinux.org/AVG-1754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22890", - "AVG-1753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1753", - "url": "https://security.archlinux.org/AVG-1753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1753" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1753", - "url": "https://security.archlinux.org/AVG-1753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21199", - "AVG-1752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.49-1", - "fixed_version": "3.7.2218.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-1752", - "url": "https://security.archlinux.org/AVG-1752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21198", - "AVG-1752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.49-1", - "fixed_version": "3.7.2218.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-1752", - "url": "https://security.archlinux.org/AVG-1752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21197", - "AVG-1752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.49-1", - "fixed_version": "3.7.2218.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-1752", - "url": "https://security.archlinux.org/AVG-1752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21195", - "AVG-1752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.49-1", - "fixed_version": "3.7.2218.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-1752", - "url": "https://security.archlinux.org/AVG-1752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21194", - "AVG-1752" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2218.49-1", - "fixed_version": "3.7.2218.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-1752", - "url": "https://security.archlinux.org/AVG-1752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21199", - "AVG-1751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1751", - "url": "https://security.archlinux.org/AVG-1751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21198", - "AVG-1751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1751", - "url": "https://security.archlinux.org/AVG-1751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21197", - "AVG-1751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1751", - "url": "https://security.archlinux.org/AVG-1751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21195", - "AVG-1751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1751", - "url": "https://security.archlinux.org/AVG-1751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21194", - "AVG-1751" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1751", - "url": "https://security.archlinux.org/AVG-1751", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27064", - "AVG-1820" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.54.3-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1820", - "url": "https://security.archlinux.org/AVG-1820", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28363", - "AVG-1691" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-urllib3", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.26.3-1", - "fixed_version": "1.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1691", - "url": "https://security.archlinux.org/AVG-1691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1946", - "AVG-1731" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spamassassin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.4-3", - "fixed_version": "3.4.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1731", - "url": "https://security.archlinux.org/AVG-1731", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21196", - "AVG-1795" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.90-1", - "fixed_version": "89.0.4389.114-1" - } - ], - "references": [ - { - "reference_id": "AVG-1795", - "url": "https://security.archlinux.org/AVG-1795", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1871", - "AVG-1745" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1745", - "url": "https://security.archlinux.org/AVG-1745", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1844", - "AVG-1745" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1745", - "url": "https://security.archlinux.org/AVG-1745", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1788", - "AVG-1745" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1745", - "url": "https://security.archlinux.org/AVG-1745", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1871", - "AVG-1744" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1744", - "url": "https://security.archlinux.org/AVG-1744", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1844", - "AVG-1744" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1744", - "url": "https://security.archlinux.org/AVG-1744", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1788", - "AVG-1744" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1744", - "url": "https://security.archlinux.org/AVG-1744", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23987", - "AVG-1729" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.8.1-1", - "fixed_version": "78.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1729", - "url": "https://security.archlinux.org/AVG-1729", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23984", - "AVG-1729" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.8.1-1", - "fixed_version": "78.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1729", - "url": "https://security.archlinux.org/AVG-1729", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23982", - "AVG-1729" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.8.1-1", - "fixed_version": "78.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1729", - "url": "https://security.archlinux.org/AVG-1729", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23981", - "AVG-1729" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.8.1-1", - "fixed_version": "78.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1729", - "url": "https://security.archlinux.org/AVG-1729", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23988", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23987", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23986", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23985", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23984", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23983", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23982", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23981", - "AVG-1728" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.1-1", - "fixed_version": "87.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1728", - "url": "https://security.archlinux.org/AVG-1728", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20305", - "AVG-1763" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nettle", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.1-1", - "fixed_version": "3.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1763", - "url": "https://security.archlinux.org/AVG-1763", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29265", - "AVG-1688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.23-1", - "fixed_version": "5.10.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1688", - "url": "https://security.archlinux.org/AVG-1688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28660", - "AVG-1688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.23-1", - "fixed_version": "5.10.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1688", - "url": "https://security.archlinux.org/AVG-1688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28375", - "AVG-1688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.23-1", - "fixed_version": "5.10.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1688", - "url": "https://security.archlinux.org/AVG-1688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29265", - "AVG-1687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.hardened1-1", - "fixed_version": "5.11.7.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1687", - "url": "https://security.archlinux.org/AVG-1687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28660", - "AVG-1687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.hardened1-1", - "fixed_version": "5.11.7.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1687", - "url": "https://security.archlinux.org/AVG-1687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28375", - "AVG-1687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.hardened1-1", - "fixed_version": "5.11.7.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1687", - "url": "https://security.archlinux.org/AVG-1687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29265", - "AVG-1686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.zen1-1", - "fixed_version": "5.11.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1686", - "url": "https://security.archlinux.org/AVG-1686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28660", - "AVG-1686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.zen1-1", - "fixed_version": "5.11.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1686", - "url": "https://security.archlinux.org/AVG-1686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28375", - "AVG-1686" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.zen1-1", - "fixed_version": "5.11.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1686", - "url": "https://security.archlinux.org/AVG-1686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29265", - "AVG-1685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.arch1-1", - "fixed_version": "5.11.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1685", - "url": "https://security.archlinux.org/AVG-1685", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28660", - "AVG-1685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.arch1-1", - "fixed_version": "5.11.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1685", - "url": "https://security.archlinux.org/AVG-1685", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28375", - "AVG-1685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.arch1-1", - "fixed_version": "5.11.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1685", - "url": "https://security.archlinux.org/AVG-1685", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3450", - "AVG-1736" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.j-1", - "fixed_version": "1.1.1.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-1736", - "url": "https://security.archlinux.org/AVG-1736", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-10", - "url": "https://security.archlinux.org/ASA-202103-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3449", - "AVG-1736" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.j-1", - "fixed_version": "1.1.1.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-1736", - "url": "https://security.archlinux.org/AVG-1736", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-10", - "url": "https://security.archlinux.org/ASA-202103-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1870", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1801", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1799", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1789", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1765", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29623", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27918", - "AVG-1722" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1722", - "url": "https://security.archlinux.org/AVG-1722", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-25", - "url": "https://security.archlinux.org/ASA-202103-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1870", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1801", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1799", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1789", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1765", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29623", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27918", - "AVG-1721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1721", - "url": "https://security.archlinux.org/AVG-1721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-24", - "url": "https://security.archlinux.org/ASA-202103-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28378", - "AVG-1689" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.13.2-1", - "fixed_version": "1.13.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1689", - "url": "https://security.archlinux.org/AVG-1689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17521", - "AVG-1325" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "groovy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.13-1", - "fixed_version": "2.5.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1325", - "url": "https://security.archlinux.org/AVG-1325", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-14", - "url": "https://security.archlinux.org/ASA-202103-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35176", - "AVG-1356" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "awstats", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.8-2", - "fixed_version": "7.8-3" - } - ], - "references": [ - { - "reference_id": "AVG-1356", - "url": "https://security.archlinux.org/AVG-1356", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-15", - "url": "https://security.archlinux.org/ASA-202103-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3405", - "AVG-1554" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libebml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.1-1", - "fixed_version": "1.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1554", - "url": "https://security.archlinux.org/AVG-1554", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-18", - "url": "https://security.archlinux.org/ASA-202103-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21193", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21192", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21191", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21190", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21189", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21188", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21187", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21186", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21185", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21184", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21183", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21182", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21181", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21180", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21179", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21178", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21177", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21176", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21175", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21174", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21173", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21172", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21171", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21170", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21169", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21168", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21167", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21166", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21165", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21163", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21162", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21161", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21160", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21159", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27844", - "AVG-1633" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.40-1", - "fixed_version": "3.7.2218.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-1633", - "url": "https://security.archlinux.org/AVG-1633", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-19", - "url": "https://security.archlinux.org/ASA-202103-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26701", - "AVG-1698" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.3.sdk103-2", - "fixed_version": "5.0.4.sdk104-1" - } - ], - "references": [ - { - "reference_id": "AVG-1698", - "url": "https://security.archlinux.org/AVG-1698", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-20", - "url": "https://security.archlinux.org/ASA-202103-20", - "severities": [] - }, - { - "reference_id": "ASA-202103-21", - "url": "https://security.archlinux.org/ASA-202103-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3446", - "AVG-1700" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtpms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.1-1", - "fixed_version": "0.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1700", - "url": "https://security.archlinux.org/AVG-1700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24112", - "AVG-1449" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.8.sdk108-1", - "fixed_version": "5.0.3.sdk103-2" - } - ], - "references": [ - { - "reference_id": "AVG-1449", - "url": "https://security.archlinux.org/AVG-1449", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-16", - "url": "https://security.archlinux.org/ASA-202103-16", - "severities": [] - }, - { - "reference_id": "ASA-202103-17", - "url": "https://security.archlinux.org/ASA-202103-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1723", - "AVG-1449" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.8.sdk108-1", - "fixed_version": "5.0.3.sdk103-2" - } - ], - "references": [ - { - "reference_id": "AVG-1449", - "url": "https://security.archlinux.org/AVG-1449", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-16", - "url": "https://security.archlinux.org/ASA-202103-16", - "severities": [] - }, - { - "reference_id": "ASA-202103-17", - "url": "https://security.archlinux.org/ASA-202103-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1721", - "AVG-1449" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.8.sdk108-1", - "fixed_version": "5.0.3.sdk103-2" - } - ], - "references": [ - { - "reference_id": "AVG-1449", - "url": "https://security.archlinux.org/AVG-1449", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-16", - "url": "https://security.archlinux.org/ASA-202103-16", - "severities": [] - }, - { - "reference_id": "ASA-202103-17", - "url": "https://security.archlinux.org/ASA-202103-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28373", - "AVG-1684" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tt-rss", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:r10198.6d8f2221b-2", - "fixed_version": "2:r10820.4e81233ac-1" - } - ], - "references": [ - { - "reference_id": "AVG-1684", - "url": "https://security.archlinux.org/AVG-1684", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21190", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21189", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21188", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21187", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21186", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21185", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21184", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21183", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21182", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21181", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21180", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21179", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21178", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21177", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21176", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21175", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21174", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21173", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21172", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21171", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21170", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21169", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21168", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21167", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21166", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21165", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21163", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21162", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21161", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21160", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21159", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27844", - "AVG-1631" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1631", - "url": "https://security.archlinux.org/AVG-1631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23978", - "AVG-1601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.7.1-1", - "fixed_version": "78.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1601", - "url": "https://security.archlinux.org/AVG-1601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23973", - "AVG-1601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.7.1-1", - "fixed_version": "78.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1601", - "url": "https://security.archlinux.org/AVG-1601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23969", - "AVG-1601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.7.1-1", - "fixed_version": "78.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1601", - "url": "https://security.archlinux.org/AVG-1601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23968", - "AVG-1601" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.7.1-1", - "fixed_version": "78.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1601", - "url": "https://security.archlinux.org/AVG-1601", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21193", - "AVG-1683" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.82-2", - "fixed_version": "89.0.4389.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-1683", - "url": "https://security.archlinux.org/AVG-1683", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-9", - "url": "https://security.archlinux.org/ASA-202103-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21192", - "AVG-1683" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.82-2", - "fixed_version": "89.0.4389.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-1683", - "url": "https://security.archlinux.org/AVG-1683", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-9", - "url": "https://security.archlinux.org/ASA-202103-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21191", - "AVG-1683" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0.4389.82-2", - "fixed_version": "89.0.4389.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-1683", - "url": "https://security.archlinux.org/AVG-1683", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-9", - "url": "https://security.archlinux.org/ASA-202103-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23979", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23978", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23975", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23974", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23973", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23972", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23971", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23970", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23969", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23968", - "AVG-1599" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1599", - "url": "https://security.archlinux.org/AVG-1599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21157", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21156", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21155", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21154", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21153", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21152", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21151", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21150", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21149", - "AVG-1585" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.2165.36-1", - "fixed_version": "3.6.2165.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1585", - "url": "https://security.archlinux.org/AVG-1585", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21157", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21156", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21155", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21154", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21153", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21152", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21151", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21150", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21149", - "AVG-1586" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/74.0.3911.160-1", - "fixed_version": "74.0.3911.203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1586", - "url": "https://security.archlinux.org/AVG-1586", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202103-8", - "url": "https://security.archlinux.org/ASA-202103-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22112", - "AVG-1595" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.279-1", - "fixed_version": "2.280-1" - } - ], - "references": [ - { - "reference_id": "AVG-1595", - "url": "https://security.archlinux.org/AVG-1595", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21157", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21156", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21155", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21154", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21153", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21152", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21151", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21150", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21149", - "AVG-1584" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.150-1", - "fixed_version": "88.0.4324.182-1" - } - ], - "references": [ - { - "reference_id": "AVG-1584", - "url": "https://security.archlinux.org/AVG-1584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21164", - "AVG-1632" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1632", - "url": "https://security.archlinux.org/AVG-1632", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21158", - "AVG-1632" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/88.0.4324.182-1", - "fixed_version": "89.0.4389.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1632", - "url": "https://security.archlinux.org/AVG-1632", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3197", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3148", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3144", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25284", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25283", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25282", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25281", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35662", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28972", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28243", - "AVG-1624" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.7-1", - "fixed_version": "3002.5-3" - } - ], - "references": [ - { - "reference_id": "AVG-1624", - "url": "https://security.archlinux.org/AVG-1624", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-33", - "url": "https://security.archlinux.org/ASA-202102-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20247", - "AVG-1598" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "isync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.3-1", - "fixed_version": "1.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1598", - "url": "https://security.archlinux.org/AVG-1598", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-38", - "url": "https://security.archlinux.org/ASA-202102-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-5208", - "AVG-1596" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ipmitool", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.18-6", - "fixed_version": "1.8.18-7" - } - ], - "references": [ - { - "reference_id": "AVG-1596", - "url": "https://security.archlinux.org/AVG-1596", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-39", - "url": "https://security.archlinux.org/ASA-202102-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8625", - "AVG-1589" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.11-1", - "fixed_version": "9.16.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1589", - "url": "https://security.archlinux.org/AVG-1589", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-40", - "url": "https://security.archlinux.org/ASA-202102-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20195", - "AVG-1578" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.2-1", - "fixed_version": "12.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1578", - "url": "https://security.archlinux.org/AVG-1578", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-29", - "url": "https://security.archlinux.org/ASA-202102-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16119", - "AVG-1247" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.93-1", - "fixed_version": "5.4.93-2" - } - ], - "references": [ - { - "reference_id": "AVG-1247", - "url": "https://security.archlinux.org/AVG-1247", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26910", - "AVG-1545" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.64.2-1", - "fixed_version": "0.9.64.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1545", - "url": "https://security.archlinux.org/AVG-1545", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-26", - "url": "https://security.archlinux.org/ASA-202102-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26925", - "AVG-1551" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "roundcubemail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.10-2", - "fixed_version": "1.4.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1551", - "url": "https://security.archlinux.org/AVG-1551", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-27", - "url": "https://security.archlinux.org/ASA-202102-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-0326", - "AVG-1530" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.9-7", - "fixed_version": "2:2.9-8" - } - ], - "references": [ - { - "reference_id": "AVG-1530", - "url": "https://security.archlinux.org/AVG-1530", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-25", - "url": "https://security.archlinux.org/ASA-202102-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6474", - "AVG-1032" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.0-14", - "fixed_version": "1.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1032", - "url": "https://security.archlinux.org/AVG-1032", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6473", - "AVG-1032" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.0-14", - "fixed_version": "1.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1032", - "url": "https://security.archlinux.org/AVG-1032", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6472", - "AVG-1032" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.0-14", - "fixed_version": "1.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1032", - "url": "https://security.archlinux.org/AVG-1032", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-25016", - "AVG-1504" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendoas", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.6.1-2", - "fixed_version": "6.8.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-1504", - "url": "https://security.archlinux.org/AVG-1504", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-8", - "url": "https://security.archlinux.org/ASA-202102-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21116", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21115", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21114", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21113", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21112", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21111", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21110", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21109", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21108", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21107", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21106", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16043", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15995", - "AVG-1425" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opera", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/73.0.3856.329-1", - "fixed_version": "73.0.3856.344-1" - } - ], - "references": [ - { - "reference_id": "AVG-1425", - "url": "https://security.archlinux.org/AVG-1425", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35701", - "AVG-1433" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.16-1", - "fixed_version": "1.2.16-2" - } - ], - "references": [ - { - "reference_id": "AVG-1433", - "url": "https://security.archlinux.org/AVG-1433", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15953", - "AVG-1428" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libetpan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4-2", - "fixed_version": "1.9.4-3" - } - ], - "references": [ - { - "reference_id": "AVG-1428", - "url": "https://security.archlinux.org/AVG-1428", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36158", - "AVG-1411" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.87-1", - "fixed_version": "5.4.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1411", - "url": "https://security.archlinux.org/AVG-1411", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36158", - "AVG-1409" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.5.zen1-1", - "fixed_version": "5.10.6.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1409", - "url": "https://security.archlinux.org/AVG-1409", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36158", - "AVG-1410" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.5.a-2", - "fixed_version": "5.10.6.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1410", - "url": "https://security.archlinux.org/AVG-1410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36158", - "AVG-1408" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.5.arch1-1", - "fixed_version": "5.10.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1408", - "url": "https://security.archlinux.org/AVG-1408", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23964", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23960", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23954", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23953", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26976", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15685", - "AVG-1496" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.6.1-1", - "fixed_version": "78.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1496", - "url": "https://security.archlinux.org/AVG-1496", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-2", - "url": "https://security.archlinux.org/ASA-202102-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16119", - "AVG-1246" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.zen1-1", - "fixed_version": "5.10.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1246", - "url": "https://security.archlinux.org/AVG-1246", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16119", - "AVG-1244" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.arch1-1", - "fixed_version": "5.10.2.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1244", - "url": "https://security.archlinux.org/AVG-1244", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16119", - "AVG-1245" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.8.a-1", - "fixed_version": "5.9.9.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1245", - "url": "https://security.archlinux.org/AVG-1245", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23240", - "AVG-1432" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4.p2-2", - "fixed_version": "1.9.5.p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1432", - "url": "https://security.archlinux.org/AVG-1432", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23965", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23964", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23963", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23962", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23961", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23960", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23958", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23956", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23955", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23954", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23953", - "AVG-1492" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1492", - "url": "https://security.archlinux.org/AVG-1492", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202102-1", - "url": "https://security.archlinux.org/ASA-202102-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2131", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2130", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2129", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2128", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2127", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2126", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2125", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2124", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2123", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2121", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2120", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2119", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2112", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2111", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2086", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2074", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2073", - "AVG-1483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virtualbox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.16-4", - "fixed_version": "6.1.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1483", - "url": "https://security.archlinux.org/AVG-1483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-37", - "url": "https://security.archlinux.org/ASA-202101-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25687", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25686", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25685", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25684", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25683", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25682", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25681", - "AVG-1470" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.82-2", - "fixed_version": "2.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-1470", - "url": "https://security.archlinux.org/AVG-1470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-38", - "url": "https://security.archlinux.org/ASA-202101-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35733", - "AVG-1457" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "erlang", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/23.2-3", - "fixed_version": "23.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1457", - "url": "https://security.archlinux.org/AVG-1457", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-39", - "url": "https://security.archlinux.org/ASA-202101-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21237", - "AVG-1458" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git-lfs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.13.1-1", - "fixed_version": "2.13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1458", - "url": "https://security.archlinux.org/AVG-1458", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22171", - "AVG-1416" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.7.1-1", - "fixed_version": "13.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1416", - "url": "https://security.archlinux.org/AVG-1416", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-10", - "url": "https://security.archlinux.org/ASA-202101-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22168", - "AVG-1416" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.7.1-1", - "fixed_version": "13.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1416", - "url": "https://security.archlinux.org/AVG-1416", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-10", - "url": "https://security.archlinux.org/ASA-202101-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22167", - "AVG-1416" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.7.1-1", - "fixed_version": "13.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1416", - "url": "https://security.archlinux.org/AVG-1416", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-10", - "url": "https://security.archlinux.org/ASA-202101-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22166", - "AVG-1416" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.7.1-1", - "fixed_version": "13.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1416", - "url": "https://security.archlinux.org/AVG-1416", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-10", - "url": "https://security.archlinux.org/ASA-202101-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26414", - "AVG-1416" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.7.1-1", - "fixed_version": "13.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1416", - "url": "https://security.archlinux.org/AVG-1416", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-10", - "url": "https://security.archlinux.org/ASA-202101-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21261", - "AVG-1454" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flatpak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1454", - "url": "https://security.archlinux.org/AVG-1454", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-40", - "url": "https://security.archlinux.org/ASA-202101-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24122", - "AVG-1453" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.59-2", - "fixed_version": "8.5.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1453", - "url": "https://security.archlinux.org/AVG-1453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24122", - "AVG-1452" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.39-2", - "fixed_version": "9.0.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1452", - "url": "https://security.archlinux.org/AVG-1452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21611", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21610", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21609", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21608", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21607", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21606", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21605", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21604", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21603", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21602", - "AVG-1446" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.274-1", - "fixed_version": "2.275-1" - } - ], - "references": [ - { - "reference_id": "AVG-1446", - "url": "https://security.archlinux.org/AVG-1446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-41", - "url": "https://security.archlinux.org/ASA-202101-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26262", - "AVG-1430" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "coturn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.1.3-2", - "fixed_version": "4.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1430", - "url": "https://security.archlinux.org/AVG-1430", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-21", - "url": "https://security.archlinux.org/ASA-202101-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21116", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21115", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21114", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21113", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21112", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21111", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21110", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21109", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21108", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21107", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21106", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16043", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15995", - "AVG-1424" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vivaldi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2115.81-1", - "fixed_version": "3.5.2115.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1424", - "url": "https://security.archlinux.org/AVG-1424", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-20", - "url": "https://security.archlinux.org/ASA-202101-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28468", - "AVG-1419" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pwntools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-2", - "fixed_version": "4.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1419", - "url": "https://security.archlinux.org/AVG-1419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1055", - "AVG-1418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1418", - "url": "https://security.archlinux.org/AVG-1418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1054", - "AVG-1418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1418", - "url": "https://security.archlinux.org/AVG-1418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1051", - "AVG-1418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1418", - "url": "https://security.archlinux.org/AVG-1418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1056", - "AVG-1417" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1417", - "url": "https://security.archlinux.org/AVG-1417", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-19", - "url": "https://security.archlinux.org/ASA-202101-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1053", - "AVG-1417" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1417", - "url": "https://security.archlinux.org/AVG-1417", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-19", - "url": "https://security.archlinux.org/ASA-202101-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1052", - "AVG-1417" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/455.45.01-1", - "fixed_version": "460.32.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-1417", - "url": "https://security.archlinux.org/AVG-1417", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-19", - "url": "https://security.archlinux.org/ASA-202101-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21116", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21115", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21114", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21113", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21112", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21111", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21110", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21109", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21108", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21107", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21106", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16043", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15995", - "AVG-1414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.88-3", - "fixed_version": "87.0.4280.141-1" - } - ], - "references": [ - { - "reference_id": "AVG-1414", - "url": "https://security.archlinux.org/AVG-1414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-6", - "url": "https://security.archlinux.org/ASA-202101-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16150", - "AVG-1386" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.7-1", - "fixed_version": "2.25.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1386", - "url": "https://security.archlinux.org/AVG-1386", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-7", - "url": "https://security.archlinux.org/ASA-202101-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8287", - "AVG-1401" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.3-2", - "fixed_version": "14.15.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1401", - "url": "https://security.archlinux.org/AVG-1401", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-15", - "url": "https://security.archlinux.org/ASA-202101-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8265", - "AVG-1401" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.3-2", - "fixed_version": "14.15.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1401", - "url": "https://security.archlinux.org/AVG-1401", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-15", - "url": "https://security.archlinux.org/ASA-202101-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8287", - "AVG-1400" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.5.0-1", - "fixed_version": "15.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1400", - "url": "https://security.archlinux.org/AVG-1400", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-16", - "url": "https://security.archlinux.org/ASA-202101-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8265", - "AVG-1400" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.5.0-1", - "fixed_version": "15.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1400", - "url": "https://security.archlinux.org/AVG-1400", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-16", - "url": "https://security.archlinux.org/ASA-202101-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1971", - "AVG-1405" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.3-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1405", - "url": "https://security.archlinux.org/AVG-1405", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1971", - "AVG-1404" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.5.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1404", - "url": "https://security.archlinux.org/AVG-1404", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28052", - "AVG-1372" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bcprov", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.66-1", - "fixed_version": "1.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-1372", - "url": "https://security.archlinux.org/AVG-1372", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25275", - "AVG-1398" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.11.3-3", - "fixed_version": "2.3.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-1398", - "url": "https://security.archlinux.org/AVG-1398", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-4", - "url": "https://security.archlinux.org/ASA-202101-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24386", - "AVG-1398" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.11.3-3", - "fixed_version": "2.3.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-1398", - "url": "https://security.archlinux.org/AVG-1398", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-4", - "url": "https://security.archlinux.org/ASA-202101-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35702", - "AVG-1382" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "poppler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.12.1-1", - "fixed_version": "21.01.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1382", - "url": "https://security.archlinux.org/AVG-1382", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-3", - "url": "https://security.archlinux.org/ASA-202101-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35730", - "AVG-1388" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "roundcubemail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.9-1", - "fixed_version": "1.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1388", - "url": "https://security.archlinux.org/AVG-1388", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-2", - "url": "https://security.archlinux.org/ASA-202101-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35680", - "AVG-1381" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensmtpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.7.1p1-6", - "fixed_version": "6.8.0p2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1381", - "url": "https://security.archlinux.org/AVG-1381", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-18", - "url": "https://security.archlinux.org/ASA-202101-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35679", - "AVG-1381" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensmtpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.7.1p1-6", - "fixed_version": "6.8.0p2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1381", - "url": "https://security.archlinux.org/AVG-1381", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-18", - "url": "https://security.archlinux.org/ASA-202101-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14387", - "AVG-1374" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-1", - "fixed_version": "3.2.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-1374", - "url": "https://security.archlinux.org/AVG-1374", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202101-1", - "url": "https://security.archlinux.org/ASA-202101-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12762", - "AVG-1160" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "json-c", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.14-4", - "fixed_version": "0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1160", - "url": "https://security.archlinux.org/AVG-1160", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35113", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35111", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26978", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26974", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26973", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26971", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26970", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16042", - "AVG-1315" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.0-1", - "fixed_version": "78.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1315", - "url": "https://security.archlinux.org/AVG-1315", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-23", - "url": "https://security.archlinux.org/ASA-202012-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35114", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35113", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35111", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26979", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26978", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26976", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26974", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26973", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26972", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26971", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16042", - "AVG-1362" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1362", - "url": "https://security.archlinux.org/AVG-1362", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-25", - "url": "https://security.archlinux.org/ASA-202012-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26265", - "AVG-1353" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go-ethereum", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.19-1", - "fixed_version": "1.9.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1353", - "url": "https://security.archlinux.org/AVG-1353", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28926", - "AVG-1321" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "minidlna", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.1-5", - "fixed_version": "1.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1321", - "url": "https://security.archlinux.org/AVG-1321", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-15", - "url": "https://security.archlinux.org/ASA-202012-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1971", - "AVG-1335" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.h-2", - "fixed_version": "1.1.1.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-1335", - "url": "https://security.archlinux.org/AVG-1335", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-24", - "url": "https://security.archlinux.org/ASA-202012-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16042", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16041", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16040", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16039", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16038", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16037", - "AVG-1323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0.4280.66-1", - "fixed_version": "87.0.4280.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-1323", - "url": "https://security.archlinux.org/AVG-1323", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-14", - "url": "https://security.archlinux.org/ASA-202012-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15257", - "AVG-1309" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.2-2", - "fixed_version": "1.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1309", - "url": "https://security.archlinux.org/AVG-1309", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-8", - "url": "https://security.archlinux.org/ASA-202012-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15238", - "AVG-1259" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "blueman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.3-1", - "fixed_version": "2.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1259", - "url": "https://security.archlinux.org/AVG-1259", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-12", - "url": "https://security.archlinux.org/ASA-202012-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27780", - "AVG-1297" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pam", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.0-1", - "fixed_version": "1.5.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1297", - "url": "https://security.archlinux.org/AVG-1297", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202012-13", - "url": "https://security.archlinux.org/ASA-202012-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26890", - "AVG-1296" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.1-1", - "fixed_version": "1.20.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1296", - "url": "https://security.archlinux.org/AVG-1296", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-23", - "url": "https://security.archlinux.org/ASA-202011-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28896", - "AVG-1289" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20200925-1", - "fixed_version": "20201120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1289", - "url": "https://security.archlinux.org/AVG-1289", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-24", - "url": "https://security.archlinux.org/ASA-202011-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28896", - "AVG-1288" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.1-1", - "fixed_version": "2.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1288", - "url": "https://security.archlinux.org/AVG-1288", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-25", - "url": "https://security.archlinux.org/ASA-202011-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16036", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16035", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16034", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16033", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16032", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16031", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16030", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16029", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16028", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16027", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16026", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16025", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16024", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16023", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16022", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16021", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16020", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16019", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16018", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16015", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16014", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16012", - "AVG-1277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.193-1", - "fixed_version": "87.0.4280.66-1" - } - ], - "references": [ - { - "reference_id": "AVG-1277", - "url": "https://security.archlinux.org/AVG-1277", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-11", - "url": "https://security.archlinux.org/ASA-202011-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25696", - "AVG-1276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.4-2", - "fixed_version": "12.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1276", - "url": "https://security.archlinux.org/AVG-1276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-14", - "url": "https://security.archlinux.org/ASA-202011-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25695", - "AVG-1276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.4-2", - "fixed_version": "12.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1276", - "url": "https://security.archlinux.org/AVG-1276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-14", - "url": "https://security.archlinux.org/ASA-202011-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25694", - "AVG-1276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.4-2", - "fixed_version": "12.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1276", - "url": "https://security.archlinux.org/AVG-1276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-14", - "url": "https://security.archlinux.org/ASA-202011-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28367", - "AVG-1278" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.15.4-1", - "fixed_version": "2:1.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1278", - "url": "https://security.archlinux.org/AVG-1278", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-16", - "url": "https://security.archlinux.org/ASA-202011-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28366", - "AVG-1278" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.15.4-1", - "fixed_version": "2:1.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1278", - "url": "https://security.archlinux.org/AVG-1278", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-16", - "url": "https://security.archlinux.org/ASA-202011-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28362", - "AVG-1278" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.15.4-1", - "fixed_version": "2:1.15.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1278", - "url": "https://security.archlinux.org/AVG-1278", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-16", - "url": "https://security.archlinux.org/ASA-202011-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16016", - "AVG-1267" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/86.0.4240.183-1", - "fixed_version": "86.0.4240.193-1" - } - ], - "references": [ - { - "reference_id": "AVG-1267", - "url": "https://security.archlinux.org/AVG-1267", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-9", - "url": "https://security.archlinux.org/ASA-202011-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16125", - "AVG-1264" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.38.1-3", - "fixed_version": "3.38.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1264", - "url": "https://security.archlinux.org/AVG-1264", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-5", - "url": "https://security.archlinux.org/ASA-202011-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15999", - "AVG-1255" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.3-1", - "fixed_version": "2.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1255", - "url": "https://security.archlinux.org/AVG-1255", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-11", - "url": "https://security.archlinux.org/ASA-202010-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15999", - "AVG-1254" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.3-1", - "fixed_version": "2.10.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1254", - "url": "https://security.archlinux.org/AVG-1254", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-10", - "url": "https://security.archlinux.org/ASA-202010-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24490", - "AVG-1251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.14.a-1", - "fixed_version": "5.8.16.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1251", - "url": "https://security.archlinux.org/AVG-1251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-9", - "url": "https://security.archlinux.org/ASA-202010-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12352", - "AVG-1251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.14.a-1", - "fixed_version": "5.8.16.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1251", - "url": "https://security.archlinux.org/AVG-1251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-9", - "url": "https://security.archlinux.org/ASA-202010-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12351", - "AVG-1251" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.14.a-1", - "fixed_version": "5.8.16.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1251", - "url": "https://security.archlinux.org/AVG-1251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-9", - "url": "https://security.archlinux.org/ASA-202010-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27187", - "AVG-1253" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kpmcore", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.0-1", - "fixed_version": "4.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1253", - "url": "https://security.archlinux.org/AVG-1253", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-8", - "url": "https://security.archlinux.org/ASA-202010-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24490", - "AVG-1250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.71-1", - "fixed_version": "5.4.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1250", - "url": "https://security.archlinux.org/AVG-1250", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-4", - "url": "https://security.archlinux.org/ASA-202010-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12352", - "AVG-1250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.71-1", - "fixed_version": "5.4.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1250", - "url": "https://security.archlinux.org/AVG-1250", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-4", - "url": "https://security.archlinux.org/ASA-202010-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12351", - "AVG-1250" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.71-1", - "fixed_version": "5.4.72-1" - } - ], - "references": [ - { - "reference_id": "AVG-1250", - "url": "https://security.archlinux.org/AVG-1250", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-4", - "url": "https://security.archlinux.org/ASA-202010-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24490", - "AVG-1249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.zen1-1", - "fixed_version": "5.9.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1249", - "url": "https://security.archlinux.org/AVG-1249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-3", - "url": "https://security.archlinux.org/ASA-202010-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12352", - "AVG-1249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.zen1-1", - "fixed_version": "5.9.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1249", - "url": "https://security.archlinux.org/AVG-1249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-3", - "url": "https://security.archlinux.org/ASA-202010-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12351", - "AVG-1249" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.zen1-1", - "fixed_version": "5.9.1.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1249", - "url": "https://security.archlinux.org/AVG-1249", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-3", - "url": "https://security.archlinux.org/ASA-202010-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24490", - "AVG-1248" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.arch1-1", - "fixed_version": "5.9.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1248", - "url": "https://security.archlinux.org/AVG-1248", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-2", - "url": "https://security.archlinux.org/ASA-202010-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12352", - "AVG-1248" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.arch1-1", - "fixed_version": "5.9.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1248", - "url": "https://security.archlinux.org/AVG-1248", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-2", - "url": "https://security.archlinux.org/ASA-202010-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12351", - "AVG-1248" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.arch1-1", - "fixed_version": "5.9.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1248", - "url": "https://security.archlinux.org/AVG-1248", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-2", - "url": "https://security.archlinux.org/ASA-202010-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26891", - "AVG-1252" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.1-1", - "fixed_version": "1.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1252", - "url": "https://security.archlinux.org/AVG-1252", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202011-4", - "url": "https://security.archlinux.org/ASA-202011-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25829", - "AVG-1243" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.4-1", - "fixed_version": "4.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1243", - "url": "https://security.archlinux.org/AVG-1243", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-6", - "url": "https://security.archlinux.org/ASA-202010-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26164", - "AVG-1241" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kdeconnect", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.08.1-1", - "fixed_version": "20.08.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1241", - "url": "https://security.archlinux.org/AVG-1241", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-7", - "url": "https://security.archlinux.org/ASA-202010-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15889", - "AVG-1207" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.0-2", - "fixed_version": "5.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1207", - "url": "https://security.archlinux.org/AVG-1207", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-5", - "url": "https://security.archlinux.org/ASA-202010-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15888", - "AVG-1207" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.0-2", - "fixed_version": "5.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1207", - "url": "https://security.archlinux.org/AVG-1207", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202010-5", - "url": "https://security.archlinux.org/ASA-202010-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14386", - "AVG-1222" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.7.arch1-1", - "fixed_version": "5.8.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1222", - "url": "https://security.archlinux.org/AVG-1222", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14386", - "AVG-1223" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.63-1", - "fixed_version": "5.4.64-1" - } - ], - "references": [ - { - "reference_id": "AVG-1223", - "url": "https://security.archlinux.org/AVG-1223", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14386", - "AVG-1224" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8.7.zen1-1", - "fixed_version": "5.8.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1224", - "url": "https://security.archlinux.org/AVG-1224", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14386", - "AVG-1237" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.19.a-1", - "fixed_version": "5.8.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1237", - "url": "https://security.archlinux.org/AVG-1237", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15166", - "AVG-1220" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-zeromq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2-1", - "fixed_version": "4.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1220", - "url": "https://security.archlinux.org/AVG-1220", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-15", - "url": "https://security.archlinux.org/ASA-202009-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15166", - "AVG-1219" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zeromq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2-3", - "fixed_version": "4.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1219", - "url": "https://security.archlinux.org/AVG-1219", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-16", - "url": "https://security.archlinux.org/ASA-202009-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14370", - "AVG-1233" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.6-1", - "fixed_version": "2.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1233", - "url": "https://security.archlinux.org/AVG-1233", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-11", - "url": "https://security.archlinux.org/ASA-202009-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15678", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15677", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15676", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15675", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15674", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15673", - "AVG-1235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.1-1", - "fixed_version": "81.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1235", - "url": "https://security.archlinux.org/AVG-1235", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-10", - "url": "https://security.archlinux.org/ASA-202009-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15966", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15965", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15964", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15963", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15962", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15961", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15960", - "AVG-1234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.102-1", - "fixed_version": "85.0.4183.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-1234", - "url": "https://security.archlinux.org/AVG-1234", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-9", - "url": "https://security.archlinux.org/ASA-202009-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14339", - "AVG-1232" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvirt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.5.0-1", - "fixed_version": "6.5.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1232", - "url": "https://security.archlinux.org/AVG-1232", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-8", - "url": "https://security.archlinux.org/ASA-202009-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6579", - "AVG-1225" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.83-1", - "fixed_version": "85.0.4183.102-1" - } - ], - "references": [ - { - "reference_id": "AVG-1225", - "url": "https://security.archlinux.org/AVG-1225", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-6", - "url": "https://security.archlinux.org/ASA-202009-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6576", - "AVG-1225" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.83-1", - "fixed_version": "85.0.4183.102-1" - } - ], - "references": [ - { - "reference_id": "AVG-1225", - "url": "https://security.archlinux.org/AVG-1225", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-6", - "url": "https://security.archlinux.org/ASA-202009-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6575", - "AVG-1225" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.83-1", - "fixed_version": "85.0.4183.102-1" - } - ], - "references": [ - { - "reference_id": "AVG-1225", - "url": "https://security.archlinux.org/AVG-1225", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-6", - "url": "https://security.archlinux.org/ASA-202009-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6574", - "AVG-1225" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.83-1", - "fixed_version": "85.0.4183.102-1" - } - ], - "references": [ - { - "reference_id": "AVG-1225", - "url": "https://security.archlinux.org/AVG-1225", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-6", - "url": "https://security.archlinux.org/ASA-202009-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6573", - "AVG-1225" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.4183.83-1", - "fixed_version": "85.0.4183.102-1" - } - ], - "references": [ - { - "reference_id": "AVG-1225", - "url": "https://security.archlinux.org/AVG-1225", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-6", - "url": "https://security.archlinux.org/ASA-202009-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14303", - "AVG-1202" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.3-2", - "fixed_version": "4.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1202", - "url": "https://security.archlinux.org/AVG-1202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10760", - "AVG-1202" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.3-2", - "fixed_version": "4.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1202", - "url": "https://security.archlinux.org/AVG-1202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10745", - "AVG-1202" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.3-2", - "fixed_version": "4.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1202", - "url": "https://security.archlinux.org/AVG-1202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10730", - "AVG-1202" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.3-2", - "fixed_version": "4.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1202", - "url": "https://security.archlinux.org/AVG-1202", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24654", - "AVG-1216" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ark", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.08.0-1", - "fixed_version": "20.08.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1216", - "url": "https://security.archlinux.org/AVG-1216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202009-2", - "url": "https://security.archlinux.org/ASA-202009-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6514", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6463", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15659", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15658", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15656", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15655", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15654", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15653", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15652", - "AVG-1213" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.0.2-1", - "fixed_version": "79.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1213", - "url": "https://security.archlinux.org/AVG-1213", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14344", - "AVG-1212" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libx11", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.9-7", - "fixed_version": "1.6.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1212", - "url": "https://security.archlinux.org/AVG-1212", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6514", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6463", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15659", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15658", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15656", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15655", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15654", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15653", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15652", - "AVG-1214" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.11.0-1", - "fixed_version": "68.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1214", - "url": "https://security.archlinux.org/AVG-1214", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13935", - "AVG-1204" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.56-1", - "fixed_version": "8.5.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1204", - "url": "https://security.archlinux.org/AVG-1204", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13934", - "AVG-1204" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.56-1", - "fixed_version": "8.5.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1204", - "url": "https://security.archlinux.org/AVG-1204", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13935", - "AVG-1205" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.35-1", - "fixed_version": "9.0.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1205", - "url": "https://security.archlinux.org/AVG-1205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13934", - "AVG-1205" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.35-1", - "fixed_version": "9.0.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1205", - "url": "https://security.archlinux.org/AVG-1205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8343", - "AVG-903" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nasm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.02-2", - "fixed_version": "2.15.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-903", - "url": "https://security.archlinux.org/AVG-903", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10759", - "AVG-1185" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjcat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.2-1", - "fixed_version": "0.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1185", - "url": "https://security.archlinux.org/AVG-1185", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202007-6", - "url": "https://security.archlinux.org/ASA-202007-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13904", - "AVG-1180" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.2.3-2", - "fixed_version": "2:4.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1180", - "url": "https://security.archlinux.org/AVG-1180", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202007-4", - "url": "https://security.archlinux.org/ASA-202007-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8177", - "AVG-1194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.70.0-1", - "fixed_version": "7.71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1194", - "url": "https://security.archlinux.org/AVG-1194", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8169", - "AVG-1194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.70.0-1", - "fixed_version": "7.71.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1194", - "url": "https://security.archlinux.org/AVG-1194", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13114", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13113", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13112", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12767", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0093", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9278", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20030", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7544", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6328", - "AVG-1166" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.21-1", - "fixed_version": "0.6.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1166", - "url": "https://security.archlinux.org/AVG-1166", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6507", - "AVG-1190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.97-2", - "fixed_version": "83.0.4103.106-1" - } - ], - "references": [ - { - "reference_id": "AVG-1190", - "url": "https://security.archlinux.org/AVG-1190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6506", - "AVG-1190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.97-2", - "fixed_version": "83.0.4103.106-1" - } - ], - "references": [ - { - "reference_id": "AVG-1190", - "url": "https://security.archlinux.org/AVG-1190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6505", - "AVG-1190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.97-2", - "fixed_version": "83.0.4103.106-1" - } - ], - "references": [ - { - "reference_id": "AVG-1190", - "url": "https://security.archlinux.org/AVG-1190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-4033", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-4032", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-4031", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-4030", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11099", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11098", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11097", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11096", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11095", - "AVG-1193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.1-1", - "fixed_version": "2:2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1193", - "url": "https://security.archlinux.org/AVG-1193", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-15", - "url": "https://security.archlinux.org/ASA-202006-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13871", - "AVG-1182" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sqlite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.32.2-1", - "fixed_version": "3.32.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1182", - "url": "https://security.archlinux.org/AVG-1182", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-11", - "url": "https://security.archlinux.org/ASA-202006-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6509", - "AVG-1192" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.106-3", - "fixed_version": "83.0.4103.116-1" - } - ], - "references": [ - { - "reference_id": "AVG-1192", - "url": "https://security.archlinux.org/AVG-1192", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-12", - "url": "https://security.archlinux.org/ASA-202006-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0549", - "AVG-1187" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20200520-1", - "fixed_version": "20200609-1" - } - ], - "references": [ - { - "reference_id": "AVG-1187", - "url": "https://security.archlinux.org/AVG-1187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-10", - "url": "https://security.archlinux.org/ASA-202006-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0548", - "AVG-1187" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20200520-1", - "fixed_version": "20200609-1" - } - ], - "references": [ - { - "reference_id": "AVG-1187", - "url": "https://security.archlinux.org/AVG-1187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-10", - "url": "https://security.archlinux.org/ASA-202006-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0543", - "AVG-1187" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20200520-1", - "fixed_version": "20200609-1" - } - ], - "references": [ - { - "reference_id": "AVG-1187", - "url": "https://security.archlinux.org/AVG-1187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-10", - "url": "https://security.archlinux.org/ASA-202006-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10759", - "AVG-1186" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fwupd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.2-1", - "fixed_version": "1.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1186", - "url": "https://security.archlinux.org/AVG-1186", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7613", - "AVG-1168" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.102.1-1", - "fixed_version": "0.102.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1168", - "url": "https://security.archlinux.org/AVG-1168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3123", - "AVG-1168" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.102.1-1", - "fixed_version": "0.102.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1168", - "url": "https://security.archlinux.org/AVG-1168", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12410", - "AVG-1179" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.8.1-1", - "fixed_version": "68.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1179", - "url": "https://security.archlinux.org/AVG-1179", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-4", - "url": "https://security.archlinux.org/ASA-202006-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12406", - "AVG-1179" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.8.1-1", - "fixed_version": "68.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1179", - "url": "https://security.archlinux.org/AVG-1179", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-4", - "url": "https://security.archlinux.org/ASA-202006-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12405", - "AVG-1179" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.8.1-1", - "fixed_version": "68.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1179", - "url": "https://security.archlinux.org/AVG-1179", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-4", - "url": "https://security.archlinux.org/ASA-202006-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12399", - "AVG-1179" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.8.1-1", - "fixed_version": "68.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1179", - "url": "https://security.archlinux.org/AVG-1179", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-4", - "url": "https://security.archlinux.org/ASA-202006-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12398", - "AVG-1179" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.8.1-1", - "fixed_version": "68.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1179", - "url": "https://security.archlinux.org/AVG-1179", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-4", - "url": "https://security.archlinux.org/ASA-202006-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6496", - "AVG-1178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.61-2", - "fixed_version": "83.0.4103.97-1" - } - ], - "references": [ - { - "reference_id": "AVG-1178", - "url": "https://security.archlinux.org/AVG-1178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-3", - "url": "https://security.archlinux.org/ASA-202006-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6495", - "AVG-1178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.61-2", - "fixed_version": "83.0.4103.97-1" - } - ], - "references": [ - { - "reference_id": "AVG-1178", - "url": "https://security.archlinux.org/AVG-1178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-3", - "url": "https://security.archlinux.org/ASA-202006-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6494", - "AVG-1178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.61-2", - "fixed_version": "83.0.4103.97-1" - } - ], - "references": [ - { - "reference_id": "AVG-1178", - "url": "https://security.archlinux.org/AVG-1178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-3", - "url": "https://security.archlinux.org/ASA-202006-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6493", - "AVG-1178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0.4103.61-2", - "fixed_version": "83.0.4103.97-1" - } - ], - "references": [ - { - "reference_id": "AVG-1178", - "url": "https://security.archlinux.org/AVG-1178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-3", - "url": "https://security.archlinux.org/ASA-202006-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13777", - "AVG-1177" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.13-2", - "fixed_version": "3.6.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1177", - "url": "https://security.archlinux.org/AVG-1177", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-2", - "url": "https://security.archlinux.org/ASA-202006-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12411", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12410", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12409", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12408", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12407", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12406", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12405", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12399", - "AVG-1173" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.1-1", - "fixed_version": "77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1173", - "url": "https://security.archlinux.org/AVG-1173", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-1", - "url": "https://security.archlinux.org/ASA-202006-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10703", - "AVG-1174" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvirt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.0-1", - "fixed_version": "6.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1174", - "url": "https://security.archlinux.org/AVG-1174", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9484", - "AVG-1170" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.0-1", - "fixed_version": "8.5.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-1170", - "url": "https://security.archlinux.org/AVG-1170", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-5", - "url": "https://security.archlinux.org/ASA-202006-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9484", - "AVG-1171" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.31-1", - "fixed_version": "9.0.35-1" - } - ], - "references": [ - { - "reference_id": "AVG-1171", - "url": "https://security.archlinux.org/AVG-1171", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202006-7", - "url": "https://security.archlinux.org/ASA-202006-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13398", - "AVG-1172" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.0-1", - "fixed_version": "2:2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1172", - "url": "https://security.archlinux.org/AVG-1172", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-16", - "url": "https://security.archlinux.org/ASA-202005-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13397", - "AVG-1172" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.0-1", - "fixed_version": "2:2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1172", - "url": "https://security.archlinux.org/AVG-1172", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-16", - "url": "https://security.archlinux.org/ASA-202005-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13396", - "AVG-1172" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.0-1", - "fixed_version": "2:2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1172", - "url": "https://security.archlinux.org/AVG-1172", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-16", - "url": "https://security.archlinux.org/ASA-202005-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12663", - "AVG-1164" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unbound", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.0-2", - "fixed_version": "1.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1164", - "url": "https://security.archlinux.org/AVG-1164", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-14", - "url": "https://security.archlinux.org/ASA-202005-14", - "severities": [] - }, - { - "reference_id": "ASA-202005-14", - "url": "https://security.archlinux.org/ASA-202005-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12662", - "AVG-1164" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unbound", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.0-2", - "fixed_version": "1.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1164", - "url": "https://security.archlinux.org/AVG-1164", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-14", - "url": "https://security.archlinux.org/ASA-202005-14", - "severities": [] - }, - { - "reference_id": "ASA-202005-14", - "url": "https://security.archlinux.org/ASA-202005-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8617", - "AVG-1165" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.2-2", - "fixed_version": "9.16.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1165", - "url": "https://security.archlinux.org/AVG-1165", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-13", - "url": "https://security.archlinux.org/ASA-202005-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8616", - "AVG-1165" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.2-2", - "fixed_version": "9.16.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1165", - "url": "https://security.archlinux.org/AVG-1165", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-13", - "url": "https://security.archlinux.org/ASA-202005-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6491", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6490", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6489", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6488", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6487", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6486", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6485", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6484", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6483", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6482", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6481", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6480", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6479", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6478", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6477", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6476", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6475", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6474", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6473", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6472", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6471", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6470", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6469", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6468", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6467", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6466", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6465", - "AVG-1167" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.138-2", - "fixed_version": "83.0.4103.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-1167", - "url": "https://security.archlinux.org/AVG-1167", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-12", - "url": "https://security.archlinux.org/ASA-202005-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10967", - "AVG-1162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.10-2", - "fixed_version": "2.3.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1162", - "url": "https://security.archlinux.org/AVG-1162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-9", - "url": "https://security.archlinux.org/ASA-202005-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10958", - "AVG-1162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.10-2", - "fixed_version": "2.3.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1162", - "url": "https://security.archlinux.org/AVG-1162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-9", - "url": "https://security.archlinux.org/ASA-202005-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10957", - "AVG-1162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.10-2", - "fixed_version": "2.3.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1162", - "url": "https://security.archlinux.org/AVG-1162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-9", - "url": "https://security.archlinux.org/ASA-202005-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1714", - "AVG-1158" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0.0-1", - "fixed_version": "10.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1158", - "url": "https://security.archlinux.org/AVG-1158", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-8", - "url": "https://security.archlinux.org/ASA-202005-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8107", - "AVG-1150" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "a2ps", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-8", - "fixed_version": "4.14-9" - } - ], - "references": [ - { - "reference_id": "AVG-1150", - "url": "https://security.archlinux.org/AVG-1150", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-4", - "url": "https://security.archlinux.org/ASA-202005-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-0466", - "AVG-1150" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "a2ps", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14-8", - "fixed_version": "4.14-9" - } - ], - "references": [ - { - "reference_id": "AVG-1150", - "url": "https://security.archlinux.org/AVG-1150", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-4", - "url": "https://security.archlinux.org/ASA-202005-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6831", - "AVG-1149" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.129-2", - "fixed_version": "81.0.4044.138-1" - } - ], - "references": [ - { - "reference_id": "AVG-1149", - "url": "https://security.archlinux.org/AVG-1149", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-2", - "url": "https://security.archlinux.org/ASA-202005-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6464", - "AVG-1149" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.129-2", - "fixed_version": "81.0.4044.138-1" - } - ], - "references": [ - { - "reference_id": "AVG-1149", - "url": "https://security.archlinux.org/AVG-1149", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202005-2", - "url": "https://security.archlinux.org/ASA-202005-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6462", - "AVG-1143" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.122-2", - "fixed_version": "81.0.4044.129-1" - } - ], - "references": [ - { - "reference_id": "AVG-1143", - "url": "https://security.archlinux.org/AVG-1143", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-22", - "url": "https://security.archlinux.org/ASA-202004-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6461", - "AVG-1143" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.122-2", - "fixed_version": "81.0.4044.129-1" - } - ], - "references": [ - { - "reference_id": "AVG-1143", - "url": "https://security.archlinux.org/AVG-1143", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-22", - "url": "https://security.archlinux.org/ASA-202004-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1967", - "AVG-1142" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.f-1", - "fixed_version": "1.1.1.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-1142", - "url": "https://security.archlinux.org/AVG-1142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-19", - "url": "https://security.archlinux.org/ASA-202004-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6460", - "AVG-1140" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.113-1", - "fixed_version": "81.0.4044.122-1" - } - ], - "references": [ - { - "reference_id": "AVG-1140", - "url": "https://security.archlinux.org/AVG-1140", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-20", - "url": "https://security.archlinux.org/ASA-202004-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6459", - "AVG-1140" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.113-1", - "fixed_version": "81.0.4044.122-1" - } - ], - "references": [ - { - "reference_id": "AVG-1140", - "url": "https://security.archlinux.org/AVG-1140", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-20", - "url": "https://security.archlinux.org/ASA-202004-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6458", - "AVG-1140" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/81.0.4044.113-1", - "fixed_version": "81.0.4044.122-1" - } - ], - "references": [ - { - "reference_id": "AVG-1140", - "url": "https://security.archlinux.org/AVG-1140", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-20", - "url": "https://security.archlinux.org/ASA-202004-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1967", - "AVG-1139" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.f-1", - "fixed_version": "1.1.1.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-1139", - "url": "https://security.archlinux.org/AVG-1139", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-18", - "url": "https://security.archlinux.org/ASA-202004-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11008", - "AVG-1138" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.1-1", - "fixed_version": "2.26.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1138", - "url": "https://security.archlinux.org/AVG-1138", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-21", - "url": "https://security.archlinux.org/ASA-202004-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14403", - "AVG-848" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmp4v2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-5", - "fixed_version": "4.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-848", - "url": "https://security.archlinux.org/AVG-848", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14379", - "AVG-848" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmp4v2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-5", - "fixed_version": "4.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-848", - "url": "https://security.archlinux.org/AVG-848", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14326", - "AVG-848" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmp4v2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-5", - "fixed_version": "4.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-848", - "url": "https://security.archlinux.org/AVG-848", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14325", - "AVG-848" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmp4v2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-5", - "fixed_version": "4.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-848", - "url": "https://security.archlinux.org/AVG-848", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14054", - "AVG-848" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmp4v2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-5", - "fixed_version": "4.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-848", - "url": "https://security.archlinux.org/AVG-848", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-5260", - "AVG-1133" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-1", - "fixed_version": "2.26.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1133", - "url": "https://security.archlinux.org/AVG-1133", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-13", - "url": "https://security.archlinux.org/ASA-202004-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6456", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6455", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6454", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6448", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6447", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6446", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6445", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6444", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6443", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6442", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6441", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6440", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6439", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6438", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6437", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6436", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6435", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6434", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6433", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6432", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6431", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6430", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6423", - "AVG-1128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.163-1", - "fixed_version": "81.0.4044.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1128", - "url": "https://security.archlinux.org/AVG-1128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-9", - "url": "https://security.archlinux.org/ASA-202004-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6452", - "AVG-1123" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.149-1", - "fixed_version": "80.0.3987.162-1" - } - ], - "references": [ - { - "reference_id": "AVG-1123", - "url": "https://security.archlinux.org/AVG-1123", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-1", - "url": "https://security.archlinux.org/ASA-202004-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6451", - "AVG-1123" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.149-1", - "fixed_version": "80.0.3987.162-1" - } - ], - "references": [ - { - "reference_id": "AVG-1123", - "url": "https://security.archlinux.org/AVG-1123", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-1", - "url": "https://security.archlinux.org/ASA-202004-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6450", - "AVG-1123" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.149-1", - "fixed_version": "80.0.3987.162-1" - } - ], - "references": [ - { - "reference_id": "AVG-1123", - "url": "https://security.archlinux.org/AVG-1123", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-1", - "url": "https://security.archlinux.org/ASA-202004-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8835", - "AVG-1122" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.13.arch1-1", - "fixed_version": "5.5.13.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1122", - "url": "https://security.archlinux.org/AVG-1122", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-4", - "url": "https://security.archlinux.org/ASA-202004-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8835", - "AVG-1121" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.28-1", - "fixed_version": "5.4.28-2" - } - ], - "references": [ - { - "reference_id": "AVG-1121", - "url": "https://security.archlinux.org/AVG-1121", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-3", - "url": "https://security.archlinux.org/ASA-202004-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8835", - "AVG-1120" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.13.a-1", - "fixed_version": "5.5.13.b-1" - } - ], - "references": [ - { - "reference_id": "AVG-1120", - "url": "https://security.archlinux.org/AVG-1120", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202004-2", - "url": "https://security.archlinux.org/ASA-202004-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6449", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6429", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6428", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6427", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6426", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6425", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6424", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6422", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20503", - "AVG-1118" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.132-2", - "fixed_version": "80.0.3987.149-1" - } - ], - "references": [ - { - "reference_id": "AVG-1118", - "url": "https://security.archlinux.org/AVG-1118", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-12", - "url": "https://security.archlinux.org/ASA-202003-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0556", - "AVG-1116" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.53-1", - "fixed_version": "5.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-1116", - "url": "https://security.archlinux.org/AVG-1116", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-13", - "url": "https://security.archlinux.org/ASA-202003-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18222", - "AVG-1104" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.3-1", - "fixed_version": "2.16.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1104", - "url": "https://security.archlinux.org/AVG-1104", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-7", - "url": "https://security.archlinux.org/ASA-202003-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9383", - "AVG-1108" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.6.arch1-1", - "fixed_version": "5.5.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1108", - "url": "https://security.archlinux.org/AVG-1108", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-6", - "url": "https://security.archlinux.org/ASA-202003-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-2732", - "AVG-1108" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.6.arch1-1", - "fixed_version": "5.5.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1108", - "url": "https://security.archlinux.org/AVG-1108", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-6", - "url": "https://security.archlinux.org/ASA-202003-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6420", - "AVG-1107" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.122-1", - "fixed_version": "80.0.3987.132-1" - } - ], - "references": [ - { - "reference_id": "AVG-1107", - "url": "https://security.archlinux.org/AVG-1107", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202003-1", - "url": "https://security.archlinux.org/ASA-202003-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6418", - "AVG-1102" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.116-1", - "fixed_version": "80.0.3987.122-1" - } - ], - "references": [ - { - "reference_id": "AVG-1102", - "url": "https://security.archlinux.org/AVG-1102", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-11", - "url": "https://security.archlinux.org/ASA-202002-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6407", - "AVG-1102" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/80.0.3987.116-1", - "fixed_version": "80.0.3987.122-1" - } - ], - "references": [ - { - "reference_id": "AVG-1102", - "url": "https://security.archlinux.org/AVG-1102", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-11", - "url": "https://security.archlinux.org/ASA-202002-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3868", - "AVG-1100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.3-1", - "fixed_version": "2.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1100", - "url": "https://security.archlinux.org/AVG-1100", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-10", - "url": "https://security.archlinux.org/ASA-202002-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3867", - "AVG-1100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.3-1", - "fixed_version": "2.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1100", - "url": "https://security.archlinux.org/AVG-1100", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-10", - "url": "https://security.archlinux.org/ASA-202002-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3865", - "AVG-1100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.3-1", - "fixed_version": "2.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1100", - "url": "https://security.archlinux.org/AVG-1100", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-10", - "url": "https://security.archlinux.org/ASA-202002-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3864", - "AVG-1100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.3-1", - "fixed_version": "2.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1100", - "url": "https://security.archlinux.org/AVG-1100", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-10", - "url": "https://security.archlinux.org/ASA-202002-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-3862", - "AVG-1100" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.3-1", - "fixed_version": "2.26.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1100", - "url": "https://security.archlinux.org/AVG-1100", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-10", - "url": "https://security.archlinux.org/ASA-202002-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1712", - "AVG-1094" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/244.1-1", - "fixed_version": "244.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1094", - "url": "https://security.archlinux.org/AVG-1094", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-8", - "url": "https://security.archlinux.org/ASA-202002-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14868", - "AVG-1095" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ksh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2020.0.0-1", - "fixed_version": "2020.0.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1095", - "url": "https://security.archlinux.org/AVG-1095", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-4", - "url": "https://security.archlinux.org/ASA-202002-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18634", - "AVG-1093" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.30-1", - "fixed_version": "1.8.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1093", - "url": "https://security.archlinux.org/AVG-1093", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202002-2", - "url": "https://security.archlinux.org/ASA-202002-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18218", - "AVG-1083" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.37-1", - "fixed_version": "5.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-1083", - "url": "https://security.archlinux.org/AVG-1083", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-202001-2", - "url": "https://security.archlinux.org/ASA-202001-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19844", - "AVG-1080" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1080", - "url": "https://security.archlinux.org/AVG-1080", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1387", - "AVG-1075" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.28.3-1", - "fixed_version": "1:0.28.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1075", - "url": "https://security.archlinux.org/AVG-1075", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-5", - "url": "https://security.archlinux.org/ASA-201912-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1352", - "AVG-1075" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.28.3-1", - "fixed_version": "1:0.28.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1075", - "url": "https://security.archlinux.org/AVG-1075", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-5", - "url": "https://security.archlinux.org/ASA-201912-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1349", - "AVG-1075" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.28.3-1", - "fixed_version": "1:0.28.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1075", - "url": "https://security.archlinux.org/AVG-1075", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-5", - "url": "https://security.archlinux.org/ASA-201912-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1348", - "AVG-1075" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.28.3-1", - "fixed_version": "1:0.28.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1075", - "url": "https://security.archlinux.org/AVG-1075", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-5", - "url": "https://security.archlinux.org/ASA-201912-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19882", - "AVG-1079" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "shadow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-3", - "fixed_version": "4.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1079", - "url": "https://security.archlinux.org/AVG-1079", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-4", - "url": "https://security.archlinux.org/ASA-201912-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19604", - "AVG-1073" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1073", - "url": "https://security.archlinux.org/AVG-1073", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-6", - "url": "https://security.archlinux.org/ASA-201912-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1387", - "AVG-1073" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1073", - "url": "https://security.archlinux.org/AVG-1073", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-6", - "url": "https://security.archlinux.org/ASA-201912-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1352", - "AVG-1073" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1073", - "url": "https://security.archlinux.org/AVG-1073", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-6", - "url": "https://security.archlinux.org/ASA-201912-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1349", - "AVG-1073" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1073", - "url": "https://security.archlinux.org/AVG-1073", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-6", - "url": "https://security.archlinux.org/ASA-201912-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1348", - "AVG-1073" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1073", - "url": "https://security.archlinux.org/AVG-1073", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-6", - "url": "https://security.archlinux.org/ASA-201912-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1354", - "AVG-1074" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1074", - "url": "https://security.archlinux.org/AVG-1074", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1353", - "AVG-1074" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1074", - "url": "https://security.archlinux.org/AVG-1074", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1351", - "AVG-1074" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1074", - "url": "https://security.archlinux.org/AVG-1074", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1350", - "AVG-1074" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.24.0-1", - "fixed_version": "2.24.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1074", - "url": "https://security.archlinux.org/AVG-1074", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14318", - "AVG-1046" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "crypto++", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.0-1", - "fixed_version": "8.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1046", - "url": "https://security.archlinux.org/AVG-1046", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201912-3", - "url": "https://security.archlinux.org/ASA-201912-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14869", - "AVG-1069" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.27-2", - "fixed_version": "9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-1069", - "url": "https://security.archlinux.org/AVG-1069", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11139", - "AVG-1068" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20190918-1", - "fixed_version": "20191112-1" - } - ], - "references": [ - { - "reference_id": "AVG-1068", - "url": "https://security.archlinux.org/AVG-1068", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-14", - "url": "https://security.archlinux.org/ASA-201911-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11135", - "AVG-1068" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20190918-1", - "fixed_version": "20191112-1" - } - ], - "references": [ - { - "reference_id": "AVG-1068", - "url": "https://security.archlinux.org/AVG-1068", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-14", - "url": "https://security.archlinux.org/ASA-201911-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0117", - "AVG-1068" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20190918-1", - "fixed_version": "20191112-1" - } - ], - "references": [ - { - "reference_id": "AVG-1068", - "url": "https://security.archlinux.org/AVG-1068", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-14", - "url": "https://security.archlinux.org/ASA-201911-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-2201", - "AVG-1067" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjpeg-turbo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.2-1", - "fixed_version": "2.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1067", - "url": "https://security.archlinux.org/AVG-1067", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14817", - "AVG-1031" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.27-2", - "fixed_version": "9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-1031", - "url": "https://security.archlinux.org/AVG-1031", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-5", - "url": "https://security.archlinux.org/ASA-201911-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14813", - "AVG-1031" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.27-2", - "fixed_version": "9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-1031", - "url": "https://security.archlinux.org/AVG-1031", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-5", - "url": "https://security.archlinux.org/ASA-201911-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14812", - "AVG-1031" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.27-2", - "fixed_version": "9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-1031", - "url": "https://security.archlinux.org/AVG-1031", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-5", - "url": "https://security.archlinux.org/ASA-201911-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14811", - "AVG-1031" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.27-2", - "fixed_version": "9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-1031", - "url": "https://security.archlinux.org/AVG-1031", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-5", - "url": "https://security.archlinux.org/ASA-201911-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10185", - "AVG-1017" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "icedtea-web", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7-1", - "fixed_version": "1.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1017", - "url": "https://security.archlinux.org/AVG-1017", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10182", - "AVG-1017" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "icedtea-web", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7-1", - "fixed_version": "1.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1017", - "url": "https://security.archlinux.org/AVG-1017", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10181", - "AVG-1017" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "icedtea-web", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7-1", - "fixed_version": "1.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1017", - "url": "https://security.archlinux.org/AVG-1017", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15903", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13719", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13718", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13717", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13716", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13715", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13714", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13713", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13711", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13710", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13709", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13708", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13707", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13706", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13705", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13704", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13703", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13702", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13701", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13700", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13699", - "AVG-1053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.120-1", - "fixed_version": "78.0.3904.70-1" - } - ], - "references": [ - { - "reference_id": "AVG-1053", - "url": "https://security.archlinux.org/AVG-1053", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-17", - "url": "https://security.archlinux.org/ASA-201910-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16276", - "AVG-1050" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.12.9-1", - "fixed_version": "2:1.13.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1050", - "url": "https://security.archlinux.org/AVG-1050", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18183", - "AVG-1049" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pacman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.3-1", - "fixed_version": "5.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1049", - "url": "https://security.archlinux.org/AVG-1049", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-13", - "url": "https://security.archlinux.org/ASA-201910-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-18182", - "AVG-1049" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pacman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.3-1", - "fixed_version": "5.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1049", - "url": "https://security.archlinux.org/AVG-1049", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-13", - "url": "https://security.archlinux.org/ASA-201910-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14287", - "AVG-1047" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.27-1", - "fixed_version": "1.8.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-1047", - "url": "https://security.archlinux.org/AVG-1047", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-9", - "url": "https://security.archlinux.org/ASA-201910-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13627", - "AVG-1045" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.4-1", - "fixed_version": "1.8.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1045", - "url": "https://security.archlinux.org/AVG-1045", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13627", - "AVG-1044" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.4-1", - "fixed_version": "1.8.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1044", - "url": "https://security.archlinux.org/AVG-1044", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9169", - "AVG-855" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29-4", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-855", - "url": "https://security.archlinux.org/AVG-855", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201911-3", - "url": "https://security.archlinux.org/ASA-201911-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13697", - "AVG-1043" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.90-1", - "fixed_version": "77.0.3865.120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1043", - "url": "https://security.archlinux.org/AVG-1043", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-7", - "url": "https://security.archlinux.org/ASA-201910-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13696", - "AVG-1043" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.90-1", - "fixed_version": "77.0.3865.120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1043", - "url": "https://security.archlinux.org/AVG-1043", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-7", - "url": "https://security.archlinux.org/ASA-201910-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13695", - "AVG-1043" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.90-1", - "fixed_version": "77.0.3865.120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1043", - "url": "https://security.archlinux.org/AVG-1043", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-7", - "url": "https://security.archlinux.org/ASA-201910-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13694", - "AVG-1043" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.90-1", - "fixed_version": "77.0.3865.120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1043", - "url": "https://security.archlinux.org/AVG-1043", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-7", - "url": "https://security.archlinux.org/ASA-201910-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13693", - "AVG-1043" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/77.0.3865.90-1", - "fixed_version": "77.0.3865.120-1" - } - ], - "references": [ - { - "reference_id": "AVG-1043", - "url": "https://security.archlinux.org/AVG-1043", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-7", - "url": "https://security.archlinux.org/ASA-201910-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16866", - "AVG-1042" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unbound", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.3-4", - "fixed_version": "1.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1042", - "url": "https://security.archlinux.org/AVG-1042", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201910-6", - "url": "https://security.archlinux.org/ASA-201910-6", - "severities": [] - }, - { - "reference_id": "ASA-201910-6", - "url": "https://security.archlinux.org/ASA-201910-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9812", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5849", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11752", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11750", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11749", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11748", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11747", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11746", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11744", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11743", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11742", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11741", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11740", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11738", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11737", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11735", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11734", - "AVG-1036" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.2-1", - "fixed_version": "69.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1036", - "url": "https://security.archlinux.org/AVG-1036", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201909-2", - "url": "https://security.archlinux.org/ASA-201909-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15717", - "AVG-1028" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.1-1", - "fixed_version": "1.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1028", - "url": "https://security.archlinux.org/AVG-1028", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-20", - "url": "https://security.archlinux.org/ASA-201908-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5868", - "AVG-1018" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.3809.87-1", - "fixed_version": "76.0.3809.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-1018", - "url": "https://security.archlinux.org/AVG-1018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-6", - "url": "https://security.archlinux.org/ASA-201908-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5867", - "AVG-1018" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/76.0.3809.87-1", - "fixed_version": "76.0.3809.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-1018", - "url": "https://security.archlinux.org/AVG-1018", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-6", - "url": "https://security.archlinux.org/ASA-201908-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0203", - "AVG-1016" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-3", - "fixed_version": "1.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1016", - "url": "https://security.archlinux.org/AVG-1016", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-10", - "url": "https://security.archlinux.org/ASA-201908-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11782", - "AVG-1016" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-3", - "fixed_version": "1.12.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1016", - "url": "https://security.archlinux.org/AVG-1016", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-10", - "url": "https://security.archlinux.org/ASA-201908-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5865", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5864", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5862", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5861", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5860", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5859", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5858", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5857", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5856", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5855", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5854", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5853", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5852", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5851", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5850", - "AVG-1013" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.142-1", - "fixed_version": "76.0.3809.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-1013", - "url": "https://security.archlinux.org/AVG-1013", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-1", - "url": "https://security.archlinux.org/ASA-201908-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10354", - "AVG-1012" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.185-1", - "fixed_version": "2.186-1" - } - ], - "references": [ - { - "reference_id": "AVG-1012", - "url": "https://security.archlinux.org/AVG-1012", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10353", - "AVG-1012" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.185-1", - "fixed_version": "2.186-1" - } - ], - "references": [ - { - "reference_id": "AVG-1012", - "url": "https://security.archlinux.org/AVG-1012", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10352", - "AVG-1012" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.185-1", - "fixed_version": "2.186-1" - } - ], - "references": [ - { - "reference_id": "AVG-1012", - "url": "https://security.archlinux.org/AVG-1012", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9849", - "AVG-1010" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.6-2", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1010", - "url": "https://security.archlinux.org/AVG-1010", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-9", - "url": "https://security.archlinux.org/ASA-201908-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9848", - "AVG-1010" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.6-2", - "fixed_version": "6.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1010", - "url": "https://security.archlinux.org/AVG-1010", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-9", - "url": "https://security.archlinux.org/ASA-201908-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9849", - "AVG-1009" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.4-2", - "fixed_version": "6.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1009", - "url": "https://security.archlinux.org/AVG-1009", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9848", - "AVG-1009" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.4-2", - "fixed_version": "6.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1009", - "url": "https://security.archlinux.org/AVG-1009", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13229", - "AVG-1006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deepin-clone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.2-1", - "fixed_version": "1.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1006", - "url": "https://security.archlinux.org/AVG-1006", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13228", - "AVG-1006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deepin-clone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.2-1", - "fixed_version": "1.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1006", - "url": "https://security.archlinux.org/AVG-1006", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13227", - "AVG-1006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deepin-clone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.2-1", - "fixed_version": "1.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1006", - "url": "https://security.archlinux.org/AVG-1006", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13226", - "AVG-1006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "deepin-clone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.2-1", - "fixed_version": "1.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1006", - "url": "https://security.archlinux.org/AVG-1006", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5848", - "AVG-1005" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.100-1", - "fixed_version": "75.0.3770.142-1" - } - ], - "references": [ - { - "reference_id": "AVG-1005", - "url": "https://security.archlinux.org/AVG-1005", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201907-6", - "url": "https://security.archlinux.org/ASA-201907-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5847", - "AVG-1005" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.100-1", - "fixed_version": "75.0.3770.142-1" - } - ], - "references": [ - { - "reference_id": "AVG-1005", - "url": "https://security.archlinux.org/AVG-1005", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201907-6", - "url": "https://security.archlinux.org/ASA-201907-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12781", - "AVG-1000" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.2-1", - "fixed_version": "2.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1000", - "url": "https://security.archlinux.org/AVG-1000", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201907-2", - "url": "https://security.archlinux.org/ASA-201907-2", - "severities": [] - }, - { - "reference_id": "ASA-201907-2", - "url": "https://security.archlinux.org/ASA-201907-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13045", - "AVG-999" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-4", - "fixed_version": "1.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-999", - "url": "https://security.archlinux.org/AVG-999", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201907-1", - "url": "https://security.archlinux.org/ASA-201907-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11708", - "AVG-997" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.3-1", - "fixed_version": "67.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-997", - "url": "https://security.archlinux.org/AVG-997", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-20", - "url": "https://security.archlinux.org/ASA-201906-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12881", - "AVG-996" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.11.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-996", - "url": "https://security.archlinux.org/AVG-996", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17450", - "AVG-993" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.78-1", - "fixed_version": "4.9.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-993", - "url": "https://security.archlinux.org/AVG-993", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17448", - "AVG-993" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.78-1", - "fixed_version": "4.9.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-993", - "url": "https://security.archlinux.org/AVG-993", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-987" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-987", - "url": "https://security.archlinux.org/AVG-987", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-987" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-987", - "url": "https://security.archlinux.org/AVG-987", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11479", - "AVG-986" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.a-1", - "fixed_version": "5.1.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-986", - "url": "https://security.archlinux.org/AVG-986", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-12", - "url": "https://security.archlinux.org/ASA-201906-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11478", - "AVG-986" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.a-1", - "fixed_version": "5.1.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-986", - "url": "https://security.archlinux.org/AVG-986", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-12", - "url": "https://security.archlinux.org/ASA-201906-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11477", - "AVG-986" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.a-1", - "fixed_version": "5.1.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-986", - "url": "https://security.archlinux.org/AVG-986", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-12", - "url": "https://security.archlinux.org/ASA-201906-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11479", - "AVG-985" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.zen1-1", - "fixed_version": "5.1.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-985", - "url": "https://security.archlinux.org/AVG-985", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-15", - "url": "https://security.archlinux.org/ASA-201906-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11478", - "AVG-985" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.zen1-1", - "fixed_version": "5.1.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-985", - "url": "https://security.archlinux.org/AVG-985", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-15", - "url": "https://security.archlinux.org/ASA-201906-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11477", - "AVG-985" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.zen1-1", - "fixed_version": "5.1.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-985", - "url": "https://security.archlinux.org/AVG-985", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-15", - "url": "https://security.archlinux.org/ASA-201906-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11479", - "AVG-984" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.19.51-1", - "fixed_version": "4.19.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-984", - "url": "https://security.archlinux.org/AVG-984", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-14", - "url": "https://security.archlinux.org/ASA-201906-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11478", - "AVG-984" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.19.51-1", - "fixed_version": "4.19.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-984", - "url": "https://security.archlinux.org/AVG-984", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-14", - "url": "https://security.archlinux.org/ASA-201906-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11477", - "AVG-984" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.19.51-1", - "fixed_version": "4.19.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-984", - "url": "https://security.archlinux.org/AVG-984", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-14", - "url": "https://security.archlinux.org/ASA-201906-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11479", - "AVG-983" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.arch1-1", - "fixed_version": "5.1.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-983", - "url": "https://security.archlinux.org/AVG-983", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-13", - "url": "https://security.archlinux.org/ASA-201906-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11478", - "AVG-983" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.arch1-1", - "fixed_version": "5.1.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-983", - "url": "https://security.archlinux.org/AVG-983", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-13", - "url": "https://security.archlinux.org/ASA-201906-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11477", - "AVG-983" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.10.arch1-1", - "fixed_version": "5.1.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-983", - "url": "https://security.archlinux.org/AVG-983", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-13", - "url": "https://security.archlinux.org/ASA-201906-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5842", - "AVG-981" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/75.0.3770.80-1", - "fixed_version": "75.0.3770.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-981", - "url": "https://security.archlinux.org/AVG-981", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-11", - "url": "https://security.archlinux.org/ASA-201906-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11706", - "AVG-980" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.7.0-1", - "fixed_version": "60.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-980", - "url": "https://security.archlinux.org/AVG-980", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-10", - "url": "https://security.archlinux.org/ASA-201906-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11705", - "AVG-980" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.7.0-1", - "fixed_version": "60.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-980", - "url": "https://security.archlinux.org/AVG-980", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-10", - "url": "https://security.archlinux.org/ASA-201906-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11704", - "AVG-980" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.7.0-1", - "fixed_version": "60.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-980", - "url": "https://security.archlinux.org/AVG-980", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-10", - "url": "https://security.archlinux.org/ASA-201906-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11703", - "AVG-980" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.7.0-1", - "fixed_version": "60.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-980", - "url": "https://security.archlinux.org/AVG-980", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-10", - "url": "https://security.archlinux.org/ASA-201906-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12735", - "AVG-979" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neovim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.5-1", - "fixed_version": "0.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-979", - "url": "https://security.archlinux.org/AVG-979", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9636", - "AVG-977" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2-1", - "fixed_version": "3.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-977", - "url": "https://security.archlinux.org/AVG-977", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-17", - "url": "https://security.archlinux.org/ASA-201906-17", - "severities": [] - }, - { - "reference_id": "ASA-201906-17", - "url": "https://security.archlinux.org/ASA-201906-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12735", - "AVG-976" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gvim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.1186-1", - "fixed_version": "8.1.1467-1" - } - ], - "references": [ - { - "reference_id": "AVG-976", - "url": "https://security.archlinux.org/AVG-976", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-9", - "url": "https://security.archlinux.org/ASA-201906-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12735", - "AVG-975" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.1186-1", - "fixed_version": "8.1.1467-1" - } - ], - "references": [ - { - "reference_id": "AVG-975", - "url": "https://security.archlinux.org/AVG-975", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-8", - "url": "https://security.archlinux.org/ASA-201906-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12749", - "AVG-974" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dbus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.14-1", - "fixed_version": "1.12.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-974", - "url": "https://security.archlinux.org/AVG-974", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-16", - "url": "https://security.archlinux.org/ASA-201906-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10063", - "AVG-971" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flatpak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.4-1", - "fixed_version": "1.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-971", - "url": "https://security.archlinux.org/AVG-971", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15664", - "AVG-968" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:18.09.6-1", - "fixed_version": "1:18.09.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-968", - "url": "https://security.archlinux.org/AVG-968", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-964" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-2", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-964", - "url": "https://security.archlinux.org/AVG-964", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-16", - "url": "https://security.archlinux.org/ASA-201905-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-963" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-963", - "url": "https://security.archlinux.org/AVG-963", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-15", - "url": "https://security.archlinux.org/ASA-201905-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5435", - "AVG-963" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-963", - "url": "https://security.archlinux.org/AVG-963", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-15", - "url": "https://security.archlinux.org/ASA-201905-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-962" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-962", - "url": "https://security.archlinux.org/AVG-962", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-14", - "url": "https://security.archlinux.org/ASA-201905-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5435", - "AVG-962" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-962", - "url": "https://security.archlinux.org/AVG-962", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-14", - "url": "https://security.archlinux.org/ASA-201905-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-961" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-961", - "url": "https://security.archlinux.org/AVG-961", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-13", - "url": "https://security.archlinux.org/ASA-201905-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5435", - "AVG-961" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-961", - "url": "https://security.archlinux.org/AVG-961", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-13", - "url": "https://security.archlinux.org/ASA-201905-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-960" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-960", - "url": "https://security.archlinux.org/AVG-960", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-12", - "url": "https://security.archlinux.org/ASA-201905-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5436", - "AVG-959" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.64.1-1", - "fixed_version": "7.65.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-959", - "url": "https://security.archlinux.org/AVG-959", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-11", - "url": "https://security.archlinux.org/ASA-201905-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11683", - "AVG-958" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.11.a-1", - "fixed_version": "5.0.12.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-958", - "url": "https://security.archlinux.org/AVG-958", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11683", - "AVG-957" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.12.zen1-1", - "fixed_version": "5.0.12.zen2-1" - } - ], - "references": [ - { - "reference_id": "AVG-957", - "url": "https://security.archlinux.org/AVG-957", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-4", - "url": "https://security.archlinux.org/ASA-201905-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11461", - "AVG-956" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nautilus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.32.0+5+g73876bdcd-1", - "fixed_version": "3.32.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-956", - "url": "https://security.archlinux.org/AVG-956", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-3", - "url": "https://security.archlinux.org/ASA-201905-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11683", - "AVG-955" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.12.arch1-1", - "fixed_version": "5.0.12.arch2-1" - } - ], - "references": [ - { - "reference_id": "AVG-955", - "url": "https://security.archlinux.org/AVG-955", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-2", - "url": "https://security.archlinux.org/ASA-201905-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6188", - "AVG-953" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "munin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.26-5", - "fixed_version": "2.0.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-953", - "url": "https://security.archlinux.org/AVG-953", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-1", - "url": "https://security.archlinux.org/ASA-201905-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6111", - "AVG-951" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.9p1-1", - "fixed_version": "8.0p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-951", - "url": "https://security.archlinux.org/AVG-951", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-11", - "url": "https://security.archlinux.org/ASA-201904-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6109", - "AVG-951" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.9p1-1", - "fixed_version": "8.0p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-951", - "url": "https://security.archlinux.org/AVG-951", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-11", - "url": "https://security.archlinux.org/ASA-201904-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20685", - "AVG-951" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.9p1-1", - "fixed_version": "8.0p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-951", - "url": "https://security.archlinux.org/AVG-951", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-11", - "url": "https://security.archlinux.org/ASA-201904-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7524", - "AVG-944" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.5-2", - "fixed_version": "2.3.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-944", - "url": "https://security.archlinux.org/AVG-944", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-16", - "url": "https://security.archlinux.org/ASA-201903-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000115", - "AVG-941" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "memcached", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.5-1", - "fixed_version": "1.5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-941", - "url": "https://security.archlinux.org/AVG-941", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0492", - "AVG-940" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "beep", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3-4", - "fixed_version": "1.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-940", - "url": "https://security.archlinux.org/AVG-940", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9098", - "AVG-939" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.5.1-1", - "fixed_version": "7.0.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-939", - "url": "https://security.archlinux.org/AVG-939", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7226", - "AVG-936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-1", - "fixed_version": "2.27.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-936", - "url": "https://security.archlinux.org/AVG-936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7225", - "AVG-936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-1", - "fixed_version": "2.27.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-936", - "url": "https://security.archlinux.org/AVG-936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7224", - "AVG-936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-1", - "fixed_version": "2.27.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-936", - "url": "https://security.archlinux.org/AVG-936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7223", - "AVG-936" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-1", - "fixed_version": "2.27.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-936", - "url": "https://security.archlinux.org/AVG-936", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3838", - "AVG-929" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.26-2", - "fixed_version": "9.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-929", - "url": "https://security.archlinux.org/AVG-929", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-5", - "url": "https://security.archlinux.org/ASA-201904-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3835", - "AVG-929" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.26-2", - "fixed_version": "9.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-929", - "url": "https://security.archlinux.org/AVG-929", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-5", - "url": "https://security.archlinux.org/ASA-201904-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9893", - "AVG-928" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libseccomp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-928", - "url": "https://security.archlinux.org/AVG-928", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3871", - "AVG-927" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.6-2", - "fixed_version": "4.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-927", - "url": "https://security.archlinux.org/AVG-927", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-13", - "url": "https://security.archlinux.org/ASA-201903-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5803", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5802", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5800", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5799", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5798", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5797", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5796", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5795", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5794", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5793", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5792", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5791", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5790", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5789", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5788", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5787", - "AVG-923" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.121-1", - "fixed_version": "73.0.3683.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-923", - "url": "https://security.archlinux.org/AVG-923", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-8", - "url": "https://security.archlinux.org/ASA-201903-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20593", - "AVG-922" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12-1", - "fixed_version": "3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-922", - "url": "https://security.archlinux.org/AVG-922", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20592", - "AVG-922" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12-1", - "fixed_version": "3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-922", - "url": "https://security.archlinux.org/AVG-922", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20005", - "AVG-922" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12-1", - "fixed_version": "3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-922", - "url": "https://security.archlinux.org/AVG-922", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20004", - "AVG-922" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12-1", - "fixed_version": "3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-922", - "url": "https://security.archlinux.org/AVG-922", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9686", - "AVG-921" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pacman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.2-1", - "fixed_version": "5.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-921", - "url": "https://security.archlinux.org/AVG-921", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-7", - "url": "https://security.archlinux.org/ASA-201903-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5786", - "AVG-916" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/72.0.3626.119-1", - "fixed_version": "72.0.3626.121-1" - } - ], - "references": [ - { - "reference_id": "AVG-916", - "url": "https://security.archlinux.org/AVG-916", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-1", - "url": "https://security.archlinux.org/ASA-201903-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6465", - "AVG-915" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.13.5-5", - "fixed_version": "9.13.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-915", - "url": "https://security.archlinux.org/AVG-915", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-25", - "url": "https://security.archlinux.org/ASA-201902-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5745", - "AVG-915" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.13.5-5", - "fixed_version": "9.13.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-915", - "url": "https://security.archlinux.org/AVG-915", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-25", - "url": "https://security.archlinux.org/ASA-201902-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5744", - "AVG-915" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.13.5-5", - "fixed_version": "9.13.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-915", - "url": "https://security.archlinux.org/AVG-915", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-25", - "url": "https://security.archlinux.org/ASA-201902-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8943", - "AVG-909" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.3-1", - "fixed_version": "5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-909", - "url": "https://security.archlinux.org/AVG-909", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-10", - "url": "https://security.archlinux.org/ASA-201903-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8907", - "AVG-907" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.35-1", - "fixed_version": "5.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-907", - "url": "https://security.archlinux.org/AVG-907", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-5", - "url": "https://security.archlinux.org/ASA-201903-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8906", - "AVG-907" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.35-1", - "fixed_version": "5.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-907", - "url": "https://security.archlinux.org/AVG-907", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-5", - "url": "https://security.archlinux.org/ASA-201903-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8905", - "AVG-907" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.35-1", - "fixed_version": "5.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-907", - "url": "https://security.archlinux.org/AVG-907", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-5", - "url": "https://security.archlinux.org/ASA-201903-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8904", - "AVG-907" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.35-1", - "fixed_version": "5.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-907", - "url": "https://security.archlinux.org/AVG-907", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-5", - "url": "https://security.archlinux.org/ASA-201903-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6454", - "AVG-906" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/240.95-2", - "fixed_version": "241.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-906", - "url": "https://security.archlinux.org/AVG-906", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-24", - "url": "https://security.archlinux.org/ASA-201902-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8337", - "AVG-905" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "msmtp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.2-1", - "fixed_version": "1.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-905", - "url": "https://security.archlinux.org/AVG-905", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-22", - "url": "https://security.archlinux.org/ASA-201902-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8381", - "AVG-902" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpreplay", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-902", - "url": "https://security.archlinux.org/AVG-902", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-5", - "url": "https://security.archlinux.org/ASA-201905-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8377", - "AVG-902" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpreplay", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-902", - "url": "https://security.archlinux.org/AVG-902", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-5", - "url": "https://security.archlinux.org/ASA-201905-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8376", - "AVG-902" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpreplay", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-902", - "url": "https://security.archlinux.org/AVG-902", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201905-5", - "url": "https://security.archlinux.org/ASA-201905-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8358", - "AVG-900" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hiawatha", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.8.3-1", - "fixed_version": "10.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-900", - "url": "https://security.archlinux.org/AVG-900", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-18", - "url": "https://security.archlinux.org/ASA-201902-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-2435", - "AVG-898" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-mysql-connector", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.13-1", - "fixed_version": "8.0.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-898", - "url": "https://security.archlinux.org/AVG-898", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-21", - "url": "https://security.archlinux.org/ASA-201902-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6133", - "AVG-897" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.115+24+g5230646-1", - "fixed_version": "0.116-1" - } - ], - "references": [ - { - "reference_id": "AVG-897", - "url": "https://security.archlinux.org/AVG-897", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5785", - "AVG-896" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0-2", - "fixed_version": "65.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-896", - "url": "https://security.archlinux.org/AVG-896", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-16", - "url": "https://security.archlinux.org/ASA-201902-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18511", - "AVG-896" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0-2", - "fixed_version": "65.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-896", - "url": "https://security.archlinux.org/AVG-896", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-16", - "url": "https://security.archlinux.org/ASA-201902-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18356", - "AVG-896" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/65.0-2", - "fixed_version": "65.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-896", - "url": "https://security.archlinux.org/AVG-896", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-16", - "url": "https://security.archlinux.org/ASA-201902-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5736", - "AVG-895" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podman-docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-895", - "url": "https://security.archlinux.org/AVG-895", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5736", - "AVG-893" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lxc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.1.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-893", - "url": "https://security.archlinux.org/AVG-893", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5736", - "AVG-892" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:18.09.1-2", - "fixed_version": "1:18.09.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-892", - "url": "https://security.archlinux.org/AVG-892", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7638", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7636", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7635", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7578", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7577", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7576", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7575", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7574", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7573", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7572", - "AVG-891" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.9-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-891", - "url": "https://security.archlinux.org/AVG-891", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-5", - "url": "https://security.archlinux.org/ASA-201908-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15587", - "AVG-889" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "evolution", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.30.5-1", - "fixed_version": "3.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-889", - "url": "https://security.archlinux.org/AVG-889", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201904-1", - "url": "https://security.archlinux.org/ASA-201904-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18751", - "AVG-885" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gettext", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.8.1-1", - "fixed_version": "0.20.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-885", - "url": "https://security.archlinux.org/AVG-885", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201908-14", - "url": "https://security.archlinux.org/ASA-201908-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16858", - "AVG-883" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-fresh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.2-1", - "fixed_version": "6.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-883", - "url": "https://security.archlinux.org/AVG-883", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5736", - "AVG-880" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flatpak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.2-1", - "fixed_version": "1.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-880", - "url": "https://security.archlinux.org/AVG-880", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-20", - "url": "https://security.archlinux.org/ASA-201902-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3825", - "AVG-879" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.30.2-2", - "fixed_version": "3.30.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-879", - "url": "https://security.archlinux.org/AVG-879", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-3", - "url": "https://security.archlinux.org/ASA-201903-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3820", - "AVG-879" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.30.2-2", - "fixed_version": "3.30.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-879", - "url": "https://security.archlinux.org/AVG-879", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201903-3", - "url": "https://security.archlinux.org/ASA-201903-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5736", - "AVG-878" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "runc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.0rc5+168+g079817cc-1", - "fixed_version": "1.0.0rc6-1" - } - ], - "references": [ - { - "reference_id": "AVG-878", - "url": "https://security.archlinux.org/AVG-878", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-6", - "url": "https://security.archlinux.org/ASA-201902-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3823", - "AVG-877" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-877", - "url": "https://security.archlinux.org/AVG-877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-10", - "url": "https://security.archlinux.org/ASA-201902-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3822", - "AVG-877" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-877", - "url": "https://security.archlinux.org/AVG-877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-10", - "url": "https://security.archlinux.org/ASA-201902-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16890", - "AVG-877" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-877", - "url": "https://security.archlinux.org/AVG-877", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-10", - "url": "https://security.archlinux.org/ASA-201902-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3823", - "AVG-876" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-876", - "url": "https://security.archlinux.org/AVG-876", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-11", - "url": "https://security.archlinux.org/ASA-201902-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3822", - "AVG-876" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-876", - "url": "https://security.archlinux.org/AVG-876", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-11", - "url": "https://security.archlinux.org/ASA-201902-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16890", - "AVG-876" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-876", - "url": "https://security.archlinux.org/AVG-876", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-11", - "url": "https://security.archlinux.org/ASA-201902-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3823", - "AVG-875" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-875", - "url": "https://security.archlinux.org/AVG-875", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-12", - "url": "https://security.archlinux.org/ASA-201902-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3822", - "AVG-875" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-875", - "url": "https://security.archlinux.org/AVG-875", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-12", - "url": "https://security.archlinux.org/ASA-201902-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16890", - "AVG-875" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-875", - "url": "https://security.archlinux.org/AVG-875", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-12", - "url": "https://security.archlinux.org/ASA-201902-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3823", - "AVG-874" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-874", - "url": "https://security.archlinux.org/AVG-874", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-13", - "url": "https://security.archlinux.org/ASA-201902-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3822", - "AVG-874" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-874", - "url": "https://security.archlinux.org/AVG-874", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-13", - "url": "https://security.archlinux.org/ASA-201902-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16890", - "AVG-874" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-2", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-874", - "url": "https://security.archlinux.org/AVG-874", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-13", - "url": "https://security.archlinux.org/ASA-201902-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3823", - "AVG-873" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-4", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-873", - "url": "https://security.archlinux.org/AVG-873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-9", - "url": "https://security.archlinux.org/ASA-201902-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3822", - "AVG-873" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-4", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-873", - "url": "https://security.archlinux.org/AVG-873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-9", - "url": "https://security.archlinux.org/ASA-201902-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16890", - "AVG-873" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.63.0-4", - "fixed_version": "7.64.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-873", - "url": "https://security.archlinux.org/AVG-873", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-9", - "url": "https://security.archlinux.org/ASA-201902-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3814", - "AVG-872" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.4-3", - "fixed_version": "2.3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-872", - "url": "https://security.archlinux.org/AVG-872", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-1", - "url": "https://security.archlinux.org/ASA-201902-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8800", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8799", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8798", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8797", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8796", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8795", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8794", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8793", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8792", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8791", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20182", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20181", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20180", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20179", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20178", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20177", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20176", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20175", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20174", - "AVG-871" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rdesktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.3-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-871", - "url": "https://security.archlinux.org/AVG-871", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201902-5", - "url": "https://security.archlinux.org/ASA-201902-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6116", - "AVG-860" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.26-1", - "fixed_version": "9.26-2" - } - ], - "references": [ - { - "reference_id": "AVG-860", - "url": "https://security.archlinux.org/AVG-860", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-18", - "url": "https://security.archlinux.org/ASA-201901-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11803", - "AVG-858" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-2", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-858", - "url": "https://security.archlinux.org/AVG-858", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-17", - "url": "https://security.archlinux.org/ASA-201901-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-0190", - "AVG-857" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.37-1", - "fixed_version": "2.4.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-857", - "url": "https://security.archlinux.org/AVG-857", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-14", - "url": "https://security.archlinux.org/ASA-201901-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17199", - "AVG-857" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.37-1", - "fixed_version": "2.4.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-857", - "url": "https://security.archlinux.org/AVG-857", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-14", - "url": "https://security.archlinux.org/ASA-201901-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17189", - "AVG-857" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.37-1", - "fixed_version": "2.4.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-857", - "url": "https://security.archlinux.org/AVG-857", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-14", - "url": "https://security.archlinux.org/ASA-201901-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5885", - "AVG-846" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.34.0-1", - "fixed_version": "0.34.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-846", - "url": "https://security.archlinux.org/AVG-846", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-12", - "url": "https://security.archlinux.org/ASA-201901-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16865", - "AVG-845" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/240.0-3", - "fixed_version": "240.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-845", - "url": "https://security.archlinux.org/AVG-845", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-9", - "url": "https://security.archlinux.org/ASA-201901-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16864", - "AVG-845" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/240.0-3", - "fixed_version": "240.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-845", - "url": "https://security.archlinux.org/AVG-845", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-9", - "url": "https://security.archlinux.org/ASA-201901-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18342", - "AVG-843" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-yaml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.13-2", - "fixed_version": "5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-843", - "url": "https://security.archlinux.org/AVG-843", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5489", - "AVG-842" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.20.arch1-1", - "fixed_version": "5.0.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-842", - "url": "https://security.archlinux.org/AVG-842", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1000020", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1000019", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000880", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000879", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000878", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000877", - "AVG-837" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.3-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-837", - "url": "https://security.archlinux.org/AVG-837", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-21", - "url": "https://security.archlinux.org/ASA-201906-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16875", - "AVG-835" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.11.2-2", - "fixed_version": "2:1.11.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-835", - "url": "https://security.archlinux.org/AVG-835", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201812-11", - "url": "https://security.archlinux.org/ASA-201812-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16874", - "AVG-835" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.11.2-2", - "fixed_version": "2:1.11.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-835", - "url": "https://security.archlinux.org/AVG-835", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201812-11", - "url": "https://security.archlinux.org/ASA-201812-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16873", - "AVG-835" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.11.2-2", - "fixed_version": "2:1.11.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-835", - "url": "https://security.archlinux.org/AVG-835", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201812-11", - "url": "https://security.archlinux.org/ASA-201812-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20712", - "AVG-832" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.31.1-4", - "fixed_version": "2.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-832", - "url": "https://security.archlinux.org/AVG-832", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-3", - "url": "https://security.archlinux.org/ASA-201906-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20002", - "AVG-832" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.31.1-4", - "fixed_version": "2.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-832", - "url": "https://security.archlinux.org/AVG-832", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-3", - "url": "https://security.archlinux.org/ASA-201906-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19932", - "AVG-832" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.31.1-4", - "fixed_version": "2.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-832", - "url": "https://security.archlinux.org/AVG-832", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-3", - "url": "https://security.archlinux.org/ASA-201906-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19931", - "AVG-832" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.31.1-4", - "fixed_version": "2.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-832", - "url": "https://security.archlinux.org/AVG-832", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201906-3", - "url": "https://security.archlinux.org/ASA-201906-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19788", - "AVG-829" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.114-1", - "fixed_version": "0.116-1" - } - ], - "references": [ - { - "reference_id": "AVG-829", - "url": "https://security.archlinux.org/AVG-829", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19788", - "AVG-828" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.115+3+g8638ec5-1", - "fixed_version": "0.115+24+g5230646-1" - } - ], - "references": [ - { - "reference_id": "AVG-828", - "url": "https://security.archlinux.org/AVG-828", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201901-2", - "url": "https://security.archlinux.org/ASA-201901-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16857", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16853", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16852", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16851", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16841", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14629", - "AVG-823" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.2-1", - "fixed_version": "4.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-823", - "url": "https://security.archlinux.org/AVG-823", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-22", - "url": "https://security.archlinux.org/ASA-201811-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8905", - "AVG-813" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.9-2" - } - ], - "references": [ - { - "reference_id": "AVG-813", - "url": "https://security.archlinux.org/AVG-813", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7456", - "AVG-813" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.9-2" - } - ], - "references": [ - { - "reference_id": "AVG-813", - "url": "https://security.archlinux.org/AVG-813", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5784", - "AVG-813" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.9-2" - } - ], - "references": [ - { - "reference_id": "AVG-813", - "url": "https://security.archlinux.org/AVG-813", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10963", - "AVG-813" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.9-2" - } - ], - "references": [ - { - "reference_id": "AVG-813", - "url": "https://security.archlinux.org/AVG-813", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18013", - "AVG-813" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.9-2" - } - ], - "references": [ - { - "reference_id": "AVG-813", - "url": "https://security.archlinux.org/AVG-813", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19039", - "AVG-811" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.2-1", - "fixed_version": "5.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-811", - "url": "https://security.archlinux.org/AVG-811", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-15", - "url": "https://security.archlinux.org/ASA-201811-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6952", - "AVG-808" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.6-3", - "fixed_version": "2.7.6-7" - } - ], - "references": [ - { - "reference_id": "AVG-808", - "url": "https://security.archlinux.org/AVG-808", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-14", - "url": "https://security.archlinux.org/ASA-201811-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000156", - "AVG-808" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.6-3", - "fixed_version": "2.7.6-7" - } - ], - "references": [ - { - "reference_id": "AVG-808", - "url": "https://security.archlinux.org/AVG-808", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-14", - "url": "https://security.archlinux.org/ASA-201811-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18843", - "AVG-802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-802", - "url": "https://security.archlinux.org/AVG-802", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18647", - "AVG-802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-802", - "url": "https://security.archlinux.org/AVG-802", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18644", - "AVG-802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-802", - "url": "https://security.archlinux.org/AVG-802", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18642", - "AVG-802" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4.0-1", - "fixed_version": "11.4.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-802", - "url": "https://security.archlinux.org/AVG-802", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-800" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-800", - "url": "https://security.archlinux.org/AVG-800", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-5", - "url": "https://security.archlinux.org/ASA-201811-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-799" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-799", - "url": "https://security.archlinux.org/AVG-799", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-6", - "url": "https://security.archlinux.org/ASA-201811-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-798" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-798", - "url": "https://security.archlinux.org/AVG-798", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-7", - "url": "https://security.archlinux.org/ASA-201811-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16839", - "AVG-798" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-798", - "url": "https://security.archlinux.org/AVG-798", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-7", - "url": "https://security.archlinux.org/ASA-201811-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-797" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-797", - "url": "https://security.archlinux.org/AVG-797", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-8", - "url": "https://security.archlinux.org/ASA-201811-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16839", - "AVG-797" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-797", - "url": "https://security.archlinux.org/AVG-797", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-8", - "url": "https://security.archlinux.org/ASA-201811-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-796" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-796", - "url": "https://security.archlinux.org/AVG-796", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-9", - "url": "https://security.archlinux.org/ASA-201811-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16839", - "AVG-796" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-1", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-796", - "url": "https://security.archlinux.org/AVG-796", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-9", - "url": "https://security.archlinux.org/ASA-201811-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16842", - "AVG-795" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-3", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-795", - "url": "https://security.archlinux.org/AVG-795", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-4", - "url": "https://security.archlinux.org/ASA-201811-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16840", - "AVG-795" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.61.1-3", - "fixed_version": "7.62.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-795", - "url": "https://security.archlinux.org/AVG-795", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-4", - "url": "https://security.archlinux.org/ASA-201811-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8905", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7456", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5784", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18661", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18557", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10963", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10779", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9935", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18013", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11613", - "AVG-791" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-791", - "url": "https://security.archlinux.org/AVG-791", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-18", - "url": "https://security.archlinux.org/ASA-201811-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18661", - "AVG-790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-2", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-790", - "url": "https://security.archlinux.org/AVG-790", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-17", - "url": "https://security.archlinux.org/ASA-201811-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18557", - "AVG-790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-2", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-790", - "url": "https://security.archlinux.org/AVG-790", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-17", - "url": "https://security.archlinux.org/ASA-201811-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9935", - "AVG-790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-2", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-790", - "url": "https://security.archlinux.org/AVG-790", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-17", - "url": "https://security.archlinux.org/ASA-201811-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11613", - "AVG-790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-2", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-790", - "url": "https://security.archlinux.org/AVG-790", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-17", - "url": "https://security.archlinux.org/ASA-201811-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14665", - "AVG-788" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.2-1", - "fixed_version": "1.20.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-788", - "url": "https://security.archlinux.org/AVG-788", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-15", - "url": "https://security.archlinux.org/ASA-201810-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18284", - "AVG-786" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.25-3", - "fixed_version": "9.25-4" - } - ], - "references": [ - { - "reference_id": "AVG-786", - "url": "https://security.archlinux.org/AVG-786", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-3", - "url": "https://security.archlinux.org/ASA-201811-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18073", - "AVG-786" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.25-3", - "fixed_version": "9.25-4" - } - ], - "references": [ - { - "reference_id": "AVG-786", - "url": "https://security.archlinux.org/AVG-786", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-3", - "url": "https://security.archlinux.org/ASA-201811-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17961", - "AVG-786" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.25-3", - "fixed_version": "9.25-4" - } - ], - "references": [ - { - "reference_id": "AVG-786", - "url": "https://security.archlinux.org/AVG-786", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201811-3", - "url": "https://security.archlinux.org/ASA-201811-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18066", - "AVG-783" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "net-snmp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.3-9", - "fixed_version": "5.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-783", - "url": "https://security.archlinux.org/AVG-783", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18227", - "AVG-779" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.3-1", - "fixed_version": "2.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-779", - "url": "https://security.archlinux.org/AVG-779", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-9", - "url": "https://security.archlinux.org/ASA-201810-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18226", - "AVG-779" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.3-1", - "fixed_version": "2.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-779", - "url": "https://security.archlinux.org/AVG-779", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-9", - "url": "https://security.archlinux.org/ASA-201810-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18225", - "AVG-779" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.3-1", - "fixed_version": "2.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-779", - "url": "https://security.archlinux.org/AVG-779", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-9", - "url": "https://security.archlinux.org/ASA-201810-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12086", - "AVG-779" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.3-1", - "fixed_version": "2.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-779", - "url": "https://security.archlinux.org/AVG-779", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-9", - "url": "https://security.archlinux.org/ASA-201810-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18065", - "AVG-777" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "net-snmp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.3-9", - "fixed_version": "5.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-777", - "url": "https://security.archlinux.org/AVG-777", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-11", - "url": "https://security.archlinux.org/ASA-201810-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-5621", - "AVG-777" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "net-snmp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.3-9", - "fixed_version": "5.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-777", - "url": "https://security.archlinux.org/AVG-777", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-11", - "url": "https://security.archlinux.org/ASA-201810-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17456", - "AVG-776" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.19.0-1", - "fixed_version": "2.19.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-776", - "url": "https://security.archlinux.org/AVG-776", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-7", - "url": "https://security.archlinux.org/ASA-201810-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17182", - "AVG-771" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.18.8.arch1-1", - "fixed_version": "4.18.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-771", - "url": "https://security.archlinux.org/AVG-771", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17407", - "AVG-770" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "texlive-bin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2018.47465-5", - "fixed_version": "2018.48691-1" - } - ], - "references": [ - { - "reference_id": "AVG-770", - "url": "https://security.archlinux.org/AVG-770", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201812-4", - "url": "https://security.archlinux.org/ASA-201812-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16152", - "AVG-769" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.3-1", - "fixed_version": "5.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-769", - "url": "https://security.archlinux.org/AVG-769", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201809-4", - "url": "https://security.archlinux.org/ASA-201809-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16151", - "AVG-769" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.3-1", - "fixed_version": "5.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-769", - "url": "https://security.archlinux.org/AVG-769", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201809-4", - "url": "https://security.archlinux.org/ASA-201809-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5391", - "AVG-767" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.70-1", - "fixed_version": "4.14.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-767", - "url": "https://security.archlinux.org/AVG-767", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5391", - "AVG-762" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.18.1.a-1", - "fixed_version": "4.19.4.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-762", - "url": "https://security.archlinux.org/AVG-762", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5391", - "AVG-761" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.18.zen1-1", - "fixed_version": "4.19.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-761", - "url": "https://security.archlinux.org/AVG-761", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5391", - "AVG-760" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.18.arch1-1", - "fixed_version": "4.19.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-760", - "url": "https://security.archlinux.org/AVG-760", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8007", - "AVG-759" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.1-1", - "fixed_version": "2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-759", - "url": "https://security.archlinux.org/AVG-759", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3646", - "AVG-758" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.62-1", - "fixed_version": "4.14.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-758", - "url": "https://security.archlinux.org/AVG-758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3620", - "AVG-758" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.62-1", - "fixed_version": "4.14.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-758", - "url": "https://security.archlinux.org/AVG-758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3615", - "AVG-758" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.62-1", - "fixed_version": "4.14.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-758", - "url": "https://security.archlinux.org/AVG-758", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3646", - "AVG-757" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.zen1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-757", - "url": "https://security.archlinux.org/AVG-757", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3620", - "AVG-757" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.zen1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-757", - "url": "https://security.archlinux.org/AVG-757", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3615", - "AVG-757" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.zen1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-757", - "url": "https://security.archlinux.org/AVG-757", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3646", - "AVG-756" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.arch1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-756", - "url": "https://security.archlinux.org/AVG-756", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3620", - "AVG-756" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.arch1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-756", - "url": "https://security.archlinux.org/AVG-756", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3615", - "AVG-756" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.14.arch1-1", - "fixed_version": "4.18.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-756", - "url": "https://security.archlinux.org/AVG-756", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11529", - "AVG-755" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.3-1", - "fixed_version": "3.0.3.r1-1" - } - ], - "references": [ - { - "reference_id": "AVG-755", - "url": "https://security.archlinux.org/AVG-755", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6556", - "AVG-754" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lxc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.0.1-1", - "fixed_version": "1:3.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-754", - "url": "https://security.archlinux.org/AVG-754", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11769", - "AVG-753" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-1", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-753", - "url": "https://security.archlinux.org/AVG-753", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14526", - "AVG-752" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-11", - "fixed_version": "1:2.6-12" - } - ], - "references": [ - { - "reference_id": "AVG-752", - "url": "https://security.archlinux.org/AVG-752", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5390", - "AVG-750" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.10.a-1", - "fixed_version": "4.17.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-750", - "url": "https://security.archlinux.org/AVG-750", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201808-7", - "url": "https://security.archlinux.org/ASA-201808-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5390", - "AVG-749" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.10-1", - "fixed_version": "4.17.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-749", - "url": "https://security.archlinux.org/AVG-749", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201808-6", - "url": "https://security.archlinux.org/ASA-201808-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5390", - "AVG-748" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.56-1", - "fixed_version": "4.14.59-1" - } - ], - "references": [ - { - "reference_id": "AVG-748", - "url": "https://security.archlinux.org/AVG-748", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201808-5", - "url": "https://security.archlinux.org/ASA-201808-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5390", - "AVG-747" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.17.10-1", - "fixed_version": "4.17.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-747", - "url": "https://security.archlinux.org/AVG-747", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201808-4", - "url": "https://security.archlinux.org/ASA-201808-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14912", - "AVG-745" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2-1", - "fixed_version": "1.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-745", - "url": "https://security.archlinux.org/AVG-745", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201808-2", - "url": "https://security.archlinux.org/ASA-201808-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0497", - "AVG-742" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.0-1", - "fixed_version": "2.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-742", - "url": "https://security.archlinux.org/AVG-742", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999023", - "AVG-741" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wesnoth", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.3-1", - "fixed_version": "1.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-741", - "url": "https://security.archlinux.org/AVG-741", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-15", - "url": "https://security.archlinux.org/ASA-201807-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14363", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14362", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14361", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14360", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14359", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14358", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14357", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14356", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14355", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14354", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14353", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14352", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14351", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14350", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14349", - "AVG-740" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20180622-2", - "fixed_version": "20180716-1" - } - ], - "references": [ - { - "reference_id": "AVG-740", - "url": "https://security.archlinux.org/AVG-740", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10900", - "AVG-739" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "networkmanager-vpnc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.4-3", - "fixed_version": "1.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-739", - "url": "https://security.archlinux.org/AVG-739", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-13", - "url": "https://security.archlinux.org/ASA-201807-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999007", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999006", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999005", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999004", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999003", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999002", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999001", - "AVG-738" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.132-1", - "fixed_version": "2.133-1" - } - ], - "references": [ - { - "reference_id": "AVG-738", - "url": "https://security.archlinux.org/AVG-738", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-14", - "url": "https://security.archlinux.org/ASA-201807-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14056", - "AVG-737" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "znc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-2", - "fixed_version": "1.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-737", - "url": "https://security.archlinux.org/AVG-737", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-11", - "url": "https://security.archlinux.org/ASA-201807-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14055", - "AVG-737" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "znc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-2", - "fixed_version": "1.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-737", - "url": "https://security.archlinux.org/AVG-737", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-11", - "url": "https://security.archlinux.org/ASA-201807-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-734" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-734", - "url": "https://security.archlinux.org/AVG-734", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-9", - "url": "https://security.archlinux.org/ASA-201807-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-733" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-733", - "url": "https://security.archlinux.org/AVG-733", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-8", - "url": "https://security.archlinux.org/ASA-201807-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-732" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-732", - "url": "https://security.archlinux.org/AVG-732", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-7", - "url": "https://security.archlinux.org/ASA-201807-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-731" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-731", - "url": "https://security.archlinux.org/AVG-731", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-6", - "url": "https://security.archlinux.org/ASA-201807-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-730" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-730", - "url": "https://security.archlinux.org/AVG-730", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-5", - "url": "https://security.archlinux.org/ASA-201807-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0500", - "AVG-729" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.60.0-1", - "fixed_version": "7.61.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-729", - "url": "https://security.archlinux.org/AVG-729", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-10", - "url": "https://security.archlinux.org/ASA-201807-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10859", - "AVG-725" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git-annex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.20180529-18", - "fixed_version": "6.20180626-1" - } - ], - "references": [ - { - "reference_id": "AVG-725", - "url": "https://security.archlinux.org/AVG-725", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-2", - "url": "https://security.archlinux.org/ASA-201807-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10857", - "AVG-725" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git-annex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.20180529-18", - "fixed_version": "6.20180626-1" - } - ], - "references": [ - { - "reference_id": "AVG-725", - "url": "https://security.archlinux.org/AVG-725", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201807-2", - "url": "https://security.archlinux.org/ASA-201807-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12562", - "AVG-721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cantata", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-1", - "fixed_version": "2.3.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-721", - "url": "https://security.archlinux.org/AVG-721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-12", - "url": "https://security.archlinux.org/ASA-201806-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12561", - "AVG-721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cantata", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-1", - "fixed_version": "2.3.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-721", - "url": "https://security.archlinux.org/AVG-721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-12", - "url": "https://security.archlinux.org/ASA-201806-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12560", - "AVG-721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cantata", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-1", - "fixed_version": "2.3.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-721", - "url": "https://security.archlinux.org/AVG-721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-12", - "url": "https://security.archlinux.org/ASA-201806-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12559", - "AVG-721" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cantata", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-1", - "fixed_version": "2.3.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-721", - "url": "https://security.archlinux.org/AVG-721", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-12", - "url": "https://security.archlinux.org/ASA-201806-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12356", - "AVG-720" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.1-1", - "fixed_version": "1.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-720", - "url": "https://security.archlinux.org/AVG-720", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-11", - "url": "https://security.archlinux.org/ASA-201806-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0495", - "AVG-719" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.2-1", - "fixed_version": "1.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-719", - "url": "https://security.archlinux.org/AVG-719", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-10", - "url": "https://security.archlinux.org/ASA-201806-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6149", - "AVG-717" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.3396.79-1", - "fixed_version": "67.0.3396.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-717", - "url": "https://security.archlinux.org/AVG-717", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-9", - "url": "https://security.archlinux.org/ASA-201806-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6126", - "AVG-715" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/60.0.1-1", - "fixed_version": "60.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-715", - "url": "https://security.archlinux.org/AVG-715", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-5", - "url": "https://security.archlinux.org/ASA-201806-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12020", - "AVG-713" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnupg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-713", - "url": "https://security.archlinux.org/AVG-713", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-8", - "url": "https://security.archlinux.org/ASA-201806-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6148", - "AVG-712" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67.0.3396.62-1", - "fixed_version": "67.0.3396.79-1" - } - ], - "references": [ - { - "reference_id": "AVG-712", - "url": "https://security.archlinux.org/AVG-712", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-4", - "url": "https://security.archlinux.org/ASA-201806-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11384", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11383", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11382", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11381", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11380", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11379", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11378", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11377", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11376", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11375", - "AVG-709" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-1", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-709", - "url": "https://security.archlinux.org/AVG-709", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201806-2", - "url": "https://security.archlinux.org/ASA-201806-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8897", - "AVG-704" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-704", - "url": "https://security.archlinux.org/AVG-704", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1121", - "AVG-704" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-704", - "url": "https://security.archlinux.org/AVG-704", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1120", - "AVG-704" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-704", - "url": "https://security.archlinux.org/AVG-704", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8897", - "AVG-703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9.a-1", - "fixed_version": "4.17a-1" - } - ], - "references": [ - { - "reference_id": "AVG-703", - "url": "https://security.archlinux.org/AVG-703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1121", - "AVG-703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9.a-1", - "fixed_version": "4.17a-1" - } - ], - "references": [ - { - "reference_id": "AVG-703", - "url": "https://security.archlinux.org/AVG-703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1120", - "AVG-703" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9.a-1", - "fixed_version": "4.17a-1" - } - ], - "references": [ - { - "reference_id": "AVG-703", - "url": "https://security.archlinux.org/AVG-703", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8897", - "AVG-702" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.41-1", - "fixed_version": "4.14.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-702", - "url": "https://security.archlinux.org/AVG-702", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1121", - "AVG-702" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.41-1", - "fixed_version": "4.14.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-702", - "url": "https://security.archlinux.org/AVG-702", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1120", - "AVG-702" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.41-1", - "fixed_version": "4.14.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-702", - "url": "https://security.archlinux.org/AVG-702", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8897", - "AVG-701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-701", - "url": "https://security.archlinux.org/AVG-701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1121", - "AVG-701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-701", - "url": "https://security.archlinux.org/AVG-701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1120", - "AVG-701" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.9-1", - "fixed_version": "4.17.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-701", - "url": "https://security.archlinux.org/AVG-701", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11210", - "AVG-700" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tinyxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-700", - "url": "https://security.archlinux.org/AVG-700", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6544", - "AVG-691" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": "0.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-691", - "url": "https://security.archlinux.org/AVG-691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-12", - "url": "https://security.archlinux.org/ASA-201805-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6192", - "AVG-691" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": "0.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-691", - "url": "https://security.archlinux.org/AVG-691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-12", - "url": "https://security.archlinux.org/ASA-201805-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6187", - "AVG-691" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": "0.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-691", - "url": "https://security.archlinux.org/AVG-691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-12", - "url": "https://security.archlinux.org/ASA-201805-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5686", - "AVG-691" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": "0.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-691", - "url": "https://security.archlinux.org/AVG-691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-12", - "url": "https://security.archlinux.org/ASA-201805-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000051", - "AVG-691" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.3-2", - "fixed_version": "0.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-691", - "url": "https://security.archlinux.org/AVG-691", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-12", - "url": "https://security.archlinux.org/ASA-201805-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6544", - "AVG-689" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-689", - "url": "https://security.archlinux.org/AVG-689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-6", - "url": "https://security.archlinux.org/ASA-201805-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6192", - "AVG-689" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-689", - "url": "https://security.archlinux.org/AVG-689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-6", - "url": "https://security.archlinux.org/ASA-201805-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6187", - "AVG-689" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-689", - "url": "https://security.archlinux.org/AVG-689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-6", - "url": "https://security.archlinux.org/ASA-201805-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5686", - "AVG-689" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-689", - "url": "https://security.archlinux.org/AVG-689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-6", - "url": "https://security.archlinux.org/ASA-201805-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000051", - "AVG-689" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-689", - "url": "https://security.archlinux.org/AVG-689", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-6", - "url": "https://security.archlinux.org/ASA-201805-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6544", - "AVG-688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-688", - "url": "https://security.archlinux.org/AVG-688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-7", - "url": "https://security.archlinux.org/ASA-201805-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6192", - "AVG-688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-688", - "url": "https://security.archlinux.org/AVG-688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-7", - "url": "https://security.archlinux.org/ASA-201805-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6187", - "AVG-688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-688", - "url": "https://security.archlinux.org/AVG-688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-7", - "url": "https://security.archlinux.org/ASA-201805-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5686", - "AVG-688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-688", - "url": "https://security.archlinux.org/AVG-688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-7", - "url": "https://security.archlinux.org/ASA-201805-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000051", - "AVG-688" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-688", - "url": "https://security.archlinux.org/AVG-688", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-7", - "url": "https://security.archlinux.org/ASA-201805-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6544", - "AVG-687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-gl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-687", - "url": "https://security.archlinux.org/AVG-687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-5", - "url": "https://security.archlinux.org/ASA-201805-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6192", - "AVG-687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-gl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-687", - "url": "https://security.archlinux.org/AVG-687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-5", - "url": "https://security.archlinux.org/ASA-201805-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6187", - "AVG-687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-gl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-687", - "url": "https://security.archlinux.org/AVG-687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-5", - "url": "https://security.archlinux.org/ASA-201805-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5686", - "AVG-687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-gl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-687", - "url": "https://security.archlinux.org/AVG-687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-5", - "url": "https://security.archlinux.org/ASA-201805-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000051", - "AVG-687" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-gl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-687", - "url": "https://security.archlinux.org/AVG-687", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-5", - "url": "https://security.archlinux.org/ASA-201805-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1046", - "AVG-686" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-2", - "fixed_version": "4.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-686", - "url": "https://security.archlinux.org/AVG-686", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-1", - "url": "https://security.archlinux.org/ASA-201805-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-9846", - "AVG-670" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "roundcubemail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.5-1", - "fixed_version": "1.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-670", - "url": "https://security.archlinux.org/AVG-670", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201804-8", - "url": "https://security.archlinux.org/ASA-201804-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1100", - "AVG-669" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.2-2", - "fixed_version": "5.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-669", - "url": "https://security.archlinux.org/AVG-669", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201804-5", - "url": "https://security.archlinux.org/ASA-201804-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6060", - "AVG-666" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10_a-2", - "fixed_version": "1.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-666", - "url": "https://security.archlinux.org/AVG-666", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7889", - "AVG-650" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "calibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.18.0-1", - "fixed_version": "3.19.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-650", - "url": "https://security.archlinux.org/AVG-650", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-8", - "url": "https://security.archlinux.org/ASA-201803-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5732", - "AVG-648" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dhclient", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.0-1", - "fixed_version": "4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-648", - "url": "https://security.archlinux.org/AVG-648", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-3", - "url": "https://security.archlinux.org/ASA-201803-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7185", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7184", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7183", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7182", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7170", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1549", - "AVG-647" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p10-1", - "fixed_version": "4.2.8.p11-1" - } - ], - "references": [ - { - "reference_id": "AVG-647", - "url": "https://security.archlinux.org/AVG-647", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-11", - "url": "https://security.archlinux.org/ASA-201803-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5733", - "AVG-646" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dhcp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.0-1", - "fixed_version": "4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-646", - "url": "https://security.archlinux.org/AVG-646", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-4", - "url": "https://security.archlinux.org/ASA-201803-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15132", - "AVG-645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.0-2", - "fixed_version": "2.3.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-645", - "url": "https://security.archlinux.org/AVG-645", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-7", - "url": "https://security.archlinux.org/ASA-201803-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15130", - "AVG-645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.0-2", - "fixed_version": "2.3.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-645", - "url": "https://security.archlinux.org/AVG-645", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-7", - "url": "https://security.archlinux.org/ASA-201803-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14461", - "AVG-645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.0-2", - "fixed_version": "2.3.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-645", - "url": "https://security.archlinux.org/AVG-645", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-7", - "url": "https://security.archlinux.org/ASA-201803-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12627", - "AVG-644" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xerces-c", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.0-2", - "fixed_version": "3.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-644", - "url": "https://security.archlinux.org/AVG-644", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-23", - "url": "https://security.archlinux.org/ASA-201803-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1058", - "AVG-643" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.2-1", - "fixed_version": "10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-643", - "url": "https://security.archlinux.org/AVG-643", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-9", - "url": "https://security.archlinux.org/ASA-201803-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18201", - "AVG-641" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcdio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-641", - "url": "https://security.archlinux.org/AVG-641", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7254", - "AVG-634" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-634", - "url": "https://security.archlinux.org/AVG-634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-13", - "url": "https://security.archlinux.org/ASA-201802-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7253", - "AVG-634" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-634", - "url": "https://security.archlinux.org/AVG-634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-13", - "url": "https://security.archlinux.org/ASA-201802-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6767", - "AVG-634" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-634", - "url": "https://security.archlinux.org/AVG-634", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-13", - "url": "https://security.archlinux.org/ASA-201802-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7254", - "AVG-631" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-631", - "url": "https://security.archlinux.org/AVG-631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-12", - "url": "https://security.archlinux.org/ASA-201802-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7253", - "AVG-631" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-631", - "url": "https://security.archlinux.org/AVG-631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-12", - "url": "https://security.archlinux.org/ASA-201802-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6767", - "AVG-631" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.80.0-1", - "fixed_version": "5.1.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-631", - "url": "https://security.archlinux.org/AVG-631", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-12", - "url": "https://security.archlinux.org/ASA-201802-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5992", - "AVG-629" - ], - "summary": "xml external entity injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-openpyxl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-1", - "fixed_version": "2.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-629", - "url": "https://security.archlinux.org/AVG-629", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7226", - "AVG-628" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvncserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.11-3", - "fixed_version": "0.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-628", - "url": "https://security.archlinux.org/AVG-628", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7225", - "AVG-628" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvncserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.11-3", - "fixed_version": "0.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-628", - "url": "https://security.archlinux.org/AVG-628", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7409", - "AVG-627" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unixodbc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.4-1", - "fixed_version": "2.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-627", - "url": "https://security.archlinux.org/AVG-627", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-14", - "url": "https://security.archlinux.org/ASA-201802-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7408", - "AVG-626" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "npm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.0-1", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-626", - "url": "https://security.archlinux.org/AVG-626", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18078", - "AVG-621" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/236.0-1", - "fixed_version": "237.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-621", - "url": "https://security.archlinux.org/AVG-621", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6952", - "AVG-619" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.6-1", - "fixed_version": "2.7.6-3" - } - ], - "references": [ - { - "reference_id": "AVG-619", - "url": "https://security.archlinux.org/AVG-619", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-8", - "url": "https://security.archlinux.org/ASA-201810-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6951", - "AVG-619" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.6-1", - "fixed_version": "2.7.6-3" - } - ], - "references": [ - { - "reference_id": "AVG-619", - "url": "https://security.archlinux.org/AVG-619", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-8", - "url": "https://security.archlinux.org/ASA-201810-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000156", - "AVG-619" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.6-1", - "fixed_version": "2.7.6-3" - } - ], - "references": [ - { - "reference_id": "AVG-619", - "url": "https://security.archlinux.org/AVG-619", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201810-8", - "url": "https://security.archlinux.org/ASA-201810-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0488", - "AVG-617" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-617", - "url": "https://security.archlinux.org/AVG-617", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-15", - "url": "https://security.archlinux.org/ASA-201802-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0487", - "AVG-617" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.0-1", - "fixed_version": "2.7.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-617", - "url": "https://security.archlinux.org/AVG-617", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-15", - "url": "https://security.archlinux.org/ASA-201802-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7054", - "AVG-616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-616", - "url": "https://security.archlinux.org/AVG-616", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-8", - "url": "https://security.archlinux.org/ASA-201802-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7053", - "AVG-616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-616", - "url": "https://security.archlinux.org/AVG-616", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-8", - "url": "https://security.archlinux.org/ASA-201802-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7052", - "AVG-616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-616", - "url": "https://security.archlinux.org/AVG-616", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-8", - "url": "https://security.archlinux.org/ASA-201802-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7051", - "AVG-616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-616", - "url": "https://security.archlinux.org/AVG-616", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-8", - "url": "https://security.archlinux.org/ASA-201802-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7050", - "AVG-616" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-616", - "url": "https://security.archlinux.org/AVG-616", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-8", - "url": "https://security.archlinux.org/ASA-201802-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6544", - "AVG-609" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-609", - "url": "https://security.archlinux.org/AVG-609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-4", - "url": "https://security.archlinux.org/ASA-201805-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6192", - "AVG-609" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-609", - "url": "https://security.archlinux.org/AVG-609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-4", - "url": "https://security.archlinux.org/ASA-201805-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6187", - "AVG-609" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-609", - "url": "https://security.archlinux.org/AVG-609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-4", - "url": "https://security.archlinux.org/ASA-201805-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5686", - "AVG-609" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-609", - "url": "https://security.archlinux.org/AVG-609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-4", - "url": "https://security.archlinux.org/ASA-201805-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000051", - "AVG-609" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-609", - "url": "https://security.archlinux.org/AVG-609", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-4", - "url": "https://security.archlinux.org/ASA-201805-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6789", - "AVG-608" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.90-3", - "fixed_version": "4.90.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-608", - "url": "https://security.archlinux.org/AVG-608", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-6", - "url": "https://security.archlinux.org/ASA-201802-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6791", - "AVG-607" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "plasma-workspace", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.5-2", - "fixed_version": "5.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-607", - "url": "https://security.archlinux.org/AVG-607", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-4", - "url": "https://security.archlinux.org/ASA-201802-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6574", - "AVG-606" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.3-1", - "fixed_version": "1.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-606", - "url": "https://security.archlinux.org/AVG-606", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-2", - "url": "https://security.archlinux.org/ASA-201802-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6360", - "AVG-605" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mpv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.27.0-6", - "fixed_version": "1:0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-605", - "url": "https://security.archlinux.org/AVG-605", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-7", - "url": "https://security.archlinux.org/ASA-201802-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17858", - "AVG-600" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.2-1", - "fixed_version": "0.3.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-600", - "url": "https://security.archlinux.org/AVG-600", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-31", - "url": "https://security.archlinux.org/ASA-201801-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17858", - "AVG-599" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-1", - "fixed_version": "1.12.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-599", - "url": "https://security.archlinux.org/AVG-599", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-29", - "url": "https://security.archlinux.org/ASA-201801-29", - "severities": [] - }, - { - "reference_id": "ASA-201801-27", - "url": "https://security.archlinux.org/ASA-201801-27", - "severities": [] - }, - { - "reference_id": "ASA-201801-28", - "url": "https://security.archlinux.org/ASA-201801-28", - "severities": [] - }, - { - "reference_id": "ASA-201801-30", - "url": "https://security.archlinux.org/ASA-201801-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000001", - "AVG-590" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26-10", - "fixed_version": "2.26-11" - } - ], - "references": [ - { - "reference_id": "AVG-590", - "url": "https://security.archlinux.org/AVG-590", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-18", - "url": "https://security.archlinux.org/ASA-201801-18", - "severities": [] - }, - { - "reference_id": "ASA-201801-19", - "url": "https://security.archlinux.org/ASA-201801-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3145", - "AVG-589" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.2-1", - "fixed_version": "9.11.2.P1-1" - } - ], - "references": [ - { - "reference_id": "AVG-589", - "url": "https://security.archlinux.org/AVG-589", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-16", - "url": "https://security.archlinux.org/ASA-201801-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5702", - "AVG-588" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "transmission-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.92-7", - "fixed_version": "2.92-8" - } - ], - "references": [ - { - "reference_id": "AVG-588", - "url": "https://security.archlinux.org/AVG-588", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-13", - "url": "https://security.archlinux.org/ASA-201801-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-2913", - "AVG-587" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nrpe", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.1-2", - "fixed_version": "3.2.1-3" - } - ], - "references": [ - { - "reference_id": "AVG-587", - "url": "https://security.archlinux.org/AVG-587", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-14", - "url": "https://security.archlinux.org/ASA-201801-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2013-1362", - "AVG-587" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nrpe", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.1-2", - "fixed_version": "3.2.1-3" - } - ], - "references": [ - { - "reference_id": "AVG-587", - "url": "https://security.archlinux.org/AVG-587", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-14", - "url": "https://security.archlinux.org/ASA-201801-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-584" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/340.104-20", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-584", - "url": "https://security.archlinux.org/AVG-584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-584" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/340.104-20", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-584", - "url": "https://security.archlinux.org/AVG-584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-584" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-dkms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/340.104-20", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-584", - "url": "https://security.archlinux.org/AVG-584", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-583" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-firmware", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20171206.fdee922-1", - "fixed_version": "20180518.2a9b2cf-1" - } - ], - "references": [ - { - "reference_id": "AVG-583", - "url": "https://security.archlinux.org/AVG-583", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-582" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20171117-1", - "fixed_version": "20180108-1" - } - ], - "references": [ - { - "reference_id": "AVG-582", - "url": "https://security.archlinux.org/AVG-582", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-10", - "url": "https://security.archlinux.org/ASA-201801-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-579" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-5", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-579", - "url": "https://security.archlinux.org/AVG-579", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-579" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-5", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-579", - "url": "https://security.archlinux.org/AVG-579", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-579" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-5", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-579", - "url": "https://security.archlinux.org/AVG-579", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-578" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-18", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-578", - "url": "https://security.archlinux.org/AVG-578", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-578" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-18", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-578", - "url": "https://security.archlinux.org/AVG-578", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-578" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/387.34-18", - "fixed_version": "390.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-578", - "url": "https://security.archlinux.org/AVG-578", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-577" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.74-1", - "fixed_version": "4.9.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-577", - "url": "https://security.archlinux.org/AVG-577", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-6", - "url": "https://security.archlinux.org/ASA-201801-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18021", - "AVG-576" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qtpass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-1", - "fixed_version": "1.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-576", - "url": "https://security.archlinux.org/AVG-576", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-11", - "url": "https://security.archlinux.org/ASA-201801-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8824", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17864", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17863", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17862", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17857", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17856", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17855", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17854", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17853", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17852", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17806", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17805", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17741", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17712", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17558", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17450", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17449", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17448", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16996", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16995", - "AVG-574" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7.a-1", - "fixed_version": "4.14.11.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-574", - "url": "https://security.archlinux.org/AVG-574", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-4", - "url": "https://security.archlinux.org/ASA-201801-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17741", - "AVG-572" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-572", - "url": "https://security.archlinux.org/AVG-572", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17450", - "AVG-572" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-572", - "url": "https://security.archlinux.org/AVG-572", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17448", - "AVG-572" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-572", - "url": "https://security.archlinux.org/AVG-572", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16644", - "AVG-572" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-572", - "url": "https://security.archlinux.org/AVG-572", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8824", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17864", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17863", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17862", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17857", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17856", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17855", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17854", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17853", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17852", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17806", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17805", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17712", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17558", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17449", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16996", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16995", - "AVG-571" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-571", - "url": "https://security.archlinux.org/AVG-571", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-3", - "url": "https://security.archlinux.org/ASA-201801-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16650", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16649", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16648", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16647", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16646", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16645", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16643", - "AVG-570" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.59-1", - "fixed_version": "4.9.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-570", - "url": "https://security.archlinux.org/AVG-570", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16650", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16649", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16648", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16647", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16646", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16645", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16643", - "AVG-569" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-569", - "url": "https://security.archlinux.org/AVG-569", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16650", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16649", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16648", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16647", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16646", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16645", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16643", - "AVG-568" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-568", - "url": "https://security.archlinux.org/AVG-568", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17741", - "AVG-567" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-567", - "url": "https://security.archlinux.org/AVG-567", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17450", - "AVG-567" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-567", - "url": "https://security.archlinux.org/AVG-567", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17448", - "AVG-567" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-567", - "url": "https://security.archlinux.org/AVG-567", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16644", - "AVG-567" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-567", - "url": "https://security.archlinux.org/AVG-567", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8824", - "AVG-566" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.81-1", - "fixed_version": "4.9.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-566", - "url": "https://security.archlinux.org/AVG-566", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16644", - "AVG-566" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.81-1", - "fixed_version": "4.9.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-566", - "url": "https://security.archlinux.org/AVG-566", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17864", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17863", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17862", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17806", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17805", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17712", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17558", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17449", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16995", - "AVG-561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-561", - "url": "https://security.archlinux.org/AVG-561", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-2", - "url": "https://security.archlinux.org/ASA-201801-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17857", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17856", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17855", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17854", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17853", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17852", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16996", - "AVG-560" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.73-1", - "fixed_version": "4.9.74-1" - } - ], - "references": [ - { - "reference_id": "AVG-560", - "url": "https://security.archlinux.org/AVG-560", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-559" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.74-1", - "fixed_version": "4.9.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-559", - "url": "https://security.archlinux.org/AVG-559", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-559" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.74-1", - "fixed_version": "4.9.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-559", - "url": "https://security.archlinux.org/AVG-559", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-558" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11.a-1", - "fixed_version": "4.15.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-558", - "url": "https://security.archlinux.org/AVG-558", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-558" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11.a-1", - "fixed_version": "4.15.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-558", - "url": "https://security.archlinux.org/AVG-558", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5753", - "AVG-557" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-557", - "url": "https://security.archlinux.org/AVG-557", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5715", - "AVG-557" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11-1", - "fixed_version": "4.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-557", - "url": "https://security.archlinux.org/AVG-557", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8824", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5754", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17864", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17863", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17862", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17857", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17856", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17855", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17854", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17853", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17852", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17806", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17805", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17712", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17558", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17449", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16996", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16995", - "AVG-552" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-1", - "fixed_version": "4.14.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-552", - "url": "https://security.archlinux.org/AVG-552", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-1", - "url": "https://security.archlinux.org/ASA-201801-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15429", - "AVG-546" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/63.0.3239.84-1", - "fixed_version": "63.0.3239.108-1" - } - ], - "references": [ - { - "reference_id": "AVG-546", - "url": "https://security.archlinux.org/AVG-546", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-8", - "url": "https://security.archlinux.org/ASA-201712-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8823", - "AVG-539" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1.8-1", - "fixed_version": "0.3.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-539", - "url": "https://security.archlinux.org/AVG-539", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-10", - "url": "https://security.archlinux.org/ASA-201712-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8822", - "AVG-539" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1.8-1", - "fixed_version": "0.3.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-539", - "url": "https://security.archlinux.org/AVG-539", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-10", - "url": "https://security.archlinux.org/ASA-201712-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8820", - "AVG-539" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1.8-1", - "fixed_version": "0.3.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-539", - "url": "https://security.archlinux.org/AVG-539", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-10", - "url": "https://security.archlinux.org/ASA-201712-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8819", - "AVG-539" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1.8-1", - "fixed_version": "0.3.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-539", - "url": "https://security.archlinux.org/AVG-539", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-10", - "url": "https://security.archlinux.org/ASA-201712-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17126", - "AVG-538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-538", - "url": "https://security.archlinux.org/AVG-538", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17125", - "AVG-538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-538", - "url": "https://security.archlinux.org/AVG-538", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17124", - "AVG-538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-538", - "url": "https://security.archlinux.org/AVG-538", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17123", - "AVG-538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-538", - "url": "https://security.archlinux.org/AVG-538", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17122", - "AVG-538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-538", - "url": "https://security.archlinux.org/AVG-538", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16785", - "AVG-537" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.17-1", - "fixed_version": "1.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-537", - "url": "https://security.archlinux.org/AVG-537", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-2", - "url": "https://security.archlinux.org/ASA-201712-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16661", - "AVG-537" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.17-1", - "fixed_version": "1.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-537", - "url": "https://security.archlinux.org/AVG-537", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-2", - "url": "https://security.archlinux.org/ASA-201712-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16660", - "AVG-537" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.17-1", - "fixed_version": "1.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-537", - "url": "https://security.archlinux.org/AVG-537", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-2", - "url": "https://security.archlinux.org/ASA-201712-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16641", - "AVG-537" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.17-1", - "fixed_version": "1.1.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-537", - "url": "https://security.archlinux.org/AVG-537", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-2", - "url": "https://security.archlinux.org/ASA-201712-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15275", - "AVG-535" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.1-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-535", - "url": "https://security.archlinux.org/AVG-535", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-1", - "url": "https://security.archlinux.org/ASA-201712-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14746", - "AVG-535" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.1-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-535", - "url": "https://security.archlinux.org/AVG-535", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201712-1", - "url": "https://security.archlinux.org/ASA-201712-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16612", - "AVG-532" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libxcursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.14-1", - "fixed_version": "1.1.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-532", - "url": "https://security.archlinux.org/AVG-532", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-42", - "url": "https://security.archlinux.org/ASA-201711-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16612", - "AVG-531" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxcursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.14-1", - "fixed_version": "1.1.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-531", - "url": "https://security.archlinux.org/AVG-531", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-41", - "url": "https://security.archlinux.org/ASA-201711-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-529" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-529", - "url": "https://security.archlinux.org/AVG-529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-529" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-529", - "url": "https://security.archlinux.org/AVG-529", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-528" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-528", - "url": "https://security.archlinux.org/AVG-528", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-528" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-528", - "url": "https://security.archlinux.org/AVG-528", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-527" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-527", - "url": "https://security.archlinux.org/AVG-527", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-527" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-527", - "url": "https://security.archlinux.org/AVG-527", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-523" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-523", - "url": "https://security.archlinux.org/AVG-523", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-37", - "url": "https://security.archlinux.org/ASA-201711-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-523" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-523", - "url": "https://security.archlinux.org/AVG-523", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-37", - "url": "https://security.archlinux.org/ASA-201711-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-523" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-523", - "url": "https://security.archlinux.org/AVG-523", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-37", - "url": "https://security.archlinux.org/ASA-201711-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-522" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-522", - "url": "https://security.archlinux.org/AVG-522", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-38", - "url": "https://security.archlinux.org/ASA-201711-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-522" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-522", - "url": "https://security.archlinux.org/AVG-522", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-38", - "url": "https://security.archlinux.org/ASA-201711-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-522" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-522", - "url": "https://security.archlinux.org/AVG-522", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-38", - "url": "https://security.archlinux.org/ASA-201711-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8818", - "AVG-521" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-521", - "url": "https://security.archlinux.org/AVG-521", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-36", - "url": "https://security.archlinux.org/ASA-201711-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-521" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-521", - "url": "https://security.archlinux.org/AVG-521", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-36", - "url": "https://security.archlinux.org/ASA-201711-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8816", - "AVG-521" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-521", - "url": "https://security.archlinux.org/AVG-521", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-36", - "url": "https://security.archlinux.org/ASA-201711-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16544", - "AVG-514" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.27.2-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-514", - "url": "https://security.archlinux.org/AVG-514", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-2", - "url": "https://security.archlinux.org/ASA-201803-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16544", - "AVG-512" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.27.2-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-512", - "url": "https://security.archlinux.org/AVG-512", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201803-1", - "url": "https://security.archlinux.org/ASA-201803-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15265", - "AVG-511" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.7.a-1", - "fixed_version": "4.13.8.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-511", - "url": "https://security.archlinux.org/AVG-511", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15265", - "AVG-510" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.56-1", - "fixed_version": "4.9.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-510", - "url": "https://security.archlinux.org/AVG-510", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15265", - "AVG-509" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.7-1", - "fixed_version": "4.13.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-509", - "url": "https://security.archlinux.org/AVG-509", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15265", - "AVG-508" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.7-1", - "fixed_version": "4.13.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-508", - "url": "https://security.archlinux.org/AVG-508", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16651", - "AVG-506" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "roundcubemail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.2-1", - "fixed_version": "1.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-506", - "url": "https://security.archlinux.org/AVG-506", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-27", - "url": "https://security.archlinux.org/ASA-201711-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10672", - "AVG-501" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl-xml-libxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0129-1", - "fixed_version": "2.0130-1" - } - ], - "references": [ - { - "reference_id": "AVG-501", - "url": "https://security.archlinux.org/AVG-501", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-15", - "url": "https://security.archlinux.org/ASA-201801-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12883", - "AVG-500" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.26.0-1", - "fixed_version": "5.26.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-500", - "url": "https://security.archlinux.org/AVG-500", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12636", - "AVG-495" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.0-1", - "fixed_version": "2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-495", - "url": "https://security.archlinux.org/AVG-495", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-24", - "url": "https://security.archlinux.org/ASA-201711-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12635", - "AVG-495" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.0-1", - "fixed_version": "2.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-495", - "url": "https://security.archlinux.org/AVG-495", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-24", - "url": "https://security.archlinux.org/ASA-201711-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8815", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8814", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8812", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8811", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8810", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8809", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8808", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0361", - "AVG-490" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.1-1", - "fixed_version": "1.29.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-490", - "url": "https://security.archlinux.org/AVG-490", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-20", - "url": "https://security.archlinux.org/ASA-201711-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12172", - "AVG-488" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-old-upgrade", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.5-1", - "fixed_version": "9.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-488", - "url": "https://security.archlinux.org/AVG-488", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12172", - "AVG-487" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0-1", - "fixed_version": "10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-487", - "url": "https://security.archlinux.org/AVG-487", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16650", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16649", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16648", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16647", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16646", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16645", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16643", - "AVG-484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-484", - "url": "https://security.archlinux.org/AVG-484", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16538", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16537", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16536", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16535", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16534", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16533", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16532", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16531", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16530", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16529", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16528", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16527", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16526", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16525", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15115", - "AVG-483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.11-1", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-483", - "url": "https://security.archlinux.org/AVG-483", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15587", - "AVG-476" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-3", - "fixed_version": "0.3.1-4" - } - ], - "references": [ - { - "reference_id": "AVG-476", - "url": "https://security.archlinux.org/AVG-476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-5", - "url": "https://security.archlinux.org/ASA-201711-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14687", - "AVG-476" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-3", - "fixed_version": "0.3.1-4" - } - ], - "references": [ - { - "reference_id": "AVG-476", - "url": "https://security.archlinux.org/AVG-476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-5", - "url": "https://security.archlinux.org/ASA-201711-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14686", - "AVG-476" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-3", - "fixed_version": "0.3.1-4" - } - ], - "references": [ - { - "reference_id": "AVG-476", - "url": "https://security.archlinux.org/AVG-476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-5", - "url": "https://security.archlinux.org/ASA-201711-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14685", - "AVG-476" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-3", - "fixed_version": "0.3.1-4" - } - ], - "references": [ - { - "reference_id": "AVG-476", - "url": "https://security.archlinux.org/AVG-476", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-5", - "url": "https://security.archlinux.org/ASA-201711-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15924", - "AVG-474" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "shadowsocks-libev", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.0-2", - "fixed_version": "3.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-474", - "url": "https://security.archlinux.org/AVG-474", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-40", - "url": "https://security.archlinux.org/ASA-201711-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7358", - "AVG-470" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lightdm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.22.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-470", - "url": "https://security.archlinux.org/AVG-470", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15723", - "AVG-461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.4-3", - "fixed_version": "1.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-461", - "url": "https://security.archlinux.org/AVG-461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-30", - "url": "https://security.archlinux.org/ASA-201710-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15722", - "AVG-461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.4-3", - "fixed_version": "1.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-461", - "url": "https://security.archlinux.org/AVG-461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-30", - "url": "https://security.archlinux.org/ASA-201710-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15721", - "AVG-461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.4-3", - "fixed_version": "1.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-461", - "url": "https://security.archlinux.org/AVG-461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-30", - "url": "https://security.archlinux.org/ASA-201710-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15228", - "AVG-461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.4-3", - "fixed_version": "1.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-461", - "url": "https://security.archlinux.org/AVG-461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-30", - "url": "https://security.archlinux.org/ASA-201710-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15227", - "AVG-461" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.4-3", - "fixed_version": "1.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-461", - "url": "https://security.archlinux.org/AVG-461", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-30", - "url": "https://security.archlinux.org/ASA-201710-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15671", - "AVG-460" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26-8", - "fixed_version": "2.26-9" - } - ], - "references": [ - { - "reference_id": "AVG-460", - "url": "https://security.archlinux.org/AVG-460", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-9", - "url": "https://security.archlinux.org/ASA-201801-9", - "severities": [] - }, - { - "reference_id": "ASA-201801-8", - "url": "https://security.archlinux.org/ASA-201801-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15670", - "AVG-460" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26-8", - "fixed_version": "2.26-9" - } - ], - "references": [ - { - "reference_id": "AVG-460", - "url": "https://security.archlinux.org/AVG-460", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-9", - "url": "https://security.archlinux.org/ASA-201801-9", - "severities": [] - }, - { - "reference_id": "ASA-201801-8", - "url": "https://security.archlinux.org/ASA-201801-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15587", - "AVG-458" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11-4", - "fixed_version": "1.11-5" - } - ], - "references": [ - { - "reference_id": "AVG-458", - "url": "https://security.archlinux.org/AVG-458", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-2", - "url": "https://security.archlinux.org/ASA-201711-2", - "severities": [] - }, - { - "reference_id": "ASA-201711-4", - "url": "https://security.archlinux.org/ASA-201711-4", - "severities": [] - }, - { - "reference_id": "ASA-201711-1", - "url": "https://security.archlinux.org/ASA-201711-1", - "severities": [] - }, - { - "reference_id": "ASA-201711-3", - "url": "https://security.archlinux.org/ASA-201711-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14687", - "AVG-458" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11-4", - "fixed_version": "1.11-5" - } - ], - "references": [ - { - "reference_id": "AVG-458", - "url": "https://security.archlinux.org/AVG-458", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-2", - "url": "https://security.archlinux.org/ASA-201711-2", - "severities": [] - }, - { - "reference_id": "ASA-201711-4", - "url": "https://security.archlinux.org/ASA-201711-4", - "severities": [] - }, - { - "reference_id": "ASA-201711-1", - "url": "https://security.archlinux.org/ASA-201711-1", - "severities": [] - }, - { - "reference_id": "ASA-201711-3", - "url": "https://security.archlinux.org/ASA-201711-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14686", - "AVG-458" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11-4", - "fixed_version": "1.11-5" - } - ], - "references": [ - { - "reference_id": "AVG-458", - "url": "https://security.archlinux.org/AVG-458", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-2", - "url": "https://security.archlinux.org/ASA-201711-2", - "severities": [] - }, - { - "reference_id": "ASA-201711-4", - "url": "https://security.archlinux.org/ASA-201711-4", - "severities": [] - }, - { - "reference_id": "ASA-201711-1", - "url": "https://security.archlinux.org/ASA-201711-1", - "severities": [] - }, - { - "reference_id": "ASA-201711-3", - "url": "https://security.archlinux.org/ASA-201711-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14685", - "AVG-458" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11-4", - "fixed_version": "1.11-5" - } - ], - "references": [ - { - "reference_id": "AVG-458", - "url": "https://security.archlinux.org/AVG-458", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-2", - "url": "https://security.archlinux.org/ASA-201711-2", - "severities": [] - }, - { - "reference_id": "ASA-201711-4", - "url": "https://security.archlinux.org/ASA-201711-4", - "severities": [] - }, - { - "reference_id": "ASA-201711-1", - "url": "https://security.archlinux.org/ASA-201711-1", - "severities": [] - }, - { - "reference_id": "ASA-201711-3", - "url": "https://security.archlinux.org/ASA-201711-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5123", - "AVG-455" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.55-1", - "fixed_version": "4.9.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-455", - "url": "https://security.archlinux.org/AVG-455", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13086", - "AVG-454" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.5-1", - "fixed_version": "1:2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-454", - "url": "https://security.archlinux.org/AVG-454", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13086", - "AVG-453" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5-1", - "fixed_version": "2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-453", - "url": "https://security.archlinux.org/AVG-453", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13084", - "AVG-452" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-452", - "url": "https://security.archlinux.org/AVG-452", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13084", - "AVG-451" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-451", - "url": "https://security.archlinux.org/AVG-451", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13088", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13087", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13082", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13081", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13080", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13079", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13078", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13077", - "AVG-448" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-5", - "fixed_version": "2.6-6" - } - ], - "references": [ - { - "reference_id": "AVG-448", - "url": "https://security.archlinux.org/AVG-448", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-23", - "url": "https://security.archlinux.org/ASA-201710-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13088", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13087", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13082", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13081", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13080", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13079", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13078", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13077", - "AVG-447" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.6-10", - "fixed_version": "1:2.6-11" - } - ], - "references": [ - { - "reference_id": "AVG-447", - "url": "https://security.archlinux.org/AVG-447", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-22", - "url": "https://security.archlinux.org/ASA-201710-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5123", - "AVG-446" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.6.a-1", - "fixed_version": "4.13.7.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-446", - "url": "https://security.archlinux.org/AVG-446", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-25", - "url": "https://security.archlinux.org/ASA-201710-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5123", - "AVG-445" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.6-1", - "fixed_version": "4.13.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-445", - "url": "https://security.archlinux.org/AVG-445", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-24", - "url": "https://security.archlinux.org/ASA-201710-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5123", - "AVG-444" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.6-1", - "fixed_version": "4.13.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-444", - "url": "https://security.archlinux.org/AVG-444", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-26", - "url": "https://security.archlinux.org/ASA-201710-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12183", - "AVG-443" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.4-1", - "fixed_version": "1.19.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-443", - "url": "https://security.archlinux.org/AVG-443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-29", - "url": "https://security.archlinux.org/ASA-201710-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12178", - "AVG-443" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.4-1", - "fixed_version": "1.19.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-443", - "url": "https://security.archlinux.org/AVG-443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-29", - "url": "https://security.archlinux.org/ASA-201710-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12177", - "AVG-443" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.4-1", - "fixed_version": "1.19.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-443", - "url": "https://security.archlinux.org/AVG-443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-29", - "url": "https://security.archlinux.org/ASA-201710-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12176", - "AVG-443" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.4-1", - "fixed_version": "1.19.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-443", - "url": "https://security.archlinux.org/AVG-443", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-29", - "url": "https://security.archlinux.org/ASA-201710-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15041", - "AVG-442" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.9-1", - "fixed_version": "2:1.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-442", - "url": "https://security.archlinux.org/AVG-442", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-15", - "url": "https://security.archlinux.org/ASA-201710-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15214", - "AVG-439" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flyspray", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0rc4-1", - "fixed_version": "1.0rc6-1" - } - ], - "references": [ - { - "reference_id": "AVG-439", - "url": "https://security.archlinux.org/AVG-439", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-13", - "url": "https://security.archlinux.org/ASA-201710-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15213", - "AVG-439" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flyspray", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0rc4-1", - "fixed_version": "1.0rc6-1" - } - ], - "references": [ - { - "reference_id": "AVG-439", - "url": "https://security.archlinux.org/AVG-439", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-13", - "url": "https://security.archlinux.org/ASA-201710-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15996", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15025", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15024", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15023", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15022", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15021", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15020", - "AVG-435" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.29.1-3", - "fixed_version": "2.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-435", - "url": "https://security.archlinux.org/AVG-435", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000112", - "AVG-434" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.10-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-434", - "url": "https://security.archlinux.org/AVG-434", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000111", - "AVG-434" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.10-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-434", - "url": "https://security.archlinux.org/AVG-434", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000098", - "AVG-433" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.7-1", - "fixed_version": "2:1.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-433", - "url": "https://security.archlinux.org/AVG-433", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6277", - "AVG-419" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-419", - "url": "https://security.archlinux.org/AVG-419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6271", - "AVG-419" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-419", - "url": "https://security.archlinux.org/AVG-419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6270", - "AVG-419" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-419", - "url": "https://security.archlinux.org/AVG-419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6269", - "AVG-419" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-419", - "url": "https://security.archlinux.org/AVG-419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6268", - "AVG-419" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-419", - "url": "https://security.archlinux.org/AVG-419", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6272", - "AVG-418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-418", - "url": "https://security.archlinux.org/AVG-418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-22", - "url": "https://security.archlinux.org/ASA-201709-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6267", - "AVG-418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-418", - "url": "https://security.archlinux.org/AVG-418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-22", - "url": "https://security.archlinux.org/ASA-201709-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6266", - "AVG-418" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/384.69-2", - "fixed_version": "384.90-1" - } - ], - "references": [ - { - "reference_id": "AVG-418", - "url": "https://security.archlinux.org/AVG-418", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-22", - "url": "https://security.archlinux.org/ASA-201709-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12154", - "AVG-417" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.3-1", - "fixed_version": "4.13.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-417", - "url": "https://security.archlinux.org/AVG-417", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11462", - "AVG-415" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.1-1", - "fixed_version": "1.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-415", - "url": "https://security.archlinux.org/AVG-415", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-9", - "url": "https://security.archlinux.org/ASA-201710-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11462", - "AVG-414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.1-1", - "fixed_version": "1.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-414", - "url": "https://security.archlinux.org/AVG-414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-8", - "url": "https://security.archlinux.org/ASA-201710-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11368", - "AVG-414" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.1-1", - "fixed_version": "1.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-414", - "url": "https://security.archlinux.org/AVG-414", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201710-8", - "url": "https://security.archlinux.org/ASA-201710-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14265", - "AVG-410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.4-1", - "fixed_version": "0.18.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-410", - "url": "https://security.archlinux.org/AVG-410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-18", - "url": "https://security.archlinux.org/ASA-201709-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13735", - "AVG-410" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.4-1", - "fixed_version": "0.18.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-410", - "url": "https://security.archlinux.org/AVG-410", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-18", - "url": "https://security.archlinux.org/ASA-201709-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9798", - "AVG-404" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.27-1", - "fixed_version": "2.4.27-2" - } - ], - "references": [ - { - "reference_id": "AVG-404", - "url": "https://security.archlinux.org/AVG-404", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-15", - "url": "https://security.archlinux.org/ASA-201709-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000250", - "AVG-396" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.46-1", - "fixed_version": "5.46-2" - } - ], - "references": [ - { - "reference_id": "AVG-396", - "url": "https://security.archlinux.org/AVG-396", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-3", - "url": "https://security.archlinux.org/ASA-201709-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000251", - "AVG-395" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.1.a-1", - "fixed_version": "4.13.1.b-1" - } - ], - "references": [ - { - "reference_id": "AVG-395", - "url": "https://security.archlinux.org/AVG-395", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-4", - "url": "https://security.archlinux.org/ASA-201709-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000251", - "AVG-394" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.1-1.1", - "fixed_version": "4.13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-394", - "url": "https://security.archlinux.org/AVG-394", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-12", - "url": "https://security.archlinux.org/ASA-201709-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000251", - "AVG-393" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.49-1", - "fixed_version": "4.9.49-2" - } - ], - "references": [ - { - "reference_id": "AVG-393", - "url": "https://security.archlinux.org/AVG-393", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-8", - "url": "https://security.archlinux.org/ASA-201709-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000251", - "AVG-392" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.12-1", - "fixed_version": "4.12.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-392", - "url": "https://security.archlinux.org/AVG-392", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-9", - "url": "https://security.archlinux.org/ASA-201709-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12858", - "AVG-390" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-1", - "fixed_version": "1.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-390", - "url": "https://security.archlinux.org/AVG-390", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201711-13", - "url": "https://security.archlinux.org/ASA-201711-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7548", - "AVG-381" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.3-3", - "fixed_version": "9.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-381", - "url": "https://security.archlinux.org/AVG-381", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-2", - "url": "https://security.archlinux.org/ASA-201709-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7547", - "AVG-381" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.3-3", - "fixed_version": "9.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-381", - "url": "https://security.archlinux.org/AVG-381", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-2", - "url": "https://security.archlinux.org/ASA-201709-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7546", - "AVG-381" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.3-3", - "fixed_version": "9.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-381", - "url": "https://security.archlinux.org/AVG-381", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-2", - "url": "https://security.archlinux.org/ASA-201709-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12425", - "AVG-374" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "varnish", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.2-1", - "fixed_version": "5.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-374", - "url": "https://security.archlinux.org/AVG-374", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-4", - "url": "https://security.archlinux.org/ASA-201708-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11608", - "AVG-359" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-359", - "url": "https://security.archlinux.org/AVG-359", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11605", - "AVG-359" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-359", - "url": "https://security.archlinux.org/AVG-359", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11555", - "AVG-359" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-359", - "url": "https://security.archlinux.org/AVG-359", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11554", - "AVG-359" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-359", - "url": "https://security.archlinux.org/AVG-359", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16547", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15930", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14165", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13777", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13776", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13134", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13066", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13065", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13064", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13063", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12937", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12936", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12935", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11403", - "AVG-355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "graphicsmagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.26-3", - "fixed_version": "1.3.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-355", - "url": "https://security.archlinux.org/AVG-355", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201801-7", - "url": "https://security.archlinux.org/ASA-201801-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7506", - "AVG-349" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.12.8-2", - "fixed_version": "0.12.8+8+ga957a90b-1" - } - ], - "references": [ - { - "reference_id": "AVG-349", - "url": "https://security.archlinux.org/AVG-349", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-12", - "url": "https://security.archlinux.org/ASA-201708-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11109", - "AVG-347" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.0628-1", - "fixed_version": "8.0.0722-1" - } - ], - "references": [ - { - "reference_id": "AVG-347", - "url": "https://security.archlinux.org/AVG-347", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-19", - "url": "https://security.archlinux.org/ASA-201707-19", - "severities": [] - }, - { - "reference_id": "ASA-201707-22", - "url": "https://security.archlinux.org/ASA-201707-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7529", - "AVG-346" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.13.2-1", - "fixed_version": "1.13.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-346", - "url": "https://security.archlinux.org/AVG-346", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-12", - "url": "https://security.archlinux.org/ASA-201707-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7529", - "AVG-345" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-2", - "fixed_version": "1.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-345", - "url": "https://security.archlinux.org/AVG-345", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-11", - "url": "https://security.archlinux.org/ASA-201707-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10972", - "AVG-341" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.3-2", - "fixed_version": "1.19.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-341", - "url": "https://security.archlinux.org/AVG-341", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-11", - "url": "https://security.archlinux.org/ASA-201708-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10971", - "AVG-341" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.3-2", - "fixed_version": "1.19.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-341", - "url": "https://security.archlinux.org/AVG-341", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-11", - "url": "https://security.archlinux.org/ASA-201708-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7526", - "AVG-338" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.7-1", - "fixed_version": "1.7.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-338", - "url": "https://security.archlinux.org/AVG-338", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-1", - "url": "https://security.archlinux.org/ASA-201707-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3143", - "AVG-335" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.1.P1-1", - "fixed_version": "9.11.1.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-335", - "url": "https://security.archlinux.org/AVG-335", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-3", - "url": "https://security.archlinux.org/ASA-201707-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3142", - "AVG-335" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.1.P1-1", - "fixed_version": "9.11.1.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-335", - "url": "https://security.archlinux.org/AVG-335", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-3", - "url": "https://security.archlinux.org/ASA-201707-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7480", - "AVG-334" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rkhunter", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.2-2", - "fixed_version": "1.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-334", - "url": "https://security.archlinux.org/AVG-334", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201707-24", - "url": "https://security.archlinux.org/ASA-201707-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-10671", - "AVG-333" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sthttpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.27.0-3", - "fixed_version": "2.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-333", - "url": "https://security.archlinux.org/AVG-333", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201802-5", - "url": "https://security.archlinux.org/ASA-201802-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9872", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9871", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9870", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9869", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9412", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9411", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9410", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8419", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15046", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15045", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15019", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13712", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11720", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9101", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9100", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9099", - "AVG-330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.100-1" - } - ], - "references": [ - { - "reference_id": "AVG-330", - "url": "https://security.archlinux.org/AVG-330", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9257", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9256", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9255", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9254", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9253", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9223", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9222", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9221", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9220", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9219", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9218", - "AVG-328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-4", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-328", - "url": "https://security.archlinux.org/AVG-328", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9776", - "AVG-326" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "poppler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.55.0-3", - "fixed_version": "0.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-326", - "url": "https://security.archlinux.org/AVG-326", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-33", - "url": "https://security.archlinux.org/ASA-201706-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9775", - "AVG-326" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "poppler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.55.0-3", - "fixed_version": "0.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-326", - "url": "https://security.archlinux.org/AVG-326", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-33", - "url": "https://security.archlinux.org/ASA-201706-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000364", - "AVG-325" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.33-1", - "fixed_version": "4.9.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-325", - "url": "https://security.archlinux.org/AVG-325", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000364", - "AVG-324" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-1", - "fixed_version": "4.11.6-3" - } - ], - "references": [ - { - "reference_id": "AVG-324", - "url": "https://security.archlinux.org/AVG-324", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-30", - "url": "https://security.archlinux.org/ASA-201706-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000377", - "AVG-317" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.b-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-317", - "url": "https://security.archlinux.org/AVG-317", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7679", - "AVG-316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.25-3", - "fixed_version": "2.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-316", - "url": "https://security.archlinux.org/AVG-316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-34", - "url": "https://security.archlinux.org/ASA-201706-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7668", - "AVG-316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.25-3", - "fixed_version": "2.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-316", - "url": "https://security.archlinux.org/AVG-316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-34", - "url": "https://security.archlinux.org/ASA-201706-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7659", - "AVG-316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.25-3", - "fixed_version": "2.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-316", - "url": "https://security.archlinux.org/AVG-316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-34", - "url": "https://security.archlinux.org/ASA-201706-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3169", - "AVG-316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.25-3", - "fixed_version": "2.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-316", - "url": "https://security.archlinux.org/AVG-316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-34", - "url": "https://security.archlinux.org/ASA-201706-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3167", - "AVG-316" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.25-3", - "fixed_version": "2.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-316", - "url": "https://security.archlinux.org/AVG-316", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-34", - "url": "https://security.archlinux.org/ASA-201706-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000364", - "AVG-314" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.b-1", - "fixed_version": "4.11.6.d-1" - } - ], - "references": [ - { - "reference_id": "AVG-314", - "url": "https://security.archlinux.org/AVG-314", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-28", - "url": "https://security.archlinux.org/ASA-201706-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000364", - "AVG-313" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-1", - "fixed_version": "4.11.6-3" - } - ], - "references": [ - { - "reference_id": "AVG-313", - "url": "https://security.archlinux.org/AVG-313", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-31", - "url": "https://security.archlinux.org/ASA-201706-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000376", - "AVG-310" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libffi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1-3", - "fixed_version": "3.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-310", - "url": "https://security.archlinux.org/AVG-310", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000366", - "AVG-308" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-3", - "fixed_version": "2.25-4" - } - ], - "references": [ - { - "reference_id": "AVG-308", - "url": "https://security.archlinux.org/AVG-308", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-22", - "url": "https://security.archlinux.org/ASA-201706-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000366", - "AVG-307" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25-3", - "fixed_version": "2.25-4" - } - ], - "references": [ - { - "reference_id": "AVG-307", - "url": "https://security.archlinux.org/AVG-307", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-23", - "url": "https://security.archlinux.org/ASA-201706-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5089", - "AVG-304" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.86-1", - "fixed_version": "59.0.3071.104-1" - } - ], - "references": [ - { - "reference_id": "AVG-304", - "url": "https://security.archlinux.org/AVG-304", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-21", - "url": "https://security.archlinux.org/ASA-201706-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5088", - "AVG-304" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.86-1", - "fixed_version": "59.0.3071.104-1" - } - ], - "references": [ - { - "reference_id": "AVG-304", - "url": "https://security.archlinux.org/AVG-304", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-21", - "url": "https://security.archlinux.org/ASA-201706-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5087", - "AVG-304" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/59.0.3071.86-1", - "fixed_version": "59.0.3071.104-1" - } - ], - "references": [ - { - "reference_id": "AVG-304", - "url": "https://security.archlinux.org/AVG-304", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-21", - "url": "https://security.archlinux.org/ASA-201706-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5664", - "AVG-291" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.42-1", - "fixed_version": "8.0.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-291", - "url": "https://security.archlinux.org/AVG-291", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-7", - "url": "https://security.archlinux.org/ASA-201706-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6891", - "AVG-286" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtasn1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10-1", - "fixed_version": "4.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-286", - "url": "https://security.archlinux.org/AVG-286", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-10", - "url": "https://security.archlinux.org/ASA-201706-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6891", - "AVG-285" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtasn1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10-1", - "fixed_version": "4.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-285", - "url": "https://security.archlinux.org/AVG-285", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-3", - "url": "https://security.archlinux.org/ASA-201706-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1037", - "AVG-284" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gajim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.16.7-1", - "fixed_version": "0.16.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-284", - "url": "https://security.archlinux.org/AVG-284", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-4", - "url": "https://security.archlinux.org/ASA-201706-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8312", - "AVG-283" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.4-9", - "fixed_version": "2.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-283", - "url": "https://security.archlinux.org/AVG-283", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-1", - "url": "https://security.archlinux.org/ASA-201706-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8311", - "AVG-283" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.4-9", - "fixed_version": "2.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-283", - "url": "https://security.archlinux.org/AVG-283", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-1", - "url": "https://security.archlinux.org/ASA-201706-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8310", - "AVG-283" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.4-9", - "fixed_version": "2.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-283", - "url": "https://security.archlinux.org/AVG-283", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-1", - "url": "https://security.archlinux.org/ASA-201706-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9148", - "AVG-281" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freeradius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.13-1", - "fixed_version": "3.0.14-3" - } - ], - "references": [ - { - "reference_id": "AVG-281", - "url": "https://security.archlinux.org/AVG-281", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-2", - "url": "https://security.archlinux.org/ASA-201706-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7485", - "AVG-280" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.2-1", - "fixed_version": "9.6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-280", - "url": "https://security.archlinux.org/AVG-280", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-24", - "url": "https://security.archlinux.org/ASA-201705-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7494", - "AVG-279" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.8-1", - "fixed_version": "4.5.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-279", - "url": "https://security.archlinux.org/AVG-279", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-22", - "url": "https://security.archlinux.org/ASA-201705-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8108", - "AVG-278" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lynis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.9-1", - "fixed_version": "2.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-278", - "url": "https://security.archlinux.org/AVG-278", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-20", - "url": "https://security.archlinux.org/ASA-201705-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9044", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9043", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9042", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9041", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9040", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9039", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9038", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7210", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7209", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6969", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6966", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6965", - "AVG-276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.0-4", - "fixed_version": "2.29.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-276", - "url": "https://security.archlinux.org/AVG-276", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9058", - "AVG-275" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libytnef", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.9.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-275", - "url": "https://security.archlinux.org/AVG-275", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-10", - "url": "https://security.archlinux.org/ASA-201708-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7479", - "AVG-271" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-2", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-271", - "url": "https://security.archlinux.org/AVG-271", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-16", - "url": "https://security.archlinux.org/ASA-201705-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7478", - "AVG-271" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-2", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-271", - "url": "https://security.archlinux.org/AVG-271", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-16", - "url": "https://security.archlinux.org/ASA-201705-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8422", - "AVG-269" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kauth", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.33.0-1", - "fixed_version": "5.33.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-269", - "url": "https://security.archlinux.org/AVG-269", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-12", - "url": "https://security.archlinux.org/ASA-201705-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8849", - "AVG-268" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "smb4k", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.0-1", - "fixed_version": "2.0.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-268", - "url": "https://security.archlinux.org/AVG-268", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-11", - "url": "https://security.archlinux.org/ASA-201705-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8386", - "AVG-267" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12.2-4", - "fixed_version": "2.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-267", - "url": "https://security.archlinux.org/AVG-267", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-14", - "url": "https://security.archlinux.org/ASA-201705-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5068", - "AVG-260" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/58.0.3029.81-4", - "fixed_version": "58.0.3029.96-1" - } - ], - "references": [ - { - "reference_id": "AVG-260", - "url": "https://security.archlinux.org/AVG-260", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-2", - "url": "https://security.archlinux.org/ASA-201705-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8287", - "AVG-258" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.1-1", - "fixed_version": "2.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-258", - "url": "https://security.archlinux.org/AVG-258", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-10", - "url": "https://security.archlinux.org/ASA-201705-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8105", - "AVG-258" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.1-1", - "fixed_version": "2.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-258", - "url": "https://security.archlinux.org/AVG-258", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-10", - "url": "https://security.archlinux.org/ASA-201705-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8287", - "AVG-257" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.1-1", - "fixed_version": "2.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-257", - "url": "https://security.archlinux.org/AVG-257", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-7", - "url": "https://security.archlinux.org/ASA-201705-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8105", - "AVG-257" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.1-1", - "fixed_version": "2.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-257", - "url": "https://security.archlinux.org/AVG-257", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-7", - "url": "https://security.archlinux.org/ASA-201705-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8291", - "AVG-256" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ghostscript", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.21-1", - "fixed_version": "9.21-2" - } - ], - "references": [ - { - "reference_id": "AVG-256", - "url": "https://security.archlinux.org/AVG-256", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-3", - "url": "https://security.archlinux.org/ASA-201705-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000356", - "AVG-255" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.56-1", - "fixed_version": "2.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-255", - "url": "https://security.archlinux.org/AVG-255", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-8", - "url": "https://security.archlinux.org/ASA-201704-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000355", - "AVG-255" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.56-1", - "fixed_version": "2.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-255", - "url": "https://security.archlinux.org/AVG-255", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-8", - "url": "https://security.archlinux.org/ASA-201704-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000354", - "AVG-255" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.56-1", - "fixed_version": "2.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-255", - "url": "https://security.archlinux.org/AVG-255", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-8", - "url": "https://security.archlinux.org/ASA-201704-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8073", - "AVG-253" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7-2", - "fixed_version": "1.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-253", - "url": "https://security.archlinux.org/AVG-253", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-7", - "url": "https://security.archlinux.org/ASA-201704-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10328", - "AVG-252" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-252", - "url": "https://security.archlinux.org/AVG-252", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10328", - "AVG-251" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-251", - "url": "https://security.archlinux.org/AVG-251", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3138", - "AVG-239" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P3-4", - "fixed_version": "9.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-239", - "url": "https://security.archlinux.org/AVG-239", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-11", - "url": "https://security.archlinux.org/ASA-201704-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3137", - "AVG-239" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P3-4", - "fixed_version": "9.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-239", - "url": "https://security.archlinux.org/AVG-239", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-11", - "url": "https://security.archlinux.org/ASA-201704-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3136", - "AVG-239" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P3-4", - "fixed_version": "9.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-239", - "url": "https://security.archlinux.org/AVG-239", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-11", - "url": "https://security.archlinux.org/ASA-201704-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0370", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0369", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0368", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0367", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0366", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0365", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0364", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0363", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0362", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0361", - "AVG-236" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.0-1", - "fixed_version": "1.28.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-236", - "url": "https://security.archlinux.org/AVG-236", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201704-3", - "url": "https://security.archlinux.org/ASA-201704-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7374", - "AVG-232" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.6-1", - "fixed_version": "4.10.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-232", - "url": "https://security.archlinux.org/AVG-232", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2640", - "AVG-226" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libpurple", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.11.0-2", - "fixed_version": "2.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-226", - "url": "https://security.archlinux.org/AVG-226", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-18", - "url": "https://security.archlinux.org/ASA-201703-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7191", - "AVG-224" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.1-1", - "fixed_version": "1.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-224", - "url": "https://security.archlinux.org/AVG-224", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-17", - "url": "https://security.archlinux.org/ASA-201703-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5428", - "AVG-219" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/52.0-2", - "fixed_version": "52.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-219", - "url": "https://security.archlinux.org/AVG-219", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-15", - "url": "https://security.archlinux.org/ASA-201703-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6060", - "AVG-218" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10_a-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-218", - "url": "https://security.archlinux.org/AVG-218", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7994", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7383", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7382", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7381", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7380", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7379", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7378", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6842", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6841", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6840", - "AVG-216" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-216", - "url": "https://security.archlinux.org/AVG-216", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6440", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6439", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6438", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6437", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6436", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6435", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5836", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5835", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5834", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5545", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5209", - "AVG-215" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-6", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-215", - "url": "https://security.archlinux.org/AVG-215", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-18", - "url": "https://security.archlinux.org/ASA-201705-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8366", - "AVG-212" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ettercap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.2-4", - "fixed_version": "0.8.2-5" - } - ], - "references": [ - { - "reference_id": "AVG-212", - "url": "https://security.archlinux.org/AVG-212", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-16", - "url": "https://security.archlinux.org/ASA-201709-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6430", - "AVG-212" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ettercap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.2-4", - "fixed_version": "0.8.2-5" - } - ], - "references": [ - { - "reference_id": "AVG-212", - "url": "https://security.archlinux.org/AVG-212", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201709-16", - "url": "https://security.archlinux.org/ASA-201709-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6429", - "AVG-211" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpreplay", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.0-1", - "fixed_version": "4.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-211", - "url": "https://security.archlinux.org/AVG-211", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201706-29", - "url": "https://security.archlinux.org/ASA-201706-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10251", - "AVG-207" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.9-1", - "fixed_version": "1.900.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-207", - "url": "https://security.archlinux.org/AVG-207", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10249", - "AVG-207" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.9-1", - "fixed_version": "1.900.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-207", - "url": "https://security.archlinux.org/AVG-207", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10248", - "AVG-207" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.9-1", - "fixed_version": "1.900.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-207", - "url": "https://security.archlinux.org/AVG-207", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9782", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6852", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6850", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5505", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5504", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5503", - "AVG-206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.13-2", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-206", - "url": "https://security.archlinux.org/AVG-206", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6839", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6838", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6837", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6836", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6835", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6834", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6833", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6832", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6831", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6830", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6829", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6828", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6827", - "AVG-205" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "audiofile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-3", - "fixed_version": "0.3.6-4" - } - ], - "references": [ - { - "reference_id": "AVG-205", - "url": "https://security.archlinux.org/AVG-205", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201708-9", - "url": "https://security.archlinux.org/ASA-201708-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2636", - "AVG-203" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.1-1", - "fixed_version": "4.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-203", - "url": "https://security.archlinux.org/AVG-203", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-13", - "url": "https://security.archlinux.org/ASA-201703-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2636", - "AVG-200" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.13-1", - "fixed_version": "4.9.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-200", - "url": "https://security.archlinux.org/AVG-200", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-6", - "url": "https://security.archlinux.org/ASA-201703-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2636", - "AVG-192" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.1-1", - "fixed_version": "4.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-192", - "url": "https://security.archlinux.org/AVG-192", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-8", - "url": "https://security.archlinux.org/ASA-201703-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5981", - "AVG-191" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.62-2", - "fixed_version": "0.13.66-2" - } - ], - "references": [ - { - "reference_id": "AVG-191", - "url": "https://security.archlinux.org/AVG-191", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-15", - "url": "https://security.archlinux.org/ASA-201705-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5979", - "AVG-191" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.62-2", - "fixed_version": "0.13.66-2" - } - ], - "references": [ - { - "reference_id": "AVG-191", - "url": "https://security.archlinux.org/AVG-191", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-15", - "url": "https://security.archlinux.org/ASA-201705-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5976", - "AVG-191" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.62-2", - "fixed_version": "0.13.66-2" - } - ], - "references": [ - { - "reference_id": "AVG-191", - "url": "https://security.archlinux.org/AVG-191", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-15", - "url": "https://security.archlinux.org/ASA-201705-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5975", - "AVG-191" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.62-2", - "fixed_version": "0.13.66-2" - } - ], - "references": [ - { - "reference_id": "AVG-191", - "url": "https://security.archlinux.org/AVG-191", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-15", - "url": "https://security.archlinux.org/ASA-201705-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5974", - "AVG-191" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.62-2", - "fixed_version": "0.13.66-2" - } - ], - "references": [ - { - "reference_id": "AVG-191", - "url": "https://security.archlinux.org/AVG-191", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201705-15", - "url": "https://security.archlinux.org/ASA-201705-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9588", - "AVG-190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.1-1", - "fixed_version": "4.4.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-190", - "url": "https://security.archlinux.org/AVG-190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10088", - "AVG-190" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.1-1", - "fixed_version": "4.4.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-190", - "url": "https://security.archlinux.org/AVG-190", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6074", - "AVG-189" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.50-1", - "fixed_version": "4.9.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-189", - "url": "https://security.archlinux.org/AVG-189", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6001", - "AVG-188" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.50-1", - "fixed_version": "4.9.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-188", - "url": "https://security.archlinux.org/AVG-188", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5986", - "AVG-188" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.50-1", - "fixed_version": "4.9.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-188", - "url": "https://security.archlinux.org/AVG-188", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6001", - "AVG-187" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.6-1", - "fixed_version": "4.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-187", - "url": "https://security.archlinux.org/AVG-187", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6074", - "AVG-186" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-2" - } - ], - "references": [ - { - "reference_id": "AVG-186", - "url": "https://security.archlinux.org/AVG-186", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-18", - "url": "https://security.archlinux.org/ASA-201702-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5986", - "AVG-186" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-2" - } - ], - "references": [ - { - "reference_id": "AVG-186", - "url": "https://security.archlinux.org/AVG-186", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-18", - "url": "https://security.archlinux.org/ASA-201702-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9588", - "AVG-186" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-2" - } - ], - "references": [ - { - "reference_id": "AVG-186", - "url": "https://security.archlinux.org/AVG-186", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-18", - "url": "https://security.archlinux.org/ASA-201702-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10088", - "AVG-186" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-2" - } - ], - "references": [ - { - "reference_id": "AVG-186", - "url": "https://security.archlinux.org/AVG-186", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-18", - "url": "https://security.archlinux.org/ASA-201702-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6074", - "AVG-178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-178", - "url": "https://security.archlinux.org/AVG-178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-17", - "url": "https://security.archlinux.org/ASA-201702-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5986", - "AVG-178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-178", - "url": "https://security.archlinux.org/AVG-178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-17", - "url": "https://security.archlinux.org/ASA-201702-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9588", - "AVG-178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-178", - "url": "https://security.archlinux.org/AVG-178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-17", - "url": "https://security.archlinux.org/ASA-201702-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10088", - "AVG-178" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.8-1", - "fixed_version": "4.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-178", - "url": "https://security.archlinux.org/AVG-178", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-17", - "url": "https://security.archlinux.org/ASA-201702-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3135", - "AVG-169" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P2-1", - "fixed_version": "9.11.0.P3-1" - } - ], - "references": [ - { - "reference_id": "AVG-169", - "url": "https://security.archlinux.org/AVG-169", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-8", - "url": "https://security.archlinux.org/ASA-201702-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9651", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9650", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5225", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5224", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5223", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5222", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5221", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5219", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5218", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5217", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5216", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5215", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5214", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5213", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5212", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5211", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5210", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5208", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5207", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5206", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5205", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5204", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5203", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5201", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5199", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5189", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5183", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5182", - "AVG-162" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-webengine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.1-1", - "fixed_version": "5.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-162", - "url": "https://security.archlinux.org/AVG-162", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201702-2", - "url": "https://security.archlinux.org/ASA-201702-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5200", - "AVG-159" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2016.11.1-1", - "fixed_version": "2016.11.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-159", - "url": "https://security.archlinux.org/AVG-159", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-41", - "url": "https://security.archlinux.org/ASA-201701-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5192", - "AVG-159" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2016.11.1-1", - "fixed_version": "2016.11.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-159", - "url": "https://security.archlinux.org/AVG-159", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-41", - "url": "https://security.archlinux.org/ASA-201701-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7125", - "AVG-152" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.9-1", - "fixed_version": "7.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-152", - "url": "https://security.archlinux.org/AVG-152", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7054", - "AVG-144" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.a-1", - "fixed_version": "1:1.1.0.c-1" - } - ], - "references": [ - { - "reference_id": "AVG-144", - "url": "https://security.archlinux.org/AVG-144", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7054", - "AVG-143" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.a-1", - "fixed_version": "1.1.0.c-1" - } - ], - "references": [ - { - "reference_id": "AVG-143", - "url": "https://security.archlinux.org/AVG-143", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7053", - "AVG-143" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.a-1", - "fixed_version": "1.1.0.c-1" - } - ], - "references": [ - { - "reference_id": "AVG-143", - "url": "https://security.archlinux.org/AVG-143", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5493", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5492", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5491", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5490", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5489", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5488", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5487", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10045", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10033", - "AVG-142" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7-1", - "fixed_version": "4.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-142", - "url": "https://security.archlinux.org/AVG-142", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-22", - "url": "https://security.archlinux.org/ASA-201701-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1247", - "AVG-139" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.8-1", - "fixed_version": "1.11.8-2" - } - ], - "references": [ - { - "reference_id": "AVG-139", - "url": "https://security.archlinux.org/AVG-139", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-24", - "url": "https://security.archlinux.org/ASA-201701-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1247", - "AVG-138" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-2", - "fixed_version": "1.10.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-138", - "url": "https://security.archlinux.org/AVG-138", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-23", - "url": "https://security.archlinux.org/ASA-201701-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9587", - "AVG-137" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0.0-1", - "fixed_version": "2.2.1.0rc5-3" - } - ], - "references": [ - { - "reference_id": "AVG-137", - "url": "https://security.archlinux.org/AVG-137", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9962", - "AVG-134" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "runc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.1-4", - "fixed_version": "1.0.0rc5+19+g69663f0b-1" - } - ], - "references": [ - { - "reference_id": "AVG-134", - "url": "https://security.archlinux.org/AVG-134", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201805-11", - "url": "https://security.archlinux.org/ASA-201805-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9962", - "AVG-133" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.12.5-1", - "fixed_version": "1:1.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-133", - "url": "https://security.archlinux.org/AVG-133", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-19", - "url": "https://security.archlinux.org/ASA-201701-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9778", - "AVG-132" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P1-3", - "fixed_version": "9.11.0.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-132", - "url": "https://security.archlinux.org/AVG-132", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-15", - "url": "https://security.archlinux.org/ASA-201701-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9444", - "AVG-132" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P1-3", - "fixed_version": "9.11.0.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-132", - "url": "https://security.archlinux.org/AVG-132", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-15", - "url": "https://security.archlinux.org/ASA-201701-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9147", - "AVG-132" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P1-3", - "fixed_version": "9.11.0.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-132", - "url": "https://security.archlinux.org/AVG-132", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-15", - "url": "https://security.archlinux.org/ASA-201701-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9131", - "AVG-132" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0.P1-3", - "fixed_version": "9.11.0.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-132", - "url": "https://security.archlinux.org/AVG-132", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-15", - "url": "https://security.archlinux.org/ASA-201701-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10130", - "AVG-131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.24.3-1", - "fixed_version": "1:0.24.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-131", - "url": "https://security.archlinux.org/AVG-131", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-21", - "url": "https://security.archlinux.org/ASA-201701-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10129", - "AVG-131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.24.3-1", - "fixed_version": "1:0.24.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-131", - "url": "https://security.archlinux.org/AVG-131", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-21", - "url": "https://security.archlinux.org/ASA-201701-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10128", - "AVG-131" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.24.3-1", - "fixed_version": "1:0.24.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-131", - "url": "https://security.archlinux.org/AVG-131", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-21", - "url": "https://security.archlinux.org/ASA-201701-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5330", - "AVG-130" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ark", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.12.0-1", - "fixed_version": "16.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-130", - "url": "https://security.archlinux.org/AVG-130", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-18", - "url": "https://security.archlinux.org/ASA-201701-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5208", - "AVG-129" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "icoutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.31.0-1", - "fixed_version": "0.31.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-129", - "url": "https://security.archlinux.org/AVG-129", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-13", - "url": "https://security.archlinux.org/ASA-201701-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5207", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5206", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5180", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10123", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10122", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10121", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10120", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10119", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10118", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10117", - "AVG-128" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firejail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.44.2-1", - "fixed_version": "0.9.44.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-128", - "url": "https://security.archlinux.org/AVG-128", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5196", - "AVG-127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.20-1", - "fixed_version": "0.8.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-127", - "url": "https://security.archlinux.org/AVG-127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-14", - "url": "https://security.archlinux.org/ASA-201701-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5195", - "AVG-127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.20-1", - "fixed_version": "0.8.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-127", - "url": "https://security.archlinux.org/AVG-127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-14", - "url": "https://security.archlinux.org/ASA-201701-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5194", - "AVG-127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.20-1", - "fixed_version": "0.8.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-127", - "url": "https://security.archlinux.org/AVG-127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-14", - "url": "https://security.archlinux.org/ASA-201701-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5193", - "AVG-127" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.20-1", - "fixed_version": "0.8.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-127", - "url": "https://security.archlinux.org/AVG-127", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-14", - "url": "https://security.archlinux.org/ASA-201701-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5340", - "AVG-105" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.13-1", - "fixed_version": "7.1.1-0" - } - ], - "references": [ - { - "reference_id": "AVG-105", - "url": "https://security.archlinux.org/AVG-105", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-28", - "url": "https://security.archlinux.org/ASA-201701-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9936", - "AVG-105" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.13-1", - "fixed_version": "7.1.1-0" - } - ], - "references": [ - { - "reference_id": "AVG-105", - "url": "https://security.archlinux.org/AVG-105", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-28", - "url": "https://security.archlinux.org/ASA-201701-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9935", - "AVG-105" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.13-1", - "fixed_version": "7.1.1-0" - } - ], - "references": [ - { - "reference_id": "AVG-105", - "url": "https://security.archlinux.org/AVG-105", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-28", - "url": "https://security.archlinux.org/ASA-201701-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9919", - "AVG-104" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.36-1", - "fixed_version": "4.4.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-104", - "url": "https://security.archlinux.org/AVG-104", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9919", - "AVG-102" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.12-2", - "fixed_version": "4.8.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-102", - "url": "https://security.archlinux.org/AVG-102", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-14", - "url": "https://security.archlinux.org/ASA-201612-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9919", - "AVG-101" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.12-2", - "fixed_version": "4.8.12-3" - } - ], - "references": [ - { - "reference_id": "AVG-101", - "url": "https://security.archlinux.org/AVG-101", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-10", - "url": "https://security.archlinux.org/ASA-201612-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8655", - "AVG-98" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.12-1", - "fixed_version": "4.8.12-2" - } - ], - "references": [ - { - "reference_id": "AVG-98", - "url": "https://security.archlinux.org/AVG-98", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-8", - "url": "https://security.archlinux.org/ASA-201612-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8655", - "AVG-96" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.35-1", - "fixed_version": "4.4.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-96", - "url": "https://security.archlinux.org/AVG-96", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-7", - "url": "https://security.archlinux.org/ASA-201612-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8655", - "AVG-95" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.12-1", - "fixed_version": "4.8.12-2" - } - ], - "references": [ - { - "reference_id": "AVG-95", - "url": "https://security.archlinux.org/AVG-95", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-6", - "url": "https://security.archlinux.org/ASA-201612-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9558", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9480", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9276", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9275", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8681", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8680", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8679", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7511", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7510", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5044", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5043", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5041", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5040", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5037", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5035", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5033", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5032", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5031", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5030", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5029", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5028", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5027", - "AVG-89" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20161021-1", - "fixed_version": "20161124-1" - } - ], - "references": [ - { - "reference_id": "AVG-89", - "url": "https://security.archlinux.org/AVG-89", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-4", - "url": "https://security.archlinux.org/ASA-201612-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2116", - "AVG-88" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-14", - "fixed_version": "1.900.1-15" - } - ], - "references": [ - { - "reference_id": "AVG-88", - "url": "https://security.archlinux.org/AVG-88", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1577", - "AVG-88" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.900.1-14", - "fixed_version": "1.900.1-15" - } - ], - "references": [ - { - "reference_id": "AVG-88", - "url": "https://security.archlinux.org/AVG-88", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1248", - "AVG-83" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.0055-1", - "fixed_version": "8.0.0056-1" - } - ], - "references": [ - { - "reference_id": "AVG-83", - "url": "https://security.archlinux.org/AVG-83", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1248", - "AVG-82" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neovim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.1.6-1", - "fixed_version": "0.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-82", - "url": "https://security.archlinux.org/AVG-82", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-29", - "url": "https://security.archlinux.org/ASA-201611-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9312", - "AVG-81" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-81", - "url": "https://security.archlinux.org/AVG-81", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9311", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9310", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7434", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7433", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7431", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7429", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7428", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7427", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7426", - "AVG-80" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-80", - "url": "https://security.archlinux.org/AVG-80", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9311", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9310", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7434", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7433", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7431", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7429", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7428", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7427", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7426", - "AVG-79" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p8-1", - "fixed_version": "4.2.8.p9-1" - } - ], - "references": [ - { - "reference_id": "AVG-79", - "url": "https://security.archlinux.org/AVG-79", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-28", - "url": "https://security.archlinux.org/ASA-201611-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9376", - "AVG-78" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-78", - "url": "https://security.archlinux.org/AVG-78", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-25", - "url": "https://security.archlinux.org/ASA-201611-25", - "severities": [] - }, - { - "reference_id": "ASA-201611-24", - "url": "https://security.archlinux.org/ASA-201611-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9375", - "AVG-78" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-78", - "url": "https://security.archlinux.org/AVG-78", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-25", - "url": "https://security.archlinux.org/ASA-201611-25", - "severities": [] - }, - { - "reference_id": "ASA-201611-24", - "url": "https://security.archlinux.org/ASA-201611-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9374", - "AVG-78" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-78", - "url": "https://security.archlinux.org/AVG-78", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-25", - "url": "https://security.archlinux.org/ASA-201611-25", - "severities": [] - }, - { - "reference_id": "ASA-201611-24", - "url": "https://security.archlinux.org/ASA-201611-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9373", - "AVG-78" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-78", - "url": "https://security.archlinux.org/AVG-78", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-25", - "url": "https://security.archlinux.org/ASA-201611-25", - "severities": [] - }, - { - "reference_id": "ASA-201611-24", - "url": "https://security.archlinux.org/ASA-201611-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9446", - "AVG-76" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-bad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.0-1", - "fixed_version": "1.10.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-76", - "url": "https://security.archlinux.org/AVG-76", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-3", - "url": "https://security.archlinux.org/ASA-201701-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9445", - "AVG-76" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-bad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.0-1", - "fixed_version": "1.10.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-76", - "url": "https://security.archlinux.org/AVG-76", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201701-3", - "url": "https://security.archlinux.org/ASA-201701-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9591", - "AVG-69" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.10-1", - "fixed_version": "2.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-69", - "url": "https://security.archlinux.org/AVG-69", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-9", - "url": "https://security.archlinux.org/ASA-201703-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8886", - "AVG-69" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.10-1", - "fixed_version": "2.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-69", - "url": "https://security.archlinux.org/AVG-69", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201703-9", - "url": "https://security.archlinux.org/ASA-201703-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8618", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-66" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-66", - "url": "https://security.archlinux.org/AVG-66", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-10", - "url": "https://security.archlinux.org/ASA-201611-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8622", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-65" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-65", - "url": "https://security.archlinux.org/AVG-65", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-9", - "url": "https://security.archlinux.org/ASA-201611-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8618", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-63" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-63", - "url": "https://security.archlinux.org/AVG-63", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-5", - "url": "https://security.archlinux.org/ASA-201611-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8622", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-62" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-62", - "url": "https://security.archlinux.org/AVG-62", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-8", - "url": "https://security.archlinux.org/ASA-201611-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8618", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-61" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-61", - "url": "https://security.archlinux.org/AVG-61", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-4", - "url": "https://security.archlinux.org/ASA-201611-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8625", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8624", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8623", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8622", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8621", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8620", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8619", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8617", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8616", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8615", - "AVG-60" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.3-1", - "fixed_version": "7.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-60", - "url": "https://security.archlinux.org/AVG-60", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-7", - "url": "https://security.archlinux.org/ASA-201611-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8864", - "AVG-59" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.0-2", - "fixed_version": "9.11.0.P1-1" - } - ], - "references": [ - { - "reference_id": "AVG-59", - "url": "https://security.archlinux.org/AVG-59", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-3", - "url": "https://security.archlinux.org/ASA-201611-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9934", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9933", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9138", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8670", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7568", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7478", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6911", - "AVG-58" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.12-2", - "fixed_version": "7.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-58", - "url": "https://security.archlinux.org/AVG-58", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-19", - "url": "https://security.archlinux.org/ASA-201611-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9014", - "AVG-57" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-57", - "url": "https://security.archlinux.org/AVG-57", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-15", - "url": "https://security.archlinux.org/ASA-201611-15", - "severities": [] - }, - { - "reference_id": "ASA-201611-15", - "url": "https://security.archlinux.org/ASA-201611-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9013", - "AVG-57" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-57", - "url": "https://security.archlinux.org/AVG-57", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201611-15", - "url": "https://security.archlinux.org/ASA-201611-15", - "severities": [] - }, - { - "reference_id": "ASA-201611-15", - "url": "https://security.archlinux.org/ASA-201611-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9118", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9117", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9116", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9115", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9114", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9113", - "AVG-54" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-2", - "fixed_version": "2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-54", - "url": "https://security.archlinux.org/AVG-54", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5195", - "AVG-50" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.25-1", - "fixed_version": "4.4.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-50", - "url": "https://security.archlinux.org/AVG-50", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-11", - "url": "https://security.archlinux.org/ASA-201610-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5195", - "AVG-48" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.2-1", - "fixed_version": "4.8.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-48", - "url": "https://security.archlinux.org/AVG-48", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-14", - "url": "https://security.archlinux.org/ASA-201610-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8606", - "AVG-47" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "guile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.12-1", - "fixed_version": "2.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-47", - "url": "https://security.archlinux.org/AVG-47", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-10", - "url": "https://security.archlinux.org/ASA-201610-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8605", - "AVG-47" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "guile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.12-1", - "fixed_version": "2.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-47", - "url": "https://security.archlinux.org/AVG-47", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-10", - "url": "https://security.archlinux.org/ASA-201610-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7906", - "AVG-40" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.5.10-1", - "fixed_version": "6.9.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-40", - "url": "https://security.archlinux.org/AVG-40", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-6", - "url": "https://security.archlinux.org/ASA-201610-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7799", - "AVG-40" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.5.10-1", - "fixed_version": "6.9.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-40", - "url": "https://security.archlinux.org/AVG-40", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-6", - "url": "https://security.archlinux.org/ASA-201610-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7169", - "AVG-39" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.0-1", - "fixed_version": "4.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-39", - "url": "https://security.archlinux.org/AVG-39", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-32", - "url": "https://security.archlinux.org/ASA-201609-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7168", - "AVG-39" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.0-1", - "fixed_version": "4.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-39", - "url": "https://security.archlinux.org/AVG-39", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-32", - "url": "https://security.archlinux.org/ASA-201609-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7795", - "AVG-38" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/231-1", - "fixed_version": "231-2" - } - ], - "references": [ - { - "reference_id": "AVG-38", - "url": "https://security.archlinux.org/AVG-38", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-2", - "url": "https://security.archlinux.org/ASA-201610-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5180", - "AVG-37" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "c-ares", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-37", - "url": "https://security.archlinux.org/AVG-37", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-31", - "url": "https://security.archlinux.org/ASA-201609-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2776", - "AVG-36" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.10.4.P2-1", - "fixed_version": "9.10.4.P3-1" - } - ], - "references": [ - { - "reference_id": "AVG-36", - "url": "https://security.archlinux.org/AVG-36", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-29", - "url": "https://security.archlinux.org/ASA-201609-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6306", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6304", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6303", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6302", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2183", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2182", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2181", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2180", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2179", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2178", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2177", - "AVG-30" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.h-1", - "fixed_version": "1:1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-30", - "url": "https://security.archlinux.org/AVG-30", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-24", - "url": "https://security.archlinux.org/ASA-201609-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6306", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6304", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6303", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6302", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2183", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2182", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2181", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2180", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2179", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2178", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2177", - "AVG-29" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.h-1", - "fixed_version": "1.0.2.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-29", - "url": "https://security.archlinux.org/AVG-29", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-23", - "url": "https://security.archlinux.org/ASA-201609-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7044", - "AVG-28" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.19-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-28", - "url": "https://security.archlinux.org/AVG-28", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7045", - "AVG-27" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.19-2", - "fixed_version": "0.8.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-27", - "url": "https://security.archlinux.org/AVG-27", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201609-20", - "url": "https://security.archlinux.org/ASA-201609-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4477", - "AVG-10" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5-2", - "fixed_version": "2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-10", - "url": "https://security.archlinux.org/AVG-10", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-3", - "url": "https://security.archlinux.org/ASA-201610-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4476", - "AVG-10" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5-2", - "fixed_version": "2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-10", - "url": "https://security.archlinux.org/AVG-10", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-3", - "url": "https://security.archlinux.org/ASA-201610-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4477", - "AVG-11" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.5-3", - "fixed_version": "1:2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-11", - "url": "https://security.archlinux.org/AVG-11", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-7", - "url": "https://security.archlinux.org/ASA-201610-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4476", - "AVG-11" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpa_supplicant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.5-3", - "fixed_version": "1:2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-11", - "url": "https://security.archlinux.org/AVG-11", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201610-7", - "url": "https://security.archlinux.org/ASA-201610-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-7707", - "AVG-15" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openfire", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.4-1", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-15", - "url": "https://security.archlinux.org/AVG-15", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-21", - "url": "https://security.archlinux.org/ASA-201612-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-6973", - "AVG-15" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openfire", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.4-1", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-15", - "url": "https://security.archlinux.org/AVG-15", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-21", - "url": "https://security.archlinux.org/ASA-201612-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-6972", - "AVG-15" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openfire", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.4-1", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-15", - "url": "https://security.archlinux.org/AVG-15", - "severities": [ - { - "system": "archlinux", - "value": "High" - } - ] - }, - { - "reference_id": "ASA-201612-21", - "url": "https://security.archlinux.org/ASA-201612-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-24765", - "AVG-2679" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.35.2-1", - "fixed_version": "2.35.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2679", - "url": "https://security.archlinux.org/AVG-2679", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28202", - "AVG-2677" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.37.1-1", - "fixed_version": "1.37.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2677", - "url": "https://security.archlinux.org/AVG-2677", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3755", - "AVG-2333" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rsync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-4", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2333", - "url": "https://security.archlinux.org/AVG-2333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-3102", - "AVG-2797" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-jwcrypto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.1-1", - "fixed_version": "1.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2797", - "url": "https://security.archlinux.org/AVG-2797", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21151", - "AVG-2796" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20220419-1", - "fixed_version": "20220510-1" - } - ], - "references": [ - { - "reference_id": "AVG-2796", - "url": "https://security.archlinux.org/AVG-2796", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-21233", - "AVG-2795" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20220510-1", - "fixed_version": "20220809-1" - } - ], - "references": [ - { - "reference_id": "AVG-2795", - "url": "https://security.archlinux.org/AVG-2795", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-46142", - "AVG-2794" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "uriparser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-1", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2794", - "url": "https://security.archlinux.org/AVG-2794", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-46141", - "AVG-2794" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "uriparser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-1", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2794", - "url": "https://security.archlinux.org/AVG-2794", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-33068", - "AVG-2793" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "harfbuzz", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.0-1", - "fixed_version": "4.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2793", - "url": "https://security.archlinux.org/AVG-2793", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2539", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2534", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2512", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2500", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2497", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2456", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2417", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2326", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2307", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2303", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-2095", - "AVG-2785" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.2.0-1", - "fixed_version": "15.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2785", - "url": "https://security.archlinux.org/AVG-2785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-32205", - "AVG-2771" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.1-1", - "fixed_version": "7.84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2771", - "url": "https://security.archlinux.org/AVG-2771", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-31813", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30556", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30522", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29404", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28615", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-28614", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-26377", - "AVG-2763" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.53-1", - "fixed_version": "2.4.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2763", - "url": "https://security.archlinux.org/AVG-2763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0419", - "AVG-2748" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5-1", - "fixed_version": "5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2748", - "url": "https://security.archlinux.org/AVG-2748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44975", - "AVG-2748" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5-1", - "fixed_version": "5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2748", - "url": "https://security.archlinux.org/AVG-2748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44974", - "AVG-2748" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5-1", - "fixed_version": "5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2748", - "url": "https://security.archlinux.org/AVG-2748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43976", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4095", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4028", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4023", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3847", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3759", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3752", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3669", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30178", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29648", - "AVG-1741" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.85-1", - "fixed_version": "5.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1741", - "url": "https://security.archlinux.org/AVG-1741", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0934", - "AVG-2716" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.86-1", - "fixed_version": "2.87-1" - } - ], - "references": [ - { - "reference_id": "AVG-2716", - "url": "https://security.archlinux.org/AVG-2716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-30115", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27782", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27781", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27780", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27779", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27778", - "AVG-2706" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.83.0-1", - "fixed_version": "7.83.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2706", - "url": "https://security.archlinux.org/AVG-2706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0669", - "AVG-2697" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dpdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.11-1", - "fixed_version": "22.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-2697", - "url": "https://security.archlinux.org/AVG-2697", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3839", - "AVG-2697" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dpdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.11-1", - "fixed_version": "22.03-1" - } - ], - "references": [ - { - "reference_id": "AVG-2697", - "url": "https://security.archlinux.org/AVG-2697", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27776", - "AVG-2685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.82.0-3", - "fixed_version": "7.83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2685", - "url": "https://security.archlinux.org/AVG-2685", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27775", - "AVG-2685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.82.0-3", - "fixed_version": "7.83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2685", - "url": "https://security.archlinux.org/AVG-2685", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27774", - "AVG-2685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.82.0-3", - "fixed_version": "7.83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2685", - "url": "https://security.archlinux.org/AVG-2685", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-22576", - "AVG-2685" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.82.0-3", - "fixed_version": "7.83.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2685", - "url": "https://security.archlinux.org/AVG-2685", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-0561", - "AVG-2092" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.3-3", - "fixed_version": "1.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2092", - "url": "https://security.archlinux.org/AVG-2092", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37750", - "AVG-2312" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.2-2", - "fixed_version": "1.19.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2312", - "url": "https://security.archlinux.org/AVG-2312", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43616", - "AVG-2554" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "npm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.4-1", - "fixed_version": "8.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2554", - "url": "https://security.archlinux.org/AVG-2554", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37861", - "AVG-2628" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mattermost", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.39.1-1", - "fixed_version": "5.39.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2628", - "url": "https://security.archlinux.org/AVG-2628", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44847", - "AVG-2627" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "toxcore", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.2.12-3", - "fixed_version": "1:0.2.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-2627", - "url": "https://security.archlinux.org/AVG-2627", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0002", - "AVG-2680" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.13.arch1-1", - "fixed_version": "5.16.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2680", - "url": "https://security.archlinux.org/AVG-2680", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0001", - "AVG-2680" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.13.arch1-1", - "fixed_version": "5.16.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2680", - "url": "https://security.archlinux.org/AVG-2680", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0002", - "AVG-2681" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.13.zen1-1", - "fixed_version": "5.16.14.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2681", - "url": "https://security.archlinux.org/AVG-2681", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0001", - "AVG-2681" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.16.13.zen1-1", - "fixed_version": "5.16.14.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2681", - "url": "https://security.archlinux.org/AVG-2681", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0002", - "AVG-2682" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2682", - "url": "https://security.archlinux.org/AVG-2682", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-0001", - "AVG-2682" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2682", - "url": "https://security.archlinux.org/AVG-2682", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24491", - "AVG-1590" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210608-1", - "fixed_version": "20220207-1" - } - ], - "references": [ - { - "reference_id": "AVG-1590", - "url": "https://security.archlinux.org/AVG-1590", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28463", - "AVG-1592" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-reportlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.54-1", - "fixed_version": "3.5.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-1592", - "url": "https://security.archlinux.org/AVG-1592", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3698", - "AVG-1393" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cockpit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/259-1", - "fixed_version": "260-1" - } - ], - "references": [ - { - "reference_id": "AVG-1393", - "url": "https://security.archlinux.org/AVG-1393", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35850", - "AVG-1393" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cockpit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/259-1", - "fixed_version": "260-1" - } - ], - "references": [ - { - "reference_id": "AVG-1393", - "url": "https://security.archlinux.org/AVG-1393", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3572", - "AVG-2036" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.3.4-4", - "fixed_version": "21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2036", - "url": "https://security.archlinux.org/AVG-2036", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34825", - "AVG-2079" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "quassel-core", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.1-9", - "fixed_version": "0.14.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2079", - "url": "https://security.archlinux.org/AVG-2079", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36976", - "AVG-2176" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libarchive", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.2-1", - "fixed_version": "3.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2176", - "url": "https://security.archlinux.org/AVG-2176", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3246", - "AVG-2185" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.31-1", - "fixed_version": "1.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2185", - "url": "https://security.archlinux.org/AVG-2185", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22568", - "AVG-2618" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dart", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.4-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2618", - "url": "https://security.archlinux.org/AVG-2618", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22567", - "AVG-2618" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dart", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.4-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2618", - "url": "https://security.archlinux.org/AVG-2618", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41072", - "AVG-2380" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squashfs-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5-1", - "fixed_version": "4.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2380", - "url": "https://security.archlinux.org/AVG-2380", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40530", - "AVG-2363" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "crypto++", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.0-2", - "fixed_version": "8.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2363", - "url": "https://security.archlinux.org/AVG-2363", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19918", - "AVG-1934" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lout", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.40-2", - "fixed_version": "3.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-1934", - "url": "https://security.archlinux.org/AVG-1934", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19917", - "AVG-1934" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lout", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.40-2", - "fixed_version": "3.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-1934", - "url": "https://security.archlinux.org/AVG-1934", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35636", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35635", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35634", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35633", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35632", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35631", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35630", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35629", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35628", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28636", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28635", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28634", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28633", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28632", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28631", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28630", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28629", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28628", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28627", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28626", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28625", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28624", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28623", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28622", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28621", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28620", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28619", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28618", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28617", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28616", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28615", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28614", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28613", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28612", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28611", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28610", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28609", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28608", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28607", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28606", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28605", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28604", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28603", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28602", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28601", - "AVG-1643" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cgal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-2", - "fixed_version": "5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1643", - "url": "https://security.archlinux.org/AVG-1643", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3648", - "AVG-1540" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.1-3", - "fixed_version": "2.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-1540", - "url": "https://security.archlinux.org/AVG-1540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3530", - "AVG-1540" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.1-3", - "fixed_version": "2.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-1540", - "url": "https://security.archlinux.org/AVG-1540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20197", - "AVG-1540" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.1-3", - "fixed_version": "2.38-1" - } - ], - "references": [ - { - "reference_id": "AVG-1540", - "url": "https://security.archlinux.org/AVG-1540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35603", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35588", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35586", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35578", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35567", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35565", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35564", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35561", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35559", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35556", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35550", - "AVG-2479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u292-1", - "fixed_version": "8.332.u04-1" - } - ], - "references": [ - { - "reference_id": "AVG-2479", - "url": "https://security.archlinux.org/AVG-2479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41229", - "AVG-2553" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.62-1", - "fixed_version": "5.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2553", - "url": "https://security.archlinux.org/AVG-2553", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43398", - "AVG-2528" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "crypto++", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.0-2", - "fixed_version": "8.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2528", - "url": "https://security.archlinux.org/AVG-2528", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44225", - "AVG-2587" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keepalived", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.4-1", - "fixed_version": "2.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2587", - "url": "https://security.archlinux.org/AVG-2587", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10195", - "AVG-2027" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lrzsz", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.12.20-7", - "fixed_version": "0.12.20-8" - } - ], - "references": [ - { - "reference_id": "AVG-2027", - "url": "https://security.archlinux.org/AVG-2027", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43818", - "AVG-2629" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-lxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.4-3", - "fixed_version": "4.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2629", - "url": "https://security.archlinux.org/AVG-2629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3935", - "AVG-2578" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pgbouncer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2578", - "url": "https://security.archlinux.org/AVG-2578", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34434", - "AVG-2332" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mosquitto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.11-1", - "fixed_version": "2.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2332", - "url": "https://security.archlinux.org/AVG-2332", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43814", - "AVG-2590" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rizin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-1", - "fixed_version": "0.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2590", - "url": "https://security.archlinux.org/AVG-2590", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202204-4", - "url": "https://security.archlinux.org/ASA-202204-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4022", - "AVG-2590" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rizin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.1-1", - "fixed_version": "0.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2590", - "url": "https://security.archlinux.org/AVG-2590", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202204-4", - "url": "https://security.archlinux.org/ASA-202204-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39537", - "AVG-2402" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ncurses", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2-1", - "fixed_version": "6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2402", - "url": "https://security.archlinux.org/AVG-2402", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44538", - "AVG-2639" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "element-web", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.6-1", - "fixed_version": "1.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2639", - "url": "https://security.archlinux.org/AVG-2639", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44538", - "AVG-2638" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libolm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.7-2", - "fixed_version": "3.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2638", - "url": "https://security.archlinux.org/AVG-2638", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39947", - "AVG-2619" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-runner", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2619", - "url": "https://security.archlinux.org/AVG-2619", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39939", - "AVG-2619" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-runner", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": "14.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2619", - "url": "https://security.archlinux.org/AVG-2619", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43975", - "AVG-2613" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.83-1", - "fixed_version": "5.10.84-1" - } - ], - "references": [ - { - "reference_id": "AVG-2613", - "url": "https://security.archlinux.org/AVG-2613", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43975", - "AVG-2612" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.6.hardened1-1", - "fixed_version": "5.15.7.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2612", - "url": "https://security.archlinux.org/AVG-2612", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43975", - "AVG-2611" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.6.zen2-1", - "fixed_version": "5.15.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2611", - "url": "https://security.archlinux.org/AVG-2611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43975", - "AVG-2610" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.6.arch2-1", - "fixed_version": "5.15.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2610", - "url": "https://security.archlinux.org/AVG-2610", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28216", - "AVG-2592" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202108-1", - "fixed_version": "202111-1" - } - ], - "references": [ - { - "reference_id": "AVG-2592", - "url": "https://security.archlinux.org/AVG-2592", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15954", - "AVG-2567" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kdepim-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.08.3-1", - "fixed_version": "21.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2567", - "url": "https://security.archlinux.org/AVG-2567", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41125", - "AVG-2447" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "scrapy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-2", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2447", - "url": "https://security.archlinux.org/AVG-2447", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43998", - "AVG-2294" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2294", - "url": "https://security.archlinux.org/AVG-2294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41802", - "AVG-2294" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2294", - "url": "https://security.archlinux.org/AVG-2294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38554", - "AVG-2294" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2294", - "url": "https://security.archlinux.org/AVG-2294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38553", - "AVG-2294" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2294", - "url": "https://security.archlinux.org/AVG-2294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41190", - "AVG-2591" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-1", - "fixed_version": "3.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2591", - "url": "https://security.archlinux.org/AVG-2591", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4024", - "AVG-2591" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-1", - "fixed_version": "3.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2591", - "url": "https://security.archlinux.org/AVG-2591", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44717", - "AVG-2617" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17.4-1", - "fixed_version": "2:1.17.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2617", - "url": "https://security.archlinux.org/AVG-2617", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44716", - "AVG-2617" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17.4-1", - "fixed_version": "2:1.17.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2617", - "url": "https://security.archlinux.org/AVG-2617", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4044", - "AVG-2641" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.l-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2641", - "url": "https://security.archlinux.org/AVG-2641", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41819", - "AVG-2555" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.2-2", - "fixed_version": "3.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2555", - "url": "https://security.archlinux.org/AVG-2555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41817", - "AVG-2555" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.2-2", - "fixed_version": "3.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2555", - "url": "https://security.archlinux.org/AVG-2555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42386", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42385", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42384", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42383", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42382", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42381", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42380", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42379", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42378", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42377", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42376", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42375", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42374", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42373", - "AVG-2562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2562", - "url": "https://security.archlinux.org/AVG-2562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41819", - "AVG-2556" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby2.7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.4-2", - "fixed_version": "2.7.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2556", - "url": "https://security.archlinux.org/AVG-2556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41817", - "AVG-2556" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby2.7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.4-2", - "fixed_version": "2.7.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2556", - "url": "https://security.archlinux.org/AVG-2556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4001", - "AVG-2595" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.82-1", - "fixed_version": "5.10.83-1" - } - ], - "references": [ - { - "reference_id": "AVG-2595", - "url": "https://security.archlinux.org/AVG-2595", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4023", - "AVG-2524" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.21.hardened1-1", - "fixed_version": "5.15.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2524", - "url": "https://security.archlinux.org/AVG-2524", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4002", - "AVG-2524" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.21.hardened1-1", - "fixed_version": "5.15.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2524", - "url": "https://security.archlinux.org/AVG-2524", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4001", - "AVG-2524" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.21.hardened1-1", - "fixed_version": "5.15.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2524", - "url": "https://security.archlinux.org/AVG-2524", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3759", - "AVG-2524" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.21.hardened1-1", - "fixed_version": "5.15.5.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2524", - "url": "https://security.archlinux.org/AVG-2524", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4002", - "AVG-2589" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.81-1", - "fixed_version": "5.10.82-1" - } - ], - "references": [ - { - "reference_id": "AVG-2589", - "url": "https://security.archlinux.org/AVG-2589", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4002", - "AVG-2586" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.4.zen1-1", - "fixed_version": "5.15.5.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2586", - "url": "https://security.archlinux.org/AVG-2586", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4001", - "AVG-2586" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.4.zen1-1", - "fixed_version": "5.15.5.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2586", - "url": "https://security.archlinux.org/AVG-2586", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4002", - "AVG-2585" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.4.arch1-1", - "fixed_version": "5.15.5.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2585", - "url": "https://security.archlinux.org/AVG-2585", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4001", - "AVG-2585" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.4.arch1-1", - "fixed_version": "5.15.5.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2585", - "url": "https://security.archlinux.org/AVG-2585", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40394", - "AVG-2534" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.0-2", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2534", - "url": "https://security.archlinux.org/AVG-2534", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40391", - "AVG-2534" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gerbv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.0-2", - "fixed_version": "2.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2534", - "url": "https://security.archlinux.org/AVG-2534", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43544", - "AVG-2607" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/94.0.2-2", - "fixed_version": "95.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2607", - "url": "https://security.archlinux.org/AVG-2607", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22942", - "AVG-2492" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.3.3-2", - "fixed_version": "14.5.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2492", - "url": "https://security.archlinux.org/AVG-2492", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39930", - "AVG-2604" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2604", - "url": "https://security.archlinux.org/AVG-2604", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39918", - "AVG-2604" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2604", - "url": "https://security.archlinux.org/AVG-2604", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39916", - "AVG-2604" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.5.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2604", - "url": "https://security.archlinux.org/AVG-2604", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41281", - "AVG-2581" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.47.0-1", - "fixed_version": "1.47.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2581", - "url": "https://security.archlinux.org/AVG-2581", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43415", - "AVG-2580" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nomad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-1", - "fixed_version": "1.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2580", - "url": "https://security.archlinux.org/AVG-2580", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20314", - "AVG-2280" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libspf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.10-6", - "fixed_version": "1.2.10-7" - } - ], - "references": [ - { - "reference_id": "AVG-2280", - "url": "https://security.archlinux.org/AVG-2280", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3640", - "AVG-2588" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.18.hardened1-1", - "fixed_version": "5.14.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2588", - "url": "https://security.archlinux.org/AVG-2588", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3640", - "AVG-2571" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.2.zen1-1", - "fixed_version": "5.15.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2571", - "url": "https://security.archlinux.org/AVG-2571", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3640", - "AVG-2570" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.2.arch1-1", - "fixed_version": "5.15.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2570", - "url": "https://security.archlinux.org/AVG-2570", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44143", - "AVG-2579" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "isync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.3-1", - "fixed_version": "1.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2579", - "url": "https://security.archlinux.org/AVG-2579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202112-5", - "url": "https://security.archlinux.org/ASA-202112-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3657", - "AVG-2579" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "isync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.3-1", - "fixed_version": "1.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2579", - "url": "https://security.archlinux.org/AVG-2579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202112-5", - "url": "https://security.archlinux.org/ASA-202112-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41190", - "AVG-2574" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.10-1", - "fixed_version": "1:20.10.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2574", - "url": "https://security.archlinux.org/AVG-2574", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41190", - "AVG-2573" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.7-1", - "fixed_version": "1.5.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2573", - "url": "https://security.archlinux.org/AVG-2573", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3640", - "AVG-2568" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.79-1", - "fixed_version": "5.10.80-1" - } - ], - "references": [ - { - "reference_id": "AVG-2568", - "url": "https://security.archlinux.org/AVG-2568", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41165", - "AVG-2565" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.6-1", - "fixed_version": "9.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2565", - "url": "https://security.archlinux.org/AVG-2565", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41164", - "AVG-2565" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.6-1", - "fixed_version": "9.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2565", - "url": "https://security.archlinux.org/AVG-2565", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41805", - "AVG-2594" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.3-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2594", - "url": "https://security.archlinux.org/AVG-2594", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3962", - "AVG-2575" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.1.0.13-1", - "fixed_version": "7.1.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-2575", - "url": "https://security.archlinux.org/AVG-2575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42574", - "AVG-2506" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.56.0-3", - "fixed_version": "1:1.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2506", - "url": "https://security.archlinux.org/AVG-2506", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42326", - "AVG-2462" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2-2", - "fixed_version": "4.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2462", - "url": "https://security.archlinux.org/AVG-2462", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34532", - "AVG-2277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.8.sdk205-1", - "fixed_version": "6.0.0.sdk100-1" - } - ], - "references": [ - { - "reference_id": "AVG-2277", - "url": "https://security.archlinux.org/AVG-2277", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34485", - "AVG-2277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.8.sdk205-1", - "fixed_version": "6.0.0.sdk100-1" - } - ], - "references": [ - { - "reference_id": "AVG-2277", - "url": "https://security.archlinux.org/AVG-2277", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26423", - "AVG-2277" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.8.sdk205-1", - "fixed_version": "6.0.0.sdk100-1" - } - ], - "references": [ - { - "reference_id": "AVG-2277", - "url": "https://security.archlinux.org/AVG-2277", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27025", - "AVG-2541" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "puppet", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.12.0-1", - "fixed_version": "7.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2541", - "url": "https://security.archlinux.org/AVG-2541", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27023", - "AVG-2541" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "puppet", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.12.0-1", - "fixed_version": "7.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2541", - "url": "https://security.archlinux.org/AVG-2541", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2124", - "AVG-2539" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "smbclient", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2539", - "url": "https://security.archlinux.org/AVG-2539", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3738", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23192", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25722", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25721", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25719", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25718", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25717", - "AVG-2538" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.15.1-1", - "fixed_version": "4.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2538", - "url": "https://security.archlinux.org/AVG-2538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41816", - "AVG-2582" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2582", - "url": "https://security.archlinux.org/AVG-2582", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42386", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42385", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42384", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42383", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42382", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42381", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42380", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42379", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42378", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42377", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42376", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42375", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42374", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42373", - "AVG-2561" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33.1-1", - "fixed_version": "1.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2561", - "url": "https://security.archlinux.org/AVG-2561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35603", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35586", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35578", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35567", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35565", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35564", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35561", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35559", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35556", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35550", - "AVG-2478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.12.u7-1", - "fixed_version": "11.0.13.u8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2478", - "url": "https://security.archlinux.org/AVG-2478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35603", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35586", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35578", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35567", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35564", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35561", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35559", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35556", - "AVG-2477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.u35-1", - "fixed_version": "17.0.1.u12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2477", - "url": "https://security.archlinux.org/AVG-2477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41055", - "AVG-2456" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gajim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.2-1", - "fixed_version": "1.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2456", - "url": "https://security.archlinux.org/AVG-2456", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42739", - "AVG-2531" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.zen1-1", - "fixed_version": "5.15.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2531", - "url": "https://security.archlinux.org/AVG-2531", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42739", - "AVG-2530" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.arch1-1", - "fixed_version": "5.15.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2530", - "url": "https://security.archlinux.org/AVG-2530", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42739", - "AVG-2540" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.16.hardened1-1", - "fixed_version": "5.14.17.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2540", - "url": "https://security.archlinux.org/AVG-2540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42739", - "AVG-2532" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.77-3", - "fixed_version": "5.10.78-1" - } - ], - "references": [ - { - "reference_id": "AVG-2532", - "url": "https://security.archlinux.org/AVG-2532", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44038", - "AVG-2577" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "quagga", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.4-6", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2577", - "url": "https://security.archlinux.org/AVG-2577", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41991", - "AVG-2473" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2473", - "url": "https://security.archlinux.org/AVG-2473", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41990", - "AVG-2473" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.3-1", - "fixed_version": "5.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2473", - "url": "https://security.archlinux.org/AVG-2473", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38291", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38171", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38114", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33815", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22037", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22033", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22021", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22019", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22015", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-20453", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-20446", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-20445", - "AVG-1989" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-6", - "fixed_version": "2:4.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1989", - "url": "https://security.archlinux.org/AVG-1989", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13232", - "AVG-611" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0-14", - "fixed_version": "6.0-15" - } - ], - "references": [ - { - "reference_id": "AVG-611", - "url": "https://security.archlinux.org/AVG-611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18384", - "AVG-611" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0-14", - "fixed_version": "6.0-15" - } - ], - "references": [ - { - "reference_id": "AVG-611", - "url": "https://security.archlinux.org/AVG-611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000035", - "AVG-611" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0-14", - "fixed_version": "6.0-15" - } - ], - "references": [ - { - "reference_id": "AVG-611", - "url": "https://security.archlinux.org/AVG-611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9844", - "AVG-611" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0-14", - "fixed_version": "6.0-15" - } - ], - "references": [ - { - "reference_id": "AVG-611", - "url": "https://security.archlinux.org/AVG-611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-9913", - "AVG-611" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unzip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0-14", - "fixed_version": "6.0-15" - } - ], - "references": [ - { - "reference_id": "AVG-611", - "url": "https://security.archlinux.org/AVG-611", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41244", - "AVG-2559" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3-1", - "fixed_version": "8.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2559", - "url": "https://security.archlinux.org/AVG-2559", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202111-6", - "url": "https://security.archlinux.org/ASA-202111-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43389", - "AVG-2500" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.75-1", - "fixed_version": "5.10.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-2500", - "url": "https://security.archlinux.org/AVG-2500", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3896", - "AVG-2500" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.75-1", - "fixed_version": "5.10.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-2500", - "url": "https://security.archlinux.org/AVG-2500", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3760", - "AVG-2500" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.75-1", - "fixed_version": "5.10.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-2500", - "url": "https://security.archlinux.org/AVG-2500", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43389", - "AVG-2498" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.zen1-1", - "fixed_version": "5.14.15.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2498", - "url": "https://security.archlinux.org/AVG-2498", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3896", - "AVG-2498" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.zen1-1", - "fixed_version": "5.14.15.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2498", - "url": "https://security.archlinux.org/AVG-2498", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3760", - "AVG-2498" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.zen1-1", - "fixed_version": "5.14.15.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2498", - "url": "https://security.archlinux.org/AVG-2498", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43389", - "AVG-2497" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.arch1-1", - "fixed_version": "5.14.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2497", - "url": "https://security.archlinux.org/AVG-2497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3896", - "AVG-2497" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.arch1-1", - "fixed_version": "5.14.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2497", - "url": "https://security.archlinux.org/AVG-2497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3760", - "AVG-2497" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.arch1-1", - "fixed_version": "5.14.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2497", - "url": "https://security.archlinux.org/AVG-2497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3905", - "AVG-2516" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvswitch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.0-1", - "fixed_version": "2.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2516", - "url": "https://security.archlinux.org/AVG-2516", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22564", - "AVG-2508" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjxl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6-1", - "fixed_version": "0.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2508", - "url": "https://security.archlinux.org/AVG-2508", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22563", - "AVG-2508" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjxl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6-1", - "fixed_version": "0.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2508", - "url": "https://security.archlinux.org/AVG-2508", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42343", - "AVG-2496" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-dask", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.9.1-1", - "fixed_version": "2021.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2496", - "url": "https://security.archlinux.org/AVG-2496", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35058", - "AVG-2003" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hyperkitty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.4-2", - "fixed_version": "1.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2003", - "url": "https://security.archlinux.org/AVG-2003", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35057", - "AVG-2003" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hyperkitty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.4-2", - "fixed_version": "1.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2003", - "url": "https://security.archlinux.org/AVG-2003", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33038", - "AVG-2003" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hyperkitty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.4-2", - "fixed_version": "1.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2003", - "url": "https://security.archlinux.org/AVG-2003", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40529", - "AVG-2362" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "botan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.18.1-1", - "fixed_version": "2.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2362", - "url": "https://security.archlinux.org/AVG-2362", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38297", - "AVG-2454" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17.1-1", - "fixed_version": "2:1.17.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2454", - "url": "https://security.archlinux.org/AVG-2454", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41174", - "AVG-2517" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.2-1", - "fixed_version": "8.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2517", - "url": "https://security.archlinux.org/AVG-2517", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202111-5", - "url": "https://security.archlinux.org/ASA-202111-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21703", - "AVG-2487" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.24-2", - "fixed_version": "7.4.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-2487", - "url": "https://security.archlinux.org/AVG-2487", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21703", - "AVG-2486" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.11-2", - "fixed_version": "8.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2486", - "url": "https://security.archlinux.org/AVG-2486", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42694", - "AVG-2507" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.56.0-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2507", - "url": "https://security.archlinux.org/AVG-2507", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30475", - "AVG-2039" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aom", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.3-2", - "fixed_version": "3.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2039", - "url": "https://security.archlinux.org/AVG-2039", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25219", - "AVG-2502" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.21-1", - "fixed_version": "9.16.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2502", - "url": "https://security.archlinux.org/AVG-2502", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-12", - "url": "https://security.archlinux.org/ASA-202110-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32055", - "AVG-1923" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "neomutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210205-1", - "fixed_version": "20211015-1" - } - ], - "references": [ - { - "reference_id": "AVG-1923", - "url": "https://security.archlinux.org/AVG-1923", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41864", - "AVG-2466" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.72-1", - "fixed_version": "5.10.73-1" - } - ], - "references": [ - { - "reference_id": "AVG-2466", - "url": "https://security.archlinux.org/AVG-2466", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20321", - "AVG-2466" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.72-1", - "fixed_version": "5.10.73-1" - } - ], - "references": [ - { - "reference_id": "AVG-2466", - "url": "https://security.archlinux.org/AVG-2466", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41864", - "AVG-2465" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.hardened1-1", - "fixed_version": "5.14.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2465", - "url": "https://security.archlinux.org/AVG-2465", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20321", - "AVG-2465" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.hardened1-1", - "fixed_version": "5.14.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2465", - "url": "https://security.archlinux.org/AVG-2465", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41864", - "AVG-2464" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.zen1-1", - "fixed_version": "5.14.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2464", - "url": "https://security.archlinux.org/AVG-2464", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20321", - "AVG-2464" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.zen1-1", - "fixed_version": "5.14.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2464", - "url": "https://security.archlinux.org/AVG-2464", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41864", - "AVG-2463" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.arch1-1", - "fixed_version": "5.14.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2463", - "url": "https://security.archlinux.org/AVG-2463", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20321", - "AVG-2463" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.11.arch1-1", - "fixed_version": "5.14.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2463", - "url": "https://security.archlinux.org/AVG-2463", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3621", - "AVG-2314" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sssd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.2-2", - "fixed_version": "2.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2314", - "url": "https://security.archlinux.org/AVG-2314", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42762", - "AVG-2484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2484", - "url": "https://security.archlinux.org/AVG-2484", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-10", - "url": "https://security.archlinux.org/ASA-202110-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30851", - "AVG-2484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2484", - "url": "https://security.archlinux.org/AVG-2484", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-10", - "url": "https://security.archlinux.org/ASA-202110-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30846", - "AVG-2484" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2484", - "url": "https://security.archlinux.org/AVG-2484", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-10", - "url": "https://security.archlinux.org/ASA-202110-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42762", - "AVG-2483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2483", - "url": "https://security.archlinux.org/AVG-2483", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-9", - "url": "https://security.archlinux.org/ASA-202110-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30851", - "AVG-2483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2483", - "url": "https://security.archlinux.org/AVG-2483", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-9", - "url": "https://security.archlinux.org/ASA-202110-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30846", - "AVG-2483" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.4-1", - "fixed_version": "2.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2483", - "url": "https://security.archlinux.org/AVG-2483", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-9", - "url": "https://security.archlinux.org/ASA-202110-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38295", - "AVG-2458" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "couchdb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.1-4", - "fixed_version": "3.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2458", - "url": "https://security.archlinux.org/AVG-2458", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37220", - "AVG-2205" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.18.0-2", - "fixed_version": "1.19.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2205", - "url": "https://security.archlinux.org/AVG-2205", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41160", - "AVG-2488" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.4.0-2", - "fixed_version": "2:2.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2488", - "url": "https://security.archlinux.org/AVG-2488", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-11", - "url": "https://security.archlinux.org/ASA-202110-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41159", - "AVG-2488" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.4.0-2", - "fixed_version": "2:2.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2488", - "url": "https://security.archlinux.org/AVG-2488", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-11", - "url": "https://security.archlinux.org/ASA-202110-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41868", - "AVG-2436" - ], - "summary": "arbitrary file upload", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "onionshare", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2-5", - "fixed_version": "2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2436", - "url": "https://security.archlinux.org/AVG-2436", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41581", - "AVG-2417" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libressl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.4-1", - "fixed_version": "3.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2417", - "url": "https://security.archlinux.org/AVG-2417", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2014-3577", - "AVG-2448" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.314-1", - "fixed_version": "2.315-1" - } - ], - "references": [ - { - "reference_id": "AVG-2448", - "url": "https://security.archlinux.org/AVG-2448", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41103", - "AVG-2439" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.6-1", - "fixed_version": "1.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2439", - "url": "https://security.archlinux.org/AVG-2439", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41092", - "AVG-2440" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.8-1", - "fixed_version": "1:20.10.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2440", - "url": "https://security.archlinux.org/AVG-2440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41091", - "AVG-2440" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.8-1", - "fixed_version": "1:20.10.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2440", - "url": "https://security.archlinux.org/AVG-2440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41089", - "AVG-2440" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.8-1", - "fixed_version": "1:20.10.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2440", - "url": "https://security.archlinux.org/AVG-2440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41801", - "AVG-2434" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.1-1", - "fixed_version": "1.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2434", - "url": "https://security.archlinux.org/AVG-2434", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41800", - "AVG-2434" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.1-1", - "fixed_version": "1.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2434", - "url": "https://security.archlinux.org/AVG-2434", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41799", - "AVG-2434" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.1-1", - "fixed_version": "1.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2434", - "url": "https://security.archlinux.org/AVG-2434", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41798", - "AVG-2434" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.1-1", - "fixed_version": "1.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2434", - "url": "https://security.archlinux.org/AVG-2434", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3677", - "AVG-2290" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.3-3", - "fixed_version": "13.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2290", - "url": "https://security.archlinux.org/AVG-2290", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32610", - "AVG-2225" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/22.1.1-1", - "fixed_version": "22.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2225", - "url": "https://security.archlinux.org/AVG-2225", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3496", - "AVG-1815" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jhead", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.04-1", - "fixed_version": "3.06.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1815", - "url": "https://security.archlinux.org/AVG-1815", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34528", - "AVG-2427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.58.0-1", - "fixed_version": "1.60.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2427", - "url": "https://security.archlinux.org/AVG-2427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34479", - "AVG-2427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.58.0-1", - "fixed_version": "1.60.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2427", - "url": "https://security.archlinux.org/AVG-2427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26437", - "AVG-2427" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.58.0-1", - "fixed_version": "1.60.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2427", - "url": "https://security.archlinux.org/AVG-2427", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22960", - "AVG-2460" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.11.0-1", - "fixed_version": "16.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2460", - "url": "https://security.archlinux.org/AVG-2460", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-4", - "url": "https://security.archlinux.org/ASA-202110-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22959", - "AVG-2460" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.11.0-1", - "fixed_version": "16.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2460", - "url": "https://security.archlinux.org/AVG-2460", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202110-4", - "url": "https://security.archlinux.org/ASA-202110-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41617", - "AVG-2422" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.7p1-2", - "fixed_version": "8.8p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2422", - "url": "https://security.archlinux.org/AVG-2422", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42135", - "AVG-2457" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2457", - "url": "https://security.archlinux.org/AVG-2457", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41073", - "AVG-2415" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.67-1", - "fixed_version": "5.10.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-2415", - "url": "https://security.archlinux.org/AVG-2415", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41073", - "AVG-2414" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.6.hardened1-1", - "fixed_version": "5.14.8.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2414", - "url": "https://security.archlinux.org/AVG-2414", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41073", - "AVG-2413" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.6.zen1-1", - "fixed_version": "5.14.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2413", - "url": "https://security.archlinux.org/AVG-2413", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41073", - "AVG-2412" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.6.arch1-1", - "fixed_version": "5.14.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2412", - "url": "https://security.archlinux.org/AVG-2412", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21683", - "AVG-2449" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.314-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2449", - "url": "https://security.archlinux.org/AVG-2449", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21682", - "AVG-2449" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.314-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2449", - "url": "https://security.archlinux.org/AVG-2449", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41116", - "AVG-2446" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "composer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.8-1", - "fixed_version": "2.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2446", - "url": "https://security.archlinux.org/AVG-2446", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41867", - "AVG-2437" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "onionshare", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2437", - "url": "https://security.archlinux.org/AVG-2437", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3660", - "AVG-2430" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cockpit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/253-1", - "fixed_version": "254-1" - } - ], - "references": [ - { - "reference_id": "AVG-2430", - "url": "https://security.archlinux.org/AVG-2430", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39214", - "AVG-2395" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mitmproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.2-1", - "fixed_version": "7.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2395", - "url": "https://security.archlinux.org/AVG-2395", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40516", - "AVG-2365" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2-1", - "fixed_version": "3.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2365", - "url": "https://security.archlinux.org/AVG-2365", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34529", - "AVG-2155" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.56.2-3", - "fixed_version": "1.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2155", - "url": "https://security.archlinux.org/AVG-2155", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34477", - "AVG-2429" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.60.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2429", - "url": "https://security.archlinux.org/AVG-2429", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3796", - "AVG-2390" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3412-1", - "fixed_version": "8.2.3441-1" - } - ], - "references": [ - { - "reference_id": "AVG-2390", - "url": "https://security.archlinux.org/AVG-2390", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41054", - "AVG-2381" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "atftp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.7.4-1", - "fixed_version": "0.7.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2381", - "url": "https://security.archlinux.org/AVG-2381", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40347", - "AVG-2375" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postorius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.4-2", - "fixed_version": "1.3.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2375", - "url": "https://security.archlinux.org/AVG-2375", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39212", - "AVG-2378" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.1.0.6-1", - "fixed_version": "7.1.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2378", - "url": "https://security.archlinux.org/AVG-2378", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39272", - "AVG-2326" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fetchmail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.4.21-1", - "fixed_version": "6.4.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2326", - "url": "https://security.archlinux.org/AVG-2326", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0452", - "AVG-2376" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.22-1", - "fixed_version": "0.6.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2376", - "url": "https://security.archlinux.org/AVG-2376", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0198", - "AVG-2376" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.22-1", - "fixed_version": "0.6.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-2376", - "url": "https://security.archlinux.org/AVG-2376", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40812", - "AVG-2258" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.2-4", - "fixed_version": "2.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2258", - "url": "https://security.archlinux.org/AVG-2258", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40145", - "AVG-2258" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.2-4", - "fixed_version": "2.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2258", - "url": "https://security.archlinux.org/AVG-2258", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38115", - "AVG-2258" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.2-4", - "fixed_version": "2.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2258", - "url": "https://security.archlinux.org/AVG-2258", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21706", - "AVG-2421" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.23-1", - "fixed_version": "7.4.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2421", - "url": "https://security.archlinux.org/AVG-2421", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21706", - "AVG-2420" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.10-1", - "fixed_version": "8.0.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2420", - "url": "https://security.archlinux.org/AVG-2420", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39200", - "AVG-2373" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.8-1", - "fixed_version": "5.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2373", - "url": "https://security.archlinux.org/AVG-2373", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3746", - "AVG-2327" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtpms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.4-1", - "fixed_version": "0.8.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2327", - "url": "https://security.archlinux.org/AVG-2327", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38575", - "AVG-2382" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202105-1", - "fixed_version": "202108-1" - } - ], - "references": [ - { - "reference_id": "AVG-2382", - "url": "https://security.archlinux.org/AVG-2382", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40490", - "AVG-2369" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.62-1", - "fixed_version": "5.10.63-1" - } - ], - "references": [ - { - "reference_id": "AVG-2369", - "url": "https://security.archlinux.org/AVG-2369", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40490", - "AVG-2368" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.14.hardened1-1", - "fixed_version": "5.13.15.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2368", - "url": "https://security.archlinux.org/AVG-2368", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40540", - "AVG-2361" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ulfius", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-2", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2361", - "url": "https://security.archlinux.org/AVG-2361", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40490", - "AVG-2347" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.zen1-1", - "fixed_version": "5.14.2.zen1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2347", - "url": "https://security.archlinux.org/AVG-2347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3753", - "AVG-2347" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.zen1-1", - "fixed_version": "5.14.2.zen1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2347", - "url": "https://security.archlinux.org/AVG-2347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3743", - "AVG-2347" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.zen1-1", - "fixed_version": "5.14.2.zen1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2347", - "url": "https://security.archlinux.org/AVG-2347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3739", - "AVG-2347" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.zen1-1", - "fixed_version": "5.14.2.zen1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2347", - "url": "https://security.archlinux.org/AVG-2347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40490", - "AVG-2346" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.arch1-1", - "fixed_version": "5.14.2.arch1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2346", - "url": "https://security.archlinux.org/AVG-2346", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3753", - "AVG-2346" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.arch1-1", - "fixed_version": "5.14.2.arch1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2346", - "url": "https://security.archlinux.org/AVG-2346", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3743", - "AVG-2346" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.arch1-1", - "fixed_version": "5.14.2.arch1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2346", - "url": "https://security.archlinux.org/AVG-2346", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3739", - "AVG-2346" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.arch1-1", - "fixed_version": "5.14.2.arch1-2" - } - ], - "references": [ - { - "reference_id": "AVG-2346", - "url": "https://security.archlinux.org/AVG-2346", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39263", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39262", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39261", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39260", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39259", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39258", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39257", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39256", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39255", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39254", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39253", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39252", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39251", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35269", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35268", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35267", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35266", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33289", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33287", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33286", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33285", - "AVG-2329" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntfs-3g", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.3.23-5", - "fixed_version": "2021.8.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-2329", - "url": "https://security.archlinux.org/AVG-2329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3778", - "AVG-2364" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3340-1", - "fixed_version": "8.2.3412-1" - } - ], - "references": [ - { - "reference_id": "AVG-2364", - "url": "https://security.archlinux.org/AVG-2364", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3770", - "AVG-2364" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3340-1", - "fixed_version": "8.2.3412-1" - } - ], - "references": [ - { - "reference_id": "AVG-2364", - "url": "https://security.archlinux.org/AVG-2364", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40346", - "AVG-2343" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.3-2", - "fixed_version": "2.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2343", - "url": "https://security.archlinux.org/AVG-2343", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37969", - "AVG-2411" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2411", - "url": "https://security.archlinux.org/AVG-2411", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37964", - "AVG-2411" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/93.0.4577.82-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2411", - "url": "https://security.archlinux.org/AVG-2411", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3753", - "AVG-2348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.hardened1-1", - "fixed_version": "5.13.14.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2348", - "url": "https://security.archlinux.org/AVG-2348", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3743", - "AVG-2348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.hardened1-1", - "fixed_version": "5.13.14.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2348", - "url": "https://security.archlinux.org/AVG-2348", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3739", - "AVG-2348" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.13.hardened1-1", - "fixed_version": "5.13.14.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2348", - "url": "https://security.archlinux.org/AVG-2348", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32271", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32270", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32269", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32268", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23932", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23931", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23930", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-23928", - "AVG-1856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gpac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.0-1", - "fixed_version": "1:1.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1856", - "url": "https://security.archlinux.org/AVG-1856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32278", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32277", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32276", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32274", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32273", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32272", - "AVG-2403" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "faad2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2403", - "url": "https://security.archlinux.org/AVG-2403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37631", - "AVG-2358" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud-app-deck", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.5.0-1", - "fixed_version": "1:1.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2358", - "url": "https://security.archlinux.org/AVG-2358", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21996", - "AVG-2354" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3003.2-1", - "fixed_version": "3003.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2354", - "url": "https://security.archlinux.org/AVG-2354", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3753", - "AVG-2349" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.61-2", - "fixed_version": "5.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-2349", - "url": "https://security.archlinux.org/AVG-2349", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3743", - "AVG-2349" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.61-2", - "fixed_version": "5.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-2349", - "url": "https://security.archlinux.org/AVG-2349", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3739", - "AVG-2349" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.61-2", - "fixed_version": "5.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-2349", - "url": "https://security.archlinux.org/AVG-2349", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39164", - "AVG-2334" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.0-1", - "fixed_version": "1.41.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2334", - "url": "https://security.archlinux.org/AVG-2334", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39163", - "AVG-2334" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.0-1", - "fixed_version": "1.41.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2334", - "url": "https://security.archlinux.org/AVG-2334", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39283", - "AVG-2306" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.08.09-1", - "fixed_version": "2021.08.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2306", - "url": "https://security.archlinux.org/AVG-2306", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39282", - "AVG-2306" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.08.09-1", - "fixed_version": "2021.08.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-2306", - "url": "https://security.archlinux.org/AVG-2306", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22258", - "AVG-2335" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.2.1-1", - "fixed_version": "14.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2335", - "url": "https://security.archlinux.org/AVG-2335", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22257", - "AVG-2335" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.2.1-1", - "fixed_version": "14.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2335", - "url": "https://security.archlinux.org/AVG-2335", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22238", - "AVG-2335" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.2.1-1", - "fixed_version": "14.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2335", - "url": "https://security.archlinux.org/AVG-2335", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38593", - "AVG-2281" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt6-base", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.2-1", - "fixed_version": "6.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2281", - "url": "https://security.archlinux.org/AVG-2281", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38593", - "AVG-2282" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-base", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.2+kde+r215-2", - "fixed_version": "5.15.2+kde+r222-1" - } - ], - "references": [ - { - "reference_id": "AVG-2282", - "url": "https://security.archlinux.org/AVG-2282", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3634", - "AVG-2324" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-1", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2324", - "url": "https://security.archlinux.org/AVG-2324", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32833", - "AVG-2357" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "emby-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.4.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2357", - "url": "https://security.archlinux.org/AVG-2357", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22004", - "AVG-2356" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3003.2-1", - "fixed_version": "3003.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2356", - "url": "https://security.archlinux.org/AVG-2356", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38492", - "AVG-2353" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.13.0-1", - "fixed_version": "78.14.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2353", - "url": "https://security.archlinux.org/AVG-2353", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38492", - "AVG-2351" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.2-1", - "fixed_version": "92.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2351", - "url": "https://security.archlinux.org/AVG-2351", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29993", - "AVG-2351" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.2-1", - "fixed_version": "92.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2351", - "url": "https://security.archlinux.org/AVG-2351", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38204", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38166", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3732", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37159", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3679", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3656", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3653", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35477", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34556", - "AVG-2234" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.19.hardened1-1", - "fixed_version": "5.13.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2234", - "url": "https://security.archlinux.org/AVG-2234", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3561", - "AVG-1976" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fig2dev", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.8.a-1", - "fixed_version": "3.2.8.b-1" - } - ], - "references": [ - { - "reference_id": "AVG-1976", - "url": "https://security.archlinux.org/AVG-1976", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3700", - "AVG-2279" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "usbredir", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.0-1", - "fixed_version": "0.11.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2279", - "url": "https://security.archlinux.org/AVG-2279", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25218", - "AVG-2303" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.19-1", - "fixed_version": "9.16.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-2303", - "url": "https://security.archlinux.org/AVG-2303", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31799", - "AVG-1905" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-gitaly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.2.1-1", - "fixed_version": "14.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1905", - "url": "https://security.archlinux.org/AVG-1905", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38166", - "AVG-2297" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.56-1", - "fixed_version": "5.10.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-2297", - "url": "https://security.archlinux.org/AVG-2297", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3732", - "AVG-2297" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.56-1", - "fixed_version": "5.10.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-2297", - "url": "https://security.archlinux.org/AVG-2297", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3656", - "AVG-2297" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.56-1", - "fixed_version": "5.10.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-2297", - "url": "https://security.archlinux.org/AVG-2297", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3653", - "AVG-2297" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.56-1", - "fixed_version": "5.10.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-2297", - "url": "https://security.archlinux.org/AVG-2297", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38166", - "AVG-2296" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.zen1-1", - "fixed_version": "5.13.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2296", - "url": "https://security.archlinux.org/AVG-2296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3732", - "AVG-2296" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.zen1-1", - "fixed_version": "5.13.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2296", - "url": "https://security.archlinux.org/AVG-2296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3656", - "AVG-2296" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.zen1-1", - "fixed_version": "5.13.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2296", - "url": "https://security.archlinux.org/AVG-2296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3653", - "AVG-2296" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.zen1-1", - "fixed_version": "5.13.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2296", - "url": "https://security.archlinux.org/AVG-2296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38166", - "AVG-2295" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.arch1-1", - "fixed_version": "5.13.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2295", - "url": "https://security.archlinux.org/AVG-2295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3732", - "AVG-2295" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.arch1-1", - "fixed_version": "5.13.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2295", - "url": "https://security.archlinux.org/AVG-2295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3656", - "AVG-2295" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.arch1-1", - "fixed_version": "5.13.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2295", - "url": "https://security.archlinux.org/AVG-2295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3653", - "AVG-2295" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.10.arch1-1", - "fixed_version": "5.13.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2295", - "url": "https://security.archlinux.org/AVG-2295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39242", - "AVG-2304" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2304", - "url": "https://security.archlinux.org/AVG-2304", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39241", - "AVG-2304" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2304", - "url": "https://security.archlinux.org/AVG-2304", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39240", - "AVG-2304" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2304", - "url": "https://security.archlinux.org/AVG-2304", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37600", - "AVG-2236" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "util-linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.37.1-3", - "fixed_version": "2.37.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2236", - "url": "https://security.archlinux.org/AVG-2236", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29923", - "AVG-1357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.7-1", - "fixed_version": "2:1.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-1357", - "url": "https://security.archlinux.org/AVG-1357", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29511", - "AVG-1357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.7-1", - "fixed_version": "2:1.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-1357", - "url": "https://security.archlinux.org/AVG-1357", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29510", - "AVG-1357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.7-1", - "fixed_version": "2:1.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-1357", - "url": "https://security.archlinux.org/AVG-1357", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29509", - "AVG-1357" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.7-1", - "fixed_version": "2:1.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-1357", - "url": "https://security.archlinux.org/AVG-1357", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36370", - "AVG-2330" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.26-1", - "fixed_version": "4.8.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-2330", - "url": "https://security.archlinux.org/AVG-2330", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40153", - "AVG-2328" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "squashfs-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4_git.1-1", - "fixed_version": "4.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2328", - "url": "https://security.archlinux.org/AVG-2328", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37156", - "AVG-1920" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.1-1", - "fixed_version": "4.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1920", - "url": "https://security.archlinux.org/AVG-1920", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22904", - "AVG-1920" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.1-1", - "fixed_version": "4.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1920", - "url": "https://security.archlinux.org/AVG-1920", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22885", - "AVG-1920" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redmine", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.1-1", - "fixed_version": "4.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1920", - "url": "https://security.archlinux.org/AVG-1920", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2389", - "AVG-2226" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mariadb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.6.3-1", - "fixed_version": "10.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2226", - "url": "https://security.archlinux.org/AVG-2226", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2372", - "AVG-2226" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mariadb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.6.3-1", - "fixed_version": "10.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2226", - "url": "https://security.archlinux.org/AVG-2226", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38208", - "AVG-2066" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.42-1", - "fixed_version": "5.10.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2066", - "url": "https://security.archlinux.org/AVG-2066", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3573", - "AVG-2066" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.42-1", - "fixed_version": "5.10.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2066", - "url": "https://security.archlinux.org/AVG-2066", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3564", - "AVG-2066" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.42-1", - "fixed_version": "5.10.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-2066", - "url": "https://security.archlinux.org/AVG-2066", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38208", - "AVG-2065" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.hardened1-1", - "fixed_version": "5.12.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2065", - "url": "https://security.archlinux.org/AVG-2065", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3573", - "AVG-2065" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.hardened1-1", - "fixed_version": "5.12.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2065", - "url": "https://security.archlinux.org/AVG-2065", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3564", - "AVG-2065" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.hardened1-1", - "fixed_version": "5.12.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2065", - "url": "https://security.archlinux.org/AVG-2065", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38208", - "AVG-2064" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.zen1-1", - "fixed_version": "5.12.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2064", - "url": "https://security.archlinux.org/AVG-2064", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3573", - "AVG-2064" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.zen1-1", - "fixed_version": "5.12.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2064", - "url": "https://security.archlinux.org/AVG-2064", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3564", - "AVG-2064" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.zen1-1", - "fixed_version": "5.12.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2064", - "url": "https://security.archlinux.org/AVG-2064", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38208", - "AVG-2063" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": "5.12.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2063", - "url": "https://security.archlinux.org/AVG-2063", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3573", - "AVG-2063" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": "5.12.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2063", - "url": "https://security.archlinux.org/AVG-2063", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3564", - "AVG-2063" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": "5.12.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2063", - "url": "https://security.archlinux.org/AVG-2063", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38382", - "AVG-2276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.07.20-1", - "fixed_version": "2021.08.09-1" - } - ], - "references": [ - { - "reference_id": "AVG-2276", - "url": "https://security.archlinux.org/AVG-2276", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38381", - "AVG-2276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.07.20-1", - "fixed_version": "2021.08.09-1" - } - ], - "references": [ - { - "reference_id": "AVG-2276", - "url": "https://security.archlinux.org/AVG-2276", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38380", - "AVG-2276" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.07.20-1", - "fixed_version": "2021.08.09-1" - } - ], - "references": [ - { - "reference_id": "AVG-2276", - "url": "https://security.archlinux.org/AVG-2276", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18771", - "AVG-614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-614", - "url": "https://security.archlinux.org/AVG-614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17725", - "AVG-614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-614", - "url": "https://security.archlinux.org/AVG-614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17724", - "AVG-614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-614", - "url": "https://security.archlinux.org/AVG-614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17723", - "AVG-614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-614", - "url": "https://security.archlinux.org/AVG-614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17722", - "AVG-614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-614", - "url": "https://security.archlinux.org/AVG-614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35477", - "AVG-2257" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.55-1", - "fixed_version": "5.10.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-2257", - "url": "https://security.archlinux.org/AVG-2257", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34556", - "AVG-2257" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.55-1", - "fixed_version": "5.10.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-2257", - "url": "https://security.archlinux.org/AVG-2257", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35477", - "AVG-2256" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.7.zen1-1", - "fixed_version": "5.13.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2256", - "url": "https://security.archlinux.org/AVG-2256", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34556", - "AVG-2256" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.7.zen1-1", - "fixed_version": "5.13.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2256", - "url": "https://security.archlinux.org/AVG-2256", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35477", - "AVG-2255" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.7.arch1-1", - "fixed_version": "5.13.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2255", - "url": "https://security.archlinux.org/AVG-2255", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34556", - "AVG-2255" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.7.arch1-1", - "fixed_version": "5.13.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2255", - "url": "https://security.archlinux.org/AVG-2255", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38204", - "AVG-2235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.53-1", - "fixed_version": "5.10.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2235", - "url": "https://security.archlinux.org/AVG-2235", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37159", - "AVG-2235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.53-1", - "fixed_version": "5.10.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2235", - "url": "https://security.archlinux.org/AVG-2235", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3679", - "AVG-2235" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.53-1", - "fixed_version": "5.10.54-1" - } - ], - "references": [ - { - "reference_id": "AVG-2235", - "url": "https://security.archlinux.org/AVG-2235", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38204", - "AVG-2233" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.zen1-1", - "fixed_version": "5.13.6.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2233", - "url": "https://security.archlinux.org/AVG-2233", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37159", - "AVG-2233" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.zen1-1", - "fixed_version": "5.13.6.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2233", - "url": "https://security.archlinux.org/AVG-2233", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3679", - "AVG-2233" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.zen1-1", - "fixed_version": "5.13.6.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2233", - "url": "https://security.archlinux.org/AVG-2233", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38204", - "AVG-2232" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.arch1-1", - "fixed_version": "5.13.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2232", - "url": "https://security.archlinux.org/AVG-2232", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37159", - "AVG-2232" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.arch1-1", - "fixed_version": "5.13.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2232", - "url": "https://security.archlinux.org/AVG-2232", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3679", - "AVG-2232" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.13.5.arch1-1", - "fixed_version": "5.13.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2232", - "url": "https://security.archlinux.org/AVG-2232", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3672", - "AVG-2268" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "c-ares", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.1-1", - "fixed_version": "1.17.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2268", - "url": "https://security.archlinux.org/AVG-2268", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202108-13", - "url": "https://security.archlinux.org/ASA-202108-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29922", - "AVG-2263" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.52.1-3", - "fixed_version": "1.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2263", - "url": "https://security.archlinux.org/AVG-2263", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36156", - "AVG-2250" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "loki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-3", - "fixed_version": "2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2250", - "url": "https://security.archlinux.org/AVG-2250", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202108-12", - "url": "https://security.archlinux.org/ASA-202108-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3583", - "AVG-2260" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible-core", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.11.2-1", - "fixed_version": "2.11.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2260", - "url": "https://security.archlinux.org/AVG-2260", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37232", - "AVG-2253" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "atomicparsley", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210617.200601.1ac7c08-1", - "fixed_version": "20210715.151551.e7ad03a-1" - } - ], - "references": [ - { - "reference_id": "AVG-2253", - "url": "https://security.archlinux.org/AVG-2253", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37231", - "AVG-2253" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "atomicparsley", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20210617.200601.1ac7c08-1", - "fixed_version": "20210715.151551.e7ad03a-1" - } - ], - "references": [ - { - "reference_id": "AVG-2253", - "url": "https://security.archlinux.org/AVG-2253", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23418", - "AVG-2242" - ], - "summary": "xml external entity injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glances", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.0-1", - "fixed_version": "3.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2242", - "url": "https://security.archlinux.org/AVG-2242", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37601", - "AVG-2237" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prosody", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.11.9-2", - "fixed_version": "1:0.11.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2237", - "url": "https://security.archlinux.org/AVG-2237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202108-11", - "url": "https://security.archlinux.org/ASA-202108-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37746", - "AVG-2243" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "claws-mail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.17.8-2", - "fixed_version": "3.18.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2243", - "url": "https://security.archlinux.org/AVG-2243", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3655", - "AVG-2229" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.50-1", - "fixed_version": "5.10.51-1" - } - ], - "references": [ - { - "reference_id": "AVG-2229", - "url": "https://security.archlinux.org/AVG-2229", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3655", - "AVG-2228" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.17.hardened1-1", - "fixed_version": "5.12.18.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2228", - "url": "https://security.archlinux.org/AVG-2228", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37595", - "AVG-2227" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.3.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2227", - "url": "https://security.archlinux.org/AVG-2227", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37594", - "AVG-2227" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.3.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2227", - "url": "https://security.archlinux.org/AVG-2227", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32610", - "AVG-2224" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.2.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2224", - "url": "https://security.archlinux.org/AVG-2224", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22904", - "AVG-2223" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-gitaly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.4-1", - "fixed_version": "14.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2223", - "url": "https://security.archlinux.org/AVG-2223", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22902", - "AVG-2223" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-gitaly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.4-1", - "fixed_version": "14.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2223", - "url": "https://security.archlinux.org/AVG-2223", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22885", - "AVG-2223" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab-gitaly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.4-1", - "fixed_version": "14.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2223", - "url": "https://security.archlinux.org/AVG-2223", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3652", - "AVG-2206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "389-ds-base", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.3-2", - "fixed_version": "2.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2206", - "url": "https://security.archlinux.org/AVG-2206", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-72", - "url": "https://security.archlinux.org/ASA-202107-72", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3514", - "AVG-2206" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "389-ds-base", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.3-2", - "fixed_version": "2.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2206", - "url": "https://security.archlinux.org/AVG-2206", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-72", - "url": "https://security.archlinux.org/ASA-202107-72", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36754", - "AVG-2222" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.0-1", - "fixed_version": "4.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2222", - "url": "https://security.archlinux.org/AVG-2222", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-73", - "url": "https://security.archlinux.org/ASA-202107-73", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32760", - "AVG-2174" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.2-1", - "fixed_version": "1.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2174", - "url": "https://security.archlinux.org/AVG-2174", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-70", - "url": "https://security.archlinux.org/ASA-202107-70", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15660", - "AVG-2180" - ], - "summary": "cross-site request forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "geckodriver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26.0-1", - "fixed_version": "0.29.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2180", - "url": "https://security.archlinux.org/AVG-2180", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-71", - "url": "https://security.archlinux.org/ASA-202107-71", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36213", - "AVG-2171" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.7-1", - "fixed_version": "1.9.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2171", - "url": "https://security.archlinux.org/AVG-2171", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-69", - "url": "https://security.archlinux.org/ASA-202107-69", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32574", - "AVG-2171" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.7-1", - "fixed_version": "1.9.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2171", - "url": "https://security.archlinux.org/AVG-2171", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-69", - "url": "https://security.archlinux.org/ASA-202107-69", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30758", - "AVG-2219" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.1-1", - "fixed_version": "2.32.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2219", - "url": "https://security.archlinux.org/AVG-2219", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30758", - "AVG-2218" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32.1-1", - "fixed_version": "2.32.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2218", - "url": "https://security.archlinux.org/AVG-2218", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30682", - "AVG-2217" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2217", - "url": "https://security.archlinux.org/AVG-2217", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30682", - "AVG-2216" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.6-1", - "fixed_version": "2.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2216", - "url": "https://security.archlinux.org/AVG-2216", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21806", - "AVG-2215" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2215", - "url": "https://security.archlinux.org/AVG-2215", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21806", - "AVG-2214" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.5-1", - "fixed_version": "2.30.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2214", - "url": "https://security.archlinux.org/AVG-2214", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30587", - "AVG-2201" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2201", - "url": "https://security.archlinux.org/AVG-2201", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30586", - "AVG-2201" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2201", - "url": "https://security.archlinux.org/AVG-2201", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30583", - "AVG-2201" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2201", - "url": "https://security.archlinux.org/AVG-2201", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30580", - "AVG-2201" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2201", - "url": "https://security.archlinux.org/AVG-2201", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30577", - "AVG-2201" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/91.0.4472.164-1", - "fixed_version": "92.0.4515.107-1" - } - ], - "references": [ - { - "reference_id": "AVG-2201", - "url": "https://security.archlinux.org/AVG-2201", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2199" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2199", - "url": "https://security.archlinux.org/AVG-2199", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-64", - "url": "https://security.archlinux.org/ASA-202107-64", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2199" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2199", - "url": "https://security.archlinux.org/AVG-2199", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-64", - "url": "https://security.archlinux.org/ASA-202107-64", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2198" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2198", - "url": "https://security.archlinux.org/AVG-2198", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-63", - "url": "https://security.archlinux.org/ASA-202107-63", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2198" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2198", - "url": "https://security.archlinux.org/AVG-2198", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-63", - "url": "https://security.archlinux.org/ASA-202107-63", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2197", - "url": "https://security.archlinux.org/AVG-2197", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-62", - "url": "https://security.archlinux.org/ASA-202107-62", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2197" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2197", - "url": "https://security.archlinux.org/AVG-2197", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-62", - "url": "https://security.archlinux.org/ASA-202107-62", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2196" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2196", - "url": "https://security.archlinux.org/AVG-2196", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-61", - "url": "https://security.archlinux.org/ASA-202107-61", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2196" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2196", - "url": "https://security.archlinux.org/AVG-2196", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-61", - "url": "https://security.archlinux.org/ASA-202107-61", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2195" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2195", - "url": "https://security.archlinux.org/AVG-2195", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-60", - "url": "https://security.archlinux.org/ASA-202107-60", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2195" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2195", - "url": "https://security.archlinux.org/AVG-2195", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-60", - "url": "https://security.archlinux.org/ASA-202107-60", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22925", - "AVG-2194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2194", - "url": "https://security.archlinux.org/AVG-2194", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-59", - "url": "https://security.archlinux.org/ASA-202107-59", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22924", - "AVG-2194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2194", - "url": "https://security.archlinux.org/AVG-2194", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-59", - "url": "https://security.archlinux.org/ASA-202107-59", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22923", - "AVG-2194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2194", - "url": "https://security.archlinux.org/AVG-2194", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-59", - "url": "https://security.archlinux.org/ASA-202107-59", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22922", - "AVG-2194" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.77.0-1", - "fixed_version": "7.78.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2194", - "url": "https://security.archlinux.org/AVG-2194", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-59", - "url": "https://security.archlinux.org/ASA-202107-59", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1095", - "AVG-2193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/465.31-1", - "fixed_version": "470.57.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-2193", - "url": "https://security.archlinux.org/AVG-2193", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-58", - "url": "https://security.archlinux.org/ASA-202107-58", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1094", - "AVG-2193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/465.31-1", - "fixed_version": "470.57.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-2193", - "url": "https://security.archlinux.org/AVG-2193", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-58", - "url": "https://security.archlinux.org/ASA-202107-58", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1093", - "AVG-2193" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/465.31-1", - "fixed_version": "470.57.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-2193", - "url": "https://security.archlinux.org/AVG-2193", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-58", - "url": "https://security.archlinux.org/ASA-202107-58", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31800", - "AVG-1916" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "impacket", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.22-1", - "fixed_version": "0.9.23-1" - } - ], - "references": [ - { - "reference_id": "AVG-1916", - "url": "https://security.archlinux.org/AVG-1916", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-56", - "url": "https://security.archlinux.org/ASA-202107-56", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20307", - "AVG-1774" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libpano13", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.19-5", - "fixed_version": "2.9.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1774", - "url": "https://security.archlinux.org/AVG-1774", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-55", - "url": "https://security.archlinux.org/ASA-202107-55", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33910", - "AVG-2179" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/249-4", - "fixed_version": "249.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2179", - "url": "https://security.archlinux.org/AVG-2179", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-57", - "url": "https://security.archlinux.org/ASA-202107-57", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33896", - "AVG-2043" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dino", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.0-3", - "fixed_version": "0.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2043", - "url": "https://security.archlinux.org/AVG-2043", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-35", - "url": "https://security.archlinux.org/ASA-202107-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36980", - "AVG-2177" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvswitch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.2-1", - "fixed_version": "2.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2177", - "url": "https://security.archlinux.org/AVG-2177", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-40", - "url": "https://security.archlinux.org/ASA-202107-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32773", - "AVG-2175" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "racket", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1-1", - "fixed_version": "8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2175", - "url": "https://security.archlinux.org/AVG-2175", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-39", - "url": "https://security.archlinux.org/ASA-202107-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36773", - "AVG-2172" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox-ublock-origin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.0-1", - "fixed_version": "1.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2172", - "url": "https://security.archlinux.org/AVG-2172", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-38", - "url": "https://security.archlinux.org/ASA-202107-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22918", - "AVG-2131" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libuv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.41.0-1", - "fixed_version": "1.41.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2131", - "url": "https://security.archlinux.org/AVG-2131", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-36", - "url": "https://security.archlinux.org/ASA-202107-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36753", - "AVG-2165" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.1-1", - "fixed_version": "0.18.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2165", - "url": "https://security.archlinux.org/AVG-2165", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35039", - "AVG-2121" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.hardened1-1", - "fixed_version": "5.12.14.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2121", - "url": "https://security.archlinux.org/AVG-2121", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22543", - "AVG-2121" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.hardened1-1", - "fixed_version": "5.12.14.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2121", - "url": "https://security.archlinux.org/AVG-2121", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35039", - "AVG-2120" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.zen1-2", - "fixed_version": "5.12.14.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2120", - "url": "https://security.archlinux.org/AVG-2120", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22543", - "AVG-2120" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.zen1-2", - "fixed_version": "5.12.14.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2120", - "url": "https://security.archlinux.org/AVG-2120", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35039", - "AVG-2119" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.arch1-2", - "fixed_version": "5.12.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2119", - "url": "https://security.archlinux.org/AVG-2119", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22543", - "AVG-2119" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.13.arch1-2", - "fixed_version": "5.12.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2119", - "url": "https://security.archlinux.org/AVG-2119", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35039", - "AVG-2122" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.46-1", - "fixed_version": "5.10.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2122", - "url": "https://security.archlinux.org/AVG-2122", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22543", - "AVG-2122" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.46-1", - "fixed_version": "5.10.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2122", - "url": "https://security.archlinux.org/AVG-2122", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36740", - "AVG-2154" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "varnish", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.6.0-2", - "fixed_version": "6.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2154", - "url": "https://security.archlinux.org/AVG-2154", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-28", - "url": "https://security.archlinux.org/ASA-202107-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24119", - "AVG-2153" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.25.0-1", - "fixed_version": "2.26.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2153", - "url": "https://security.archlinux.org/AVG-2153", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-27", - "url": "https://security.archlinux.org/ASA-202107-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34552", - "AVG-2150" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.0-2", - "fixed_version": "8.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2150", - "url": "https://security.archlinux.org/AVG-2150", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-26", - "url": "https://security.archlinux.org/ASA-202107-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31214", - "AVG-1963" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.56.2-3", - "fixed_version": "1.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1963", - "url": "https://security.archlinux.org/AVG-1963", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-34", - "url": "https://security.archlinux.org/ASA-202107-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31211", - "AVG-1963" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "code", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.56.2-3", - "fixed_version": "1.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1963", - "url": "https://security.archlinux.org/AVG-1963", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-34", - "url": "https://security.archlinux.org/ASA-202107-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34693", - "AVG-2096" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.hardened1-1", - "fixed_version": "5.12.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2096", - "url": "https://security.archlinux.org/AVG-2096", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33624", - "AVG-2096" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.hardened1-1", - "fixed_version": "5.12.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2096", - "url": "https://security.archlinux.org/AVG-2096", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34693", - "AVG-2095" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.zen1-1", - "fixed_version": "5.12.13.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2095", - "url": "https://security.archlinux.org/AVG-2095", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33624", - "AVG-2095" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.zen1-1", - "fixed_version": "5.12.13.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2095", - "url": "https://security.archlinux.org/AVG-2095", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34693", - "AVG-2094" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.arch1-1", - "fixed_version": "5.12.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2094", - "url": "https://security.archlinux.org/AVG-2094", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33624", - "AVG-2094" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.12.arch1-1", - "fixed_version": "5.12.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2094", - "url": "https://security.archlinux.org/AVG-2094", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34693", - "AVG-2097" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.45-1", - "fixed_version": "5.10.46-1" - } - ], - "references": [ - { - "reference_id": "AVG-2097", - "url": "https://security.archlinux.org/AVG-2097", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33624", - "AVG-2097" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.45-1", - "fixed_version": "5.10.46-1" - } - ], - "references": [ - { - "reference_id": "AVG-2097", - "url": "https://security.archlinux.org/AVG-2097", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22233", - "AVG-2137" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.0.1-1", - "fixed_version": "14.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2137", - "url": "https://security.archlinux.org/AVG-2137", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32740", - "AVG-2136" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-addressable", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.0-3", - "fixed_version": "2.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2136", - "url": "https://security.archlinux.org/AVG-2136", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-19", - "url": "https://security.archlinux.org/ASA-202107-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22904", - "AVG-2090" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.12.3-1", - "fixed_version": "14.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2090", - "url": "https://security.archlinux.org/AVG-2090", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22902", - "AVG-2090" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.12.3-1", - "fixed_version": "14.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2090", - "url": "https://security.archlinux.org/AVG-2090", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22885", - "AVG-2090" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.12.3-1", - "fixed_version": "14.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2090", - "url": "https://security.archlinux.org/AVG-2090", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21705", - "AVG-2133" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.20-1", - "fixed_version": "7.4.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2133", - "url": "https://security.archlinux.org/AVG-2133", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-16", - "url": "https://security.archlinux.org/ASA-202107-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21704", - "AVG-2133" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.20-1", - "fixed_version": "7.4.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2133", - "url": "https://security.archlinux.org/AVG-2133", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-16", - "url": "https://security.archlinux.org/ASA-202107-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3598", - "AVG-2071" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.4-1", - "fixed_version": "3.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2071", - "url": "https://security.archlinux.org/AVG-2071", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-14", - "url": "https://security.archlinux.org/ASA-202107-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21705", - "AVG-2132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.7-1", - "fixed_version": "8.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2132", - "url": "https://security.archlinux.org/AVG-2132", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-15", - "url": "https://security.archlinux.org/ASA-202107-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21704", - "AVG-2132" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.7-1", - "fixed_version": "8.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-2132", - "url": "https://security.archlinux.org/AVG-2132", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-15", - "url": "https://security.archlinux.org/ASA-202107-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22921", - "AVG-2130" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.4.0-1", - "fixed_version": "16.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2130", - "url": "https://security.archlinux.org/AVG-2130", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3631", - "AVG-2124" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvirt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:7.3.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2124", - "url": "https://security.archlinux.org/AVG-2124", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3618", - "AVG-2103" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.10-1", - "fixed_version": "1.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2103", - "url": "https://security.archlinux.org/AVG-2103", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36401", - "AVG-2116" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.2-1", - "fixed_version": "3.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2116", - "url": "https://security.archlinux.org/AVG-2116", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-10", - "url": "https://security.archlinux.org/ASA-202107-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36081", - "AVG-2115" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tesseract", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.1-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2115", - "url": "https://security.archlinux.org/AVG-2115", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2163", - "AVG-1847" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2.u7-1", - "fixed_version": "16.0.1.u9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1847", - "url": "https://security.archlinux.org/AVG-1847", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25321", - "AVG-2110" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "arpwatch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2110", - "url": "https://security.archlinux.org/AVG-2110", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3623", - "AVG-2108" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtpms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8.3-1", - "fixed_version": "0.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2108", - "url": "https://security.archlinux.org/AVG-2108", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-9", - "url": "https://security.archlinux.org/ASA-202107-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27021", - "AVG-2105" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "puppet", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.22.1-1", - "fixed_version": "6.23.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2105", - "url": "https://security.archlinux.org/AVG-2105", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-8", - "url": "https://security.archlinux.org/ASA-202107-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3605", - "AVG-2107" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.0-7", - "fixed_version": "2.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2107", - "url": "https://security.archlinux.org/AVG-2107", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35197", - "AVG-2093" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.36.0-1", - "fixed_version": "1.36.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2093", - "url": "https://security.archlinux.org/AVG-2093", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-7", - "url": "https://security.archlinux.org/ASA-202107-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22904", - "AVG-1921" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "metasploit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.37-1", - "fixed_version": "6.0.48-1" - } - ], - "references": [ - { - "reference_id": "AVG-1921", - "url": "https://security.archlinux.org/AVG-1921", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22885", - "AVG-1921" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "metasploit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.37-1", - "fixed_version": "6.0.48-1" - } - ], - "references": [ - { - "reference_id": "AVG-1921", - "url": "https://security.archlinux.org/AVG-1921", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32677", - "AVG-2060" - ], - "summary": "cross-site request forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-fastapi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.65.1-1", - "fixed_version": "0.65.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2060", - "url": "https://security.archlinux.org/AVG-2060", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202107-6", - "url": "https://security.archlinux.org/ASA-202107-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28200", - "AVG-2088" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pigeonhole", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.14-1", - "fixed_version": "0.5.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-2088", - "url": "https://security.archlinux.org/AVG-2088", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-57", - "url": "https://security.archlinux.org/ASA-202106-57", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33200", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32606", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26147", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26145", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26141", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26139", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24588", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24587", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24586", - "AVG-2033" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.hardened1-1", - "fixed_version": "5.12.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2033", - "url": "https://security.archlinux.org/AVG-2033", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32690", - "AVG-2078" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "helm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.0-1", - "fixed_version": "3.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2078", - "url": "https://security.archlinux.org/AVG-2078", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-52", - "url": "https://security.archlinux.org/ASA-202106-52", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3610", - "AVG-2085" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.11.13-3", - "fixed_version": "7.0.11.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-2085", - "url": "https://security.archlinux.org/AVG-2085", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35509", - "AVG-2084" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.0.1-1", - "fixed_version": "14.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2084", - "url": "https://security.archlinux.org/AVG-2084", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-53", - "url": "https://security.archlinux.org/ASA-202106-53", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3595", - "AVG-2073" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.0-1", - "fixed_version": "4.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2073", - "url": "https://security.archlinux.org/AVG-2073", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-49", - "url": "https://security.archlinux.org/ASA-202106-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3594", - "AVG-2073" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.0-1", - "fixed_version": "4.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2073", - "url": "https://security.archlinux.org/AVG-2073", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-49", - "url": "https://security.archlinux.org/ASA-202106-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3593", - "AVG-2073" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.0-1", - "fixed_version": "4.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2073", - "url": "https://security.archlinux.org/AVG-2073", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-49", - "url": "https://security.archlinux.org/ASA-202106-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3592", - "AVG-2073" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.0-1", - "fixed_version": "4.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2073", - "url": "https://security.archlinux.org/AVG-2073", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-49", - "url": "https://security.archlinux.org/ASA-202106-49", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23017", - "AVG-1987" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.10-1", - "fixed_version": "1.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1987", - "url": "https://security.archlinux.org/AVG-1987", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-48", - "url": "https://security.archlinux.org/ASA-202106-48", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32078", - "AVG-2080" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.11.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2080", - "url": "https://security.archlinux.org/AVG-2080", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32659", - "AVG-2076" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-appservice-irc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26.1-1", - "fixed_version": "0.27.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2076", - "url": "https://security.archlinux.org/AVG-2076", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-51", - "url": "https://security.archlinux.org/ASA-202106-51", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26147", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26145", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26141", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26139", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24588", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24587", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24586", - "AVG-2034" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.41-1", - "fixed_version": "5.10.42-1" - } - ], - "references": [ - { - "reference_id": "AVG-2034", - "url": "https://security.archlinux.org/AVG-2034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32606", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26147", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26145", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26141", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26139", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24588", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24587", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24586", - "AVG-2032" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.zen1-1", - "fixed_version": "5.12.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2032", - "url": "https://security.archlinux.org/AVG-2032", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32606", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26147", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26145", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26141", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26139", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24588", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24587", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24586", - "AVG-2031" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.8.arch1-1", - "fixed_version": "5.12.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2031", - "url": "https://security.archlinux.org/AVG-2031", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34550", - "AVG-2075" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.5.8-2", - "fixed_version": "0.4.5.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2075", - "url": "https://security.archlinux.org/AVG-2075", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-50", - "url": "https://security.archlinux.org/ASA-202106-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34549", - "AVG-2075" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.5.8-2", - "fixed_version": "0.4.5.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2075", - "url": "https://security.archlinux.org/AVG-2075", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-50", - "url": "https://security.archlinux.org/ASA-202106-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34548", - "AVG-2075" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.5.8-2", - "fixed_version": "0.4.5.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-2075", - "url": "https://security.archlinux.org/AVG-2075", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-50", - "url": "https://security.archlinux.org/ASA-202106-50", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29968", - "AVG-2074" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/89.0-1", - "fixed_version": "89.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2074", - "url": "https://security.archlinux.org/AVG-2074", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31957", - "AVG-2046" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aspnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.6.sdk203-1", - "fixed_version": "5.0.7.sdk204-1" - } - ], - "references": [ - { - "reference_id": "AVG-2046", - "url": "https://security.archlinux.org/AVG-2046", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-37", - "url": "https://security.archlinux.org/ASA-202106-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33200", - "AVG-2010" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.40-1", - "fixed_version": "5.10.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-2010", - "url": "https://security.archlinux.org/AVG-2010", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33200", - "AVG-2008" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.zen1-1", - "fixed_version": "5.12.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2008", - "url": "https://security.archlinux.org/AVG-2008", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33200", - "AVG-2007" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.7.arch1-1", - "fixed_version": "5.12.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2007", - "url": "https://security.archlinux.org/AVG-2007", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28213", - "AVG-2070" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202105-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2070", - "url": "https://security.archlinux.org/AVG-2070", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3013", - "AVG-2068" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ripgrep", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.1.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2068", - "url": "https://security.archlinux.org/AVG-2068", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23017", - "AVG-1988" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.0-1", - "fixed_version": "1.20.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1988", - "url": "https://security.archlinux.org/AVG-1988", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-36", - "url": "https://security.archlinux.org/ASA-202106-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34363", - "AVG-2062" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thefuck", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.30-3", - "fixed_version": "3.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-2062", - "url": "https://security.archlinux.org/AVG-2062", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-39", - "url": "https://security.archlinux.org/ASA-202106-39", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3588", - "AVG-2061" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.55-3", - "fixed_version": "5.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-2061", - "url": "https://security.archlinux.org/AVG-2061", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3533", - "AVG-2056" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2056", - "url": "https://security.archlinux.org/AVG-2056", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3532", - "AVG-2056" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2056", - "url": "https://security.archlinux.org/AVG-2056", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13938", - "AVG-2054" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2054", - "url": "https://security.archlinux.org/AVG-2054", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30641", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26691", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26690", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35452", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13950", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17567", - "AVG-2053" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.46-3", - "fixed_version": "2.4.47-1" - } - ], - "references": [ - { - "reference_id": "AVG-2053", - "url": "https://security.archlinux.org/AVG-2053", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3580", - "AVG-2052" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nettle", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.2-1", - "fixed_version": "3.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2052", - "url": "https://security.archlinux.org/AVG-2052", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-28", - "url": "https://security.archlinux.org/ASA-202106-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26558", - "AVG-2050" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.56-2", - "fixed_version": "5.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-2050", - "url": "https://security.archlinux.org/AVG-2050", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26558", - "AVG-2049" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.6.arch1-1", - "fixed_version": "5.12.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2049", - "url": "https://security.archlinux.org/AVG-2049", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33560", - "AVG-2012" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2012", - "url": "https://security.archlinux.org/AVG-2012", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33560", - "AVG-2011" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.2-1", - "fixed_version": "1.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2011", - "url": "https://security.archlinux.org/AVG-2011", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33880", - "AVG-2040" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-websockets", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.1-3", - "fixed_version": "9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2040", - "url": "https://security.archlinux.org/AVG-2040", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-26", - "url": "https://security.archlinux.org/ASA-202106-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3578", - "AVG-2042" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "isync", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.1-1", - "fixed_version": "1.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2042", - "url": "https://security.archlinux.org/AVG-2042", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-27", - "url": "https://security.archlinux.org/ASA-202106-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30499", - "AVG-1807" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-4", - "fixed_version": "0.99.beta19-5" - } - ], - "references": [ - { - "reference_id": "AVG-1807", - "url": "https://security.archlinux.org/AVG-1807", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30498", - "AVG-1807" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-4", - "fixed_version": "0.99.beta19-5" - } - ], - "references": [ - { - "reference_id": "AVG-1807", - "url": "https://security.archlinux.org/AVG-1807", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30499", - "AVG-1806" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-4", - "fixed_version": "0.99.beta19-5" - } - ], - "references": [ - { - "reference_id": "AVG-1806", - "url": "https://security.archlinux.org/AVG-1806", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30498", - "AVG-1806" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-4", - "fixed_version": "0.99.beta19-5" - } - ], - "references": [ - { - "reference_id": "AVG-1806", - "url": "https://security.archlinux.org/AVG-1806", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32923", - "AVG-2029" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.1-2", - "fixed_version": "1.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2029", - "url": "https://security.archlinux.org/AVG-2029", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26948", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26259", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26252", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23206", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23191", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23180", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23165", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23158", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20308", - "AVG-1773" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.11-1", - "fixed_version": "1.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1773", - "url": "https://security.archlinux.org/AVG-1773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33198", - "AVG-2006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.4-1", - "fixed_version": "2:1.16.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2006", - "url": "https://security.archlinux.org/AVG-2006", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-42", - "url": "https://security.archlinux.org/ASA-202106-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33197", - "AVG-2006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.4-1", - "fixed_version": "2:1.16.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2006", - "url": "https://security.archlinux.org/AVG-2006", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-42", - "url": "https://security.archlinux.org/ASA-202106-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33196", - "AVG-2006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.4-1", - "fixed_version": "2:1.16.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2006", - "url": "https://security.archlinux.org/AVG-2006", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-42", - "url": "https://security.archlinux.org/ASA-202106-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33195", - "AVG-2006" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.4-1", - "fixed_version": "2:1.16.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2006", - "url": "https://security.archlinux.org/AVG-2006", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-42", - "url": "https://security.archlinux.org/ASA-202106-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30474", - "AVG-1925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aom", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.0-2", - "fixed_version": "3.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1925", - "url": "https://security.archlinux.org/AVG-1925", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30473", - "AVG-1925" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aom", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.0-2", - "fixed_version": "3.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1925", - "url": "https://security.archlinux.org/AVG-1925", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33503", - "AVG-2038" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-urllib3", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.26.4-2", - "fixed_version": "1.26.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2038", - "url": "https://security.archlinux.org/AVG-2038", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-25", - "url": "https://security.archlinux.org/ASA-202106-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3560", - "AVG-2028" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "polkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.118-1", - "fixed_version": "0.119-1" - } - ], - "references": [ - { - "reference_id": "AVG-2028", - "url": "https://security.archlinux.org/AVG-2028", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-24", - "url": "https://security.archlinux.org/ASA-202106-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26146", - "AVG-2030" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2030", - "url": "https://security.archlinux.org/AVG-2030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26144", - "AVG-2030" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2030", - "url": "https://security.archlinux.org/AVG-2030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26143", - "AVG-2030" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2030", - "url": "https://security.archlinux.org/AVG-2030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26142", - "AVG-2030" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2030", - "url": "https://security.archlinux.org/AVG-2030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26140", - "AVG-2030" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.9.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2030", - "url": "https://security.archlinux.org/AVG-2030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33571", - "AVG-2026" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-2", - "fixed_version": "3.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2026", - "url": "https://security.archlinux.org/AVG-2026", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-41", - "url": "https://security.archlinux.org/ASA-202106-41", - "severities": [] - }, - { - "reference_id": "ASA-202106-41", - "url": "https://security.archlinux.org/ASA-202106-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33203", - "AVG-2026" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-2", - "fixed_version": "3.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2026", - "url": "https://security.archlinux.org/AVG-2026", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-41", - "url": "https://security.archlinux.org/ASA-202106-41", - "severities": [] - }, - { - "reference_id": "ASA-202106-41", - "url": "https://security.archlinux.org/ASA-202106-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22895", - "AVG-2025" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud-client", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-1", - "fixed_version": "3.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2025", - "url": "https://security.archlinux.org/AVG-2025", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3567", - "AVG-2017" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "caribou", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.21+66+g14f5428-2", - "fixed_version": "0.4.21+66+g14f5428-3" - } - ], - "references": [ - { - "reference_id": "AVG-2017", - "url": "https://security.archlinux.org/AVG-2017", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27799", - "AVG-1625" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zint", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.1-1", - "fixed_version": "2.9.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-1625", - "url": "https://security.archlinux.org/AVG-1625", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-13", - "url": "https://security.archlinux.org/ASA-202106-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-2000" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2000", - "url": "https://security.archlinux.org/AVG-2000", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-9", - "url": "https://security.archlinux.org/ASA-202106-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22898", - "AVG-1999" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1999", - "url": "https://security.archlinux.org/AVG-1999", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-8", - "url": "https://security.archlinux.org/ASA-202106-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3491", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3490", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3489", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33034", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32399", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31440", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23134", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23133", - "AVG-1961" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.36-2", - "fixed_version": "5.10.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1961", - "url": "https://security.archlinux.org/AVG-1961", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3491", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3490", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3489", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33034", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32399", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31440", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23134", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23133", - "AVG-1959" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.zen2-1", - "fixed_version": "5.12.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1959", - "url": "https://security.archlinux.org/AVG-1959", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3491", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3490", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3489", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33034", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32399", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31440", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23134", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23133", - "AVG-1958" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.3.arch2-1", - "fixed_version": "5.12.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1958", - "url": "https://security.archlinux.org/AVG-1958", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3491", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3490", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3489", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33034", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32399", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31440", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23134", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23133", - "AVG-1960" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.20.hardened1-2", - "fixed_version": "5.11.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1960", - "url": "https://security.archlinux.org/AVG-1960", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36327", - "AVG-1891" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-bundler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.17-1", - "fixed_version": "2.2.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1891", - "url": "https://security.archlinux.org/AVG-1891", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-14", - "url": "https://security.archlinux.org/ASA-202106-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3543", - "AVG-1954" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.19.hardened1-1", - "fixed_version": "5.11.20.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1954", - "url": "https://security.archlinux.org/AVG-1954", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3506", - "AVG-1954" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.19.hardened1-1", - "fixed_version": "5.11.20.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1954", - "url": "https://security.archlinux.org/AVG-1954", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3543", - "AVG-1953" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.2.zen2-1", - "fixed_version": "5.12.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1953", - "url": "https://security.archlinux.org/AVG-1953", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3506", - "AVG-1953" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.2.zen2-1", - "fixed_version": "5.12.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1953", - "url": "https://security.archlinux.org/AVG-1953", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3543", - "AVG-1952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.2.arch1-1", - "fixed_version": "5.12.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1952", - "url": "https://security.archlinux.org/AVG-1952", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3506", - "AVG-1952" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.2.arch1-1", - "fixed_version": "5.12.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1952", - "url": "https://security.archlinux.org/AVG-1952", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3543", - "AVG-1942" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.35-1", - "fixed_version": "5.10.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1942", - "url": "https://security.archlinux.org/AVG-1942", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3506", - "AVG-1942" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.35-1", - "fixed_version": "5.10.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1942", - "url": "https://security.archlinux.org/AVG-1942", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31924", - "AVG-2001" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pam-u2f", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0-1", - "fixed_version": "1.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2001", - "url": "https://security.archlinux.org/AVG-2001", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-16", - "url": "https://security.archlinux.org/ASA-202106-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22116", - "AVG-1966" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.14-1", - "fixed_version": "3.8.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-1966", - "url": "https://security.archlinux.org/AVG-1966", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-17", - "url": "https://security.archlinux.org/ASA-202106-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30027", - "AVG-1895" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "md4c", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.7-1", - "fixed_version": "0.4.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1895", - "url": "https://security.archlinux.org/AVG-1895", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33516", - "AVG-1985" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gupnp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.4-1", - "fixed_version": "1.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1985", - "url": "https://security.archlinux.org/AVG-1985", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-26", - "url": "https://security.archlinux.org/ASA-202105-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29921", - "AVG-1913" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.9.4-1", - "fixed_version": "3.9.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1913", - "url": "https://security.archlinux.org/AVG-1913", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31799", - "AVG-1901" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-rdoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.3.0-3", - "fixed_version": "6.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1901", - "url": "https://security.archlinux.org/AVG-1901", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10739", - "AVG-1984" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28-6", - "fixed_version": "2.29-1" - } - ], - "references": [ - { - "reference_id": "AVG-1984", - "url": "https://security.archlinux.org/AVG-1984", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5482", - "AVG-1982" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.65.3-1", - "fixed_version": "7.66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1982", - "url": "https://security.archlinux.org/AVG-1982", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5481", - "AVG-1982" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.65.3-1", - "fixed_version": "7.66.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1982", - "url": "https://security.archlinux.org/AVG-1982", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8112", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6851", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27845", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27843", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27842", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27841", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27824", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27814", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15389", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12973", - "AVG-1339" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1339", - "url": "https://security.archlinux.org/AVG-1339", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-21", - "url": "https://security.archlinux.org/ASA-202012-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27823", - "AVG-1980" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-2", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1980", - "url": "https://security.archlinux.org/AVG-1980", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31829", - "AVG-1930" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.1.zen2-1", - "fixed_version": "5.12.2.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1930", - "url": "https://security.archlinux.org/AVG-1930", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31829", - "AVG-1929" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.1.arch1-1", - "fixed_version": "5.12.2.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1929", - "url": "https://security.archlinux.org/AVG-1929", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31829", - "AVG-1932" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.34-1", - "fixed_version": "5.10.35-1" - } - ], - "references": [ - { - "reference_id": "AVG-1932", - "url": "https://security.archlinux.org/AVG-1932", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31829", - "AVG-1931" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.18.hardened1-1", - "fixed_version": "5.11.19.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1931", - "url": "https://security.archlinux.org/AVG-1931", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21419", - "AVG-1928" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-eventlet", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.30.2-1", - "fixed_version": "0.31.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1928", - "url": "https://security.archlinux.org/AVG-1928", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-0499", - "AVG-1376" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flac", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.3-2", - "fixed_version": "1.3.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-1376", - "url": "https://security.archlinux.org/AVG-1376", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3563", - "AVG-1979" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keystone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.2-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1979", - "url": "https://security.archlinux.org/AVG-1979", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21430", - "AVG-1939" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openapi-generator", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.0-1", - "fixed_version": "5.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1939", - "url": "https://security.archlinux.org/AVG-1939", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32052", - "AVG-1924" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.1-1", - "fixed_version": "3.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1924", - "url": "https://security.archlinux.org/AVG-1924", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32563", - "AVG-1940" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.16.6-1", - "fixed_version": "4.16.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1940", - "url": "https://security.archlinux.org/AVG-1940", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31162", - "AVG-1801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.51.0-1", - "fixed_version": "1:1.52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1801", - "url": "https://security.archlinux.org/AVG-1801", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28879", - "AVG-1801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.51.0-1", - "fixed_version": "1:1.52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1801", - "url": "https://security.archlinux.org/AVG-1801", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28878", - "AVG-1801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.51.0-1", - "fixed_version": "1:1.52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1801", - "url": "https://security.archlinux.org/AVG-1801", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28876", - "AVG-1801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.51.0-1", - "fixed_version": "1:1.52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1801", - "url": "https://security.archlinux.org/AVG-1801", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36323", - "AVG-1801" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.51.0-1", - "fixed_version": "1:1.52.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1801", - "url": "https://security.archlinux.org/AVG-1801", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29622", - "AVG-1971" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prometheus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.26.0-2", - "fixed_version": "2.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1971", - "url": "https://security.archlinux.org/AVG-1971", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-25", - "url": "https://security.archlinux.org/ASA-202105-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32055", - "AVG-1922" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.6-1", - "fixed_version": "2.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1922", - "url": "https://security.archlinux.org/AVG-1922", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22117", - "AVG-1967" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.14-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1967", - "url": "https://security.archlinux.org/AVG-1967", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21306", - "AVG-1908" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hedgedoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.2-3", - "fixed_version": "1.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1908", - "url": "https://security.archlinux.org/AVG-1908", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29653", - "AVG-1860" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-1", - "fixed_version": "1.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-1860", - "url": "https://security.archlinux.org/AVG-1860", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27400", - "AVG-1860" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-1", - "fixed_version": "1.7.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-1860", - "url": "https://security.archlinux.org/AVG-1860", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29510", - "AVG-1951" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pydantic", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.1-2", - "fixed_version": "1.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1951", - "url": "https://security.archlinux.org/AVG-1951", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-24", - "url": "https://security.archlinux.org/ASA-202105-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3500", - "AVG-1899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "djvulibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.28-2", - "fixed_version": "3.5.28-3" - } - ], - "references": [ - { - "reference_id": "AVG-1899", - "url": "https://security.archlinux.org/AVG-1899", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-18", - "url": "https://security.archlinux.org/ASA-202105-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32493", - "AVG-1899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "djvulibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.28-2", - "fixed_version": "3.5.28-3" - } - ], - "references": [ - { - "reference_id": "AVG-1899", - "url": "https://security.archlinux.org/AVG-1899", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-18", - "url": "https://security.archlinux.org/ASA-202105-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32492", - "AVG-1899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "djvulibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.28-2", - "fixed_version": "3.5.28-3" - } - ], - "references": [ - { - "reference_id": "AVG-1899", - "url": "https://security.archlinux.org/AVG-1899", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-18", - "url": "https://security.archlinux.org/ASA-202105-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32491", - "AVG-1899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "djvulibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.28-2", - "fixed_version": "3.5.28-3" - } - ], - "references": [ - { - "reference_id": "AVG-1899", - "url": "https://security.archlinux.org/AVG-1899", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-18", - "url": "https://security.archlinux.org/ASA-202105-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32490", - "AVG-1899" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "djvulibre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.28-2", - "fixed_version": "3.5.28-3" - } - ], - "references": [ - { - "reference_id": "AVG-1899", - "url": "https://security.archlinux.org/AVG-1899", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-18", - "url": "https://security.archlinux.org/ASA-202105-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32029", - "AVG-1956" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.2-2", - "fixed_version": "13.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1956", - "url": "https://security.archlinux.org/AVG-1956", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-15", - "url": "https://security.archlinux.org/ASA-202106-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32028", - "AVG-1956" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.2-2", - "fixed_version": "13.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1956", - "url": "https://security.archlinux.org/AVG-1956", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-15", - "url": "https://security.archlinux.org/ASA-202106-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32027", - "AVG-1956" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.2-2", - "fixed_version": "13.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1956", - "url": "https://security.archlinux.org/AVG-1956", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-15", - "url": "https://security.archlinux.org/ASA-202106-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31204", - "AVG-1944" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.5.sdk202-1", - "fixed_version": "5.0.6.sdk203-1" - } - ], - "references": [ - { - "reference_id": "AVG-1944", - "url": "https://security.archlinux.org/AVG-1944", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-21", - "url": "https://security.archlinux.org/ASA-202105-21", - "severities": [] - }, - { - "reference_id": "ASA-202105-20", - "url": "https://security.archlinux.org/ASA-202105-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20254", - "AVG-1893" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.3-1", - "fixed_version": "4.14.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1893", - "url": "https://security.archlinux.org/AVG-1893", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28899", - "AVG-1448" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.11.06-2", - "fixed_version": "2021.04.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1448", - "url": "https://security.archlinux.org/AVG-1448", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24027", - "AVG-1448" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "live-media", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.11.06-2", - "fixed_version": "2021.04.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1448", - "url": "https://security.archlinux.org/AVG-1448", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29471", - "AVG-1943" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29.0-1", - "fixed_version": "1.33.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1943", - "url": "https://security.archlinux.org/AVG-1943", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-19", - "url": "https://security.archlinux.org/ASA-202105-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29472", - "AVG-1885" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "composer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.12-1", - "fixed_version": "2.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-1885", - "url": "https://security.archlinux.org/AVG-1885", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25735", - "AVG-1825" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kube-apiserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.5-1", - "fixed_version": "1.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1825", - "url": "https://security.archlinux.org/AVG-1825", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35965", - "AVG-1397" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.3.2-6", - "fixed_version": "2:4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1397", - "url": "https://security.archlinux.org/AVG-1397", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28600", - "AVG-1622" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openscad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.05-9", - "fixed_version": "2021.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-1622", - "url": "https://security.archlinux.org/AVG-1622", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28599", - "AVG-1622" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openscad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.05-9", - "fixed_version": "2021.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-1622", - "url": "https://security.archlinux.org/AVG-1622", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29474", - "AVG-1876" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hedgedoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.2-2", - "fixed_version": "1.7.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-1876", - "url": "https://security.archlinux.org/AVG-1876", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26291", - "AVG-1863" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "maven", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.3-1", - "fixed_version": "3.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1863", - "url": "https://security.archlinux.org/AVG-1863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13956", - "AVG-1863" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "maven", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.3-1", - "fixed_version": "3.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1863", - "url": "https://security.archlinux.org/AVG-1863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15078", - "AVG-1861" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.1-1", - "fixed_version": "2.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1861", - "url": "https://security.archlinux.org/AVG-1861", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3501", - "AVG-1852" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.hardened1-1", - "fixed_version": "5.11.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1852", - "url": "https://security.archlinux.org/AVG-1852", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29155", - "AVG-1852" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.hardened1-1", - "fixed_version": "5.11.16.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1852", - "url": "https://security.archlinux.org/AVG-1852", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12272", - "AVG-1375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendmarc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.0-2", - "fixed_version": "1.4.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1375", - "url": "https://security.archlinux.org/AVG-1375", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-13", - "url": "https://security.archlinux.org/ASA-202105-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20790", - "AVG-1375" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendmarc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.0-2", - "fixed_version": "1.4.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1375", - "url": "https://security.archlinux.org/AVG-1375", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-13", - "url": "https://security.archlinux.org/ASA-202105-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3501", - "AVG-1854" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.31-1", - "fixed_version": "5.10.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1854", - "url": "https://security.archlinux.org/AVG-1854", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29155", - "AVG-1854" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.31-1", - "fixed_version": "5.10.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1854", - "url": "https://security.archlinux.org/AVG-1854", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3501", - "AVG-1853" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.zen1-2", - "fixed_version": "5.11.16.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1853", - "url": "https://security.archlinux.org/AVG-1853", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29155", - "AVG-1853" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.zen1-2", - "fixed_version": "5.11.16.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1853", - "url": "https://security.archlinux.org/AVG-1853", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3501", - "AVG-1851" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.arch1-2", - "fixed_version": "5.11.16.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1851", - "url": "https://security.archlinux.org/AVG-1851", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29155", - "AVG-1851" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.15.arch1-2", - "fixed_version": "5.11.16.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1851", - "url": "https://security.archlinux.org/AVG-1851", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20095", - "AVG-1894" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-babel", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.0-1", - "fixed_version": "2.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1894", - "url": "https://security.archlinux.org/AVG-1894", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-15", - "url": "https://security.archlinux.org/ASA-202105-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22204", - "AVG-1869" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl-image-exiftool", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.16-1", - "fixed_version": "12.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1869", - "url": "https://security.archlinux.org/AVG-1869", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2163", - "AVG-1849" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jre8-openjdk-headless", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u282-1", - "fixed_version": "8.u292-1" - } - ], - "references": [ - { - "reference_id": "AVG-1849", - "url": "https://security.archlinux.org/AVG-1849", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2163", - "AVG-1848" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.10.u9-1", - "fixed_version": "11.0.11.u9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1848", - "url": "https://security.archlinux.org/AVG-1848", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2166", - "AVG-1882" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mariadb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.5.9-1", - "fixed_version": "10.5.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1882", - "url": "https://security.archlinux.org/AVG-1882", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-14", - "url": "https://security.archlinux.org/ASA-202105-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2154", - "AVG-1882" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mariadb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.5.9-1", - "fixed_version": "10.5.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1882", - "url": "https://security.archlinux.org/AVG-1882", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202105-14", - "url": "https://security.archlinux.org/ASA-202105-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29425", - "AVG-1805" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "java-commons-io", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6-2", - "fixed_version": "2.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1805", - "url": "https://security.archlinux.org/AVG-1805", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22903", - "AVG-1919" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.10.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1919", - "url": "https://security.archlinux.org/AVG-1919", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25864", - "AVG-1829" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4-1", - "fixed_version": "1.9.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1829", - "url": "https://security.archlinux.org/AVG-1829", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29951", - "AVG-1914" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.10.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1914", - "url": "https://security.archlinux.org/AVG-1914", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29949", - "AVG-1790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.0-1", - "fixed_version": "78.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1790", - "url": "https://security.archlinux.org/AVG-1790", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23993", - "AVG-1790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.0-1", - "fixed_version": "78.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1790", - "url": "https://security.archlinux.org/AVG-1790", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23992", - "AVG-1790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.0-1", - "fixed_version": "78.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1790", - "url": "https://security.archlinux.org/AVG-1790", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23991", - "AVG-1790" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.0-1", - "fixed_version": "78.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1790", - "url": "https://security.archlinux.org/AVG-1790", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1077", - "AVG-1838" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/460.67-1", - "fixed_version": "465.24.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-1838", - "url": "https://security.archlinux.org/AVG-1838", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1076", - "AVG-1838" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nvidia-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/460.67-1", - "fixed_version": "465.24.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-1838", - "url": "https://security.archlinux.org/AVG-1838", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29450", - "AVG-1831" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7-1", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1831", - "url": "https://security.archlinux.org/AVG-1831", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29447", - "AVG-1831" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7-1", - "fixed_version": "5.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1831", - "url": "https://security.archlinux.org/AVG-1831", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22540", - "AVG-1859" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dart", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.12.2-1", - "fixed_version": "2.12.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1859", - "url": "https://security.archlinux.org/AVG-1859", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20208", - "AVG-1839" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cifs-utils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.12-1", - "fixed_version": "6.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-1839", - "url": "https://security.archlinux.org/AVG-1839", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3472", - "AVG-1812" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-xwayland", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.1.0-1", - "fixed_version": "21.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1812", - "url": "https://security.archlinux.org/AVG-1812", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3472", - "AVG-1811" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.10-3", - "fixed_version": "1.20.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-1811", - "url": "https://security.archlinux.org/AVG-1811", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29943", - "AVG-1808" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "solr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.8.1-1", - "fixed_version": "8.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1808", - "url": "https://security.archlinux.org/AVG-1808", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29262", - "AVG-1808" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "solr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.8.1-1", - "fixed_version": "8.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1808", - "url": "https://security.archlinux.org/AVG-1808", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27905", - "AVG-1808" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "solr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.8.1-1", - "fixed_version": "8.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1808", - "url": "https://security.archlinux.org/AVG-1808", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3426", - "AVG-1675" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.9.2-1", - "fixed_version": "3.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1675", - "url": "https://security.archlinux.org/AVG-1675", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26541", - "AVG-1878" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.12.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1878", - "url": "https://security.archlinux.org/AVG-1878", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3483", - "AVG-1797" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.hardened1-1", - "fixed_version": "5.11.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1797", - "url": "https://security.archlinux.org/AVG-1797", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29657", - "AVG-1797" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.hardened1-1", - "fixed_version": "5.11.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1797", - "url": "https://security.archlinux.org/AVG-1797", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29154", - "AVG-1797" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.hardened1-1", - "fixed_version": "5.11.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1797", - "url": "https://security.archlinux.org/AVG-1797", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29154", - "AVG-1799" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.28-1", - "fixed_version": "5.10.29-1" - } - ], - "references": [ - { - "reference_id": "AVG-1799", - "url": "https://security.archlinux.org/AVG-1799", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29154", - "AVG-1798" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.12.zen1-1", - "fixed_version": "5.11.13.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1798", - "url": "https://security.archlinux.org/AVG-1798", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29154", - "AVG-1796" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.12.arch1-1", - "fixed_version": "5.11.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1796", - "url": "https://security.archlinux.org/AVG-1796", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28166", - "AVG-1793" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mosquitto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.8-1", - "fixed_version": "2.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1793", - "url": "https://security.archlinux.org/AVG-1793", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36314", - "AVG-1779" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file-roller", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.38.0-2", - "fixed_version": "3.38.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1779", - "url": "https://security.archlinux.org/AVG-1779", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2161", - "AVG-1867" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk8-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.u282-1", - "fixed_version": "8.u292-1" - } - ], - "references": [ - { - "reference_id": "AVG-1867", - "url": "https://security.archlinux.org/AVG-1867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2161", - "AVG-1866" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk11-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.10.u9-1", - "fixed_version": "11.0.11.u9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1866", - "url": "https://security.archlinux.org/AVG-1866", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-2161", - "AVG-1865" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jdk-openjdk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.0.2.u7-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1865", - "url": "https://security.archlinux.org/AVG-1865", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23169", - "AVG-1862" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1862", - "url": "https://security.archlinux.org/AVG-1862", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30458", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30159", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30158", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30157", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30155", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30154", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30153", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30152", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27291", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20270", - "AVG-1775" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": "1.35.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1775", - "url": "https://security.archlinux.org/AVG-1775", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3483", - "AVG-1766" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.zen1-1", - "fixed_version": "5.11.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1766", - "url": "https://security.archlinux.org/AVG-1766", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29657", - "AVG-1766" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.zen1-1", - "fixed_version": "5.11.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1766", - "url": "https://security.archlinux.org/AVG-1766", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3483", - "AVG-1764" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.arch1-1", - "fixed_version": "5.11.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1764", - "url": "https://security.archlinux.org/AVG-1764", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29657", - "AVG-1764" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.11.arch1-1", - "fixed_version": "5.11.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1764", - "url": "https://security.archlinux.org/AVG-1764", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3483", - "AVG-1767" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.27-1", - "fixed_version": "5.10.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-1767", - "url": "https://security.archlinux.org/AVG-1767", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29657", - "AVG-1767" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.27-1", - "fixed_version": "5.10.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-1767", - "url": "https://security.archlinux.org/AVG-1767", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3448", - "AVG-1703" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.84-1", - "fixed_version": "2.85-1" - } - ], - "references": [ - { - "reference_id": "AVG-1703", - "url": "https://security.archlinux.org/AVG-1703", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31523", - "AVG-1857" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xscreensaver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.44-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1857", - "url": "https://security.archlinux.org/AVG-1857", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21640", - "AVG-1781" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.286-1", - "fixed_version": "2.287-1" - } - ], - "references": [ - { - "reference_id": "AVG-1781", - "url": "https://security.archlinux.org/AVG-1781", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21639", - "AVG-1781" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.286-1", - "fixed_version": "2.287-1" - } - ], - "references": [ - { - "reference_id": "AVG-1781", - "url": "https://security.archlinux.org/AVG-1781", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29950", - "AVG-1845" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.8.0-1", - "fixed_version": "78.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1845", - "url": "https://security.archlinux.org/AVG-1845", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21404", - "AVG-1778" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "syncthing", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.0-1", - "fixed_version": "1.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1778", - "url": "https://security.archlinux.org/AVG-1778", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28302", - "AVG-1682" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libupnp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.4-1", - "fixed_version": "1.14.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1682", - "url": "https://security.archlinux.org/AVG-1682", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29945", - "AVG-1837" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.9.1-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1837", - "url": "https://security.archlinux.org/AVG-1837", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29945", - "AVG-1835" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1835", - "url": "https://security.archlinux.org/AVG-1835", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29944", - "AVG-1835" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/87.0-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1835", - "url": "https://security.archlinux.org/AVG-1835", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30145", - "AVG-1821" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mpv", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.33.0-4", - "fixed_version": "1:0.33.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1821", - "url": "https://security.archlinux.org/AVG-1821", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27927", - "AVG-1771" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zabbix-frontend-php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.5-1", - "fixed_version": "5.2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1771", - "url": "https://security.archlinux.org/AVG-1771", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21772", - "AVG-1670" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib3mf-1", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.1-5", - "fixed_version": "1.8.1-6" - } - ], - "references": [ - { - "reference_id": "AVG-1670", - "url": "https://security.archlinux.org/AVG-1670", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3505", - "AVG-1832" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtpms", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.7.5-1", - "fixed_version": "0.8.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1832", - "url": "https://security.archlinux.org/AVG-1832", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30004", - "AVG-1762" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9-4", - "fixed_version": "2.9-5" - } - ], - "references": [ - { - "reference_id": "AVG-1762", - "url": "https://security.archlinux.org/AVG-1762", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28156", - "AVG-1830" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1830", - "url": "https://security.archlinux.org/AVG-1830", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1758" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1758", - "url": "https://security.archlinux.org/AVG-1758", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22876", - "AVG-1757" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.75.0-1", - "fixed_version": "7.76.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1757", - "url": "https://security.archlinux.org/AVG-1757", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20277", - "AVG-1734" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ldb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.2.0-3", - "fixed_version": "1:2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1734", - "url": "https://security.archlinux.org/AVG-1734", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27840", - "AVG-1734" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ldb", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.2.0-3", - "fixed_version": "1:2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1734", - "url": "https://security.archlinux.org/AVG-1734", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3481", - "AVG-1769" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt5-svg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.15.2-1", - "fixed_version": "5.15.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-1769", - "url": "https://security.archlinux.org/AVG-1769", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3481", - "AVG-1768" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qt6-svg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.2-1", - "fixed_version": "6.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1768", - "url": "https://security.archlinux.org/AVG-1768", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29421", - "AVG-1761" - ], - "summary": "xml external entity injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pikepdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1761", - "url": "https://security.archlinux.org/AVG-1761", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29650", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29649", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29647", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29646", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29264", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28688", - "AVG-1750" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.26-1", - "fixed_version": "5.10.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1750", - "url": "https://security.archlinux.org/AVG-1750", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29650", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29649", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29648", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29647", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29646", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29264", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28688", - "AVG-1749" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.zen1-1", - "fixed_version": "5.11.11.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1749", - "url": "https://security.archlinux.org/AVG-1749", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29650", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29649", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29648", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29647", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29646", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29264", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28688", - "AVG-1748" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.hardened1-1", - "fixed_version": "5.11.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1748", - "url": "https://security.archlinux.org/AVG-1748", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29650", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29649", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29648", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29647", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29646", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29264", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28688", - "AVG-1747" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.10.arch1-1", - "fixed_version": "5.11.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1747", - "url": "https://security.archlinux.org/AVG-1747", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28421", - "AVG-1814" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-fluidsynth", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.7-1", - "fixed_version": "2.1.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1814", - "url": "https://security.archlinux.org/AVG-1814", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28421", - "AVG-1813" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fluidsynth", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.7-1", - "fixed_version": "2.1.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1813", - "url": "https://security.archlinux.org/AVG-1813", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22879", - "AVG-1810" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud-client", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.2-1", - "fixed_version": "3.1.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1810", - "url": "https://security.archlinux.org/AVG-1810", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36318", - "AVG-1804" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.48.0-1", - "fixed_version": "1:1.49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1804", - "url": "https://security.archlinux.org/AVG-1804", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36317", - "AVG-1804" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.48.0-1", - "fixed_version": "1:1.49.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1804", - "url": "https://security.archlinux.org/AVG-1804", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28875", - "AVG-1803" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.49.0-1", - "fixed_version": "1:1.50.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1803", - "url": "https://security.archlinux.org/AVG-1803", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28877", - "AVG-1802" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rust", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.50.0-2", - "fixed_version": "1:1.51.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1802", - "url": "https://security.archlinux.org/AVG-1802", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28957", - "AVG-1720" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-lxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.2-2", - "fixed_version": "4.6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1720", - "url": "https://security.archlinux.org/AVG-1720", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17498", - "AVG-1690" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.0-2", - "fixed_version": "1.9.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-1690", - "url": "https://security.archlinux.org/AVG-1690", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27923", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27922", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27921", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25293", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25292", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25291", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25290", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25289", - "AVG-1635" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.1.0-1", - "fixed_version": "8.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1635", - "url": "https://security.archlinux.org/AVG-1635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3487", - "AVG-1385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.35.1-1", - "fixed_version": "2.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1385", - "url": "https://security.archlinux.org/AVG-1385", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20294", - "AVG-1385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.35.1-1", - "fixed_version": "2.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1385", - "url": "https://security.archlinux.org/AVG-1385", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35448", - "AVG-1385" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.35.1-1", - "fixed_version": "2.36-1" - } - ], - "references": [ - { - "reference_id": "AVG-1385", - "url": "https://security.archlinux.org/AVG-1385", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30156", - "AVG-1791" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.1-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1791", - "url": "https://security.archlinux.org/AVG-1791", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20277", - "AVG-1732" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.0-2", - "fixed_version": "4.14.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1732", - "url": "https://security.archlinux.org/AVG-1732", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27840", - "AVG-1732" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.0-2", - "fixed_version": "4.14.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1732", - "url": "https://security.archlinux.org/AVG-1732", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29266", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28972", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28971", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28964", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28952", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28951", - "AVG-1719" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": "5.10.26-1" - } - ], - "references": [ - { - "reference_id": "AVG-1719", - "url": "https://security.archlinux.org/AVG-1719", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29266", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28972", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28971", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28964", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28952", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28951", - "AVG-1718" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": "5.11.9.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1718", - "url": "https://security.archlinux.org/AVG-1718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29266", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28972", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28971", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28964", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28952", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28951", - "AVG-1717" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": "5.11.9.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1717", - "url": "https://security.archlinux.org/AVG-1717", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29266", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28972", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28971", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28964", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28952", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28951", - "AVG-1716" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": "5.11.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1716", - "url": "https://security.archlinux.org/AVG-1716", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30123", - "AVG-1786" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.3.2-6", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1786", - "url": "https://security.archlinux.org/AVG-1786", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11736", - "AVG-1780" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "file-roller", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.36.1-1", - "fixed_version": "3.36.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1780", - "url": "https://security.archlinux.org/AVG-1780", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28950", - "AVG-1714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.24-1", - "fixed_version": "5.10.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1714", - "url": "https://security.archlinux.org/AVG-1714", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27171", - "AVG-1714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.24-1", - "fixed_version": "5.10.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1714", - "url": "https://security.archlinux.org/AVG-1714", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27170", - "AVG-1714" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.24-1", - "fixed_version": "5.10.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1714", - "url": "https://security.archlinux.org/AVG-1714", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28950", - "AVG-1713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.zen1-1", - "fixed_version": "5.11.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1713", - "url": "https://security.archlinux.org/AVG-1713", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27171", - "AVG-1713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.zen1-1", - "fixed_version": "5.11.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1713", - "url": "https://security.archlinux.org/AVG-1713", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27170", - "AVG-1713" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.zen1-1", - "fixed_version": "5.11.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1713", - "url": "https://security.archlinux.org/AVG-1713", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28950", - "AVG-1711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.arch1-1", - "fixed_version": "5.11.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1711", - "url": "https://security.archlinux.org/AVG-1711", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27171", - "AVG-1711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.arch1-1", - "fixed_version": "5.11.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1711", - "url": "https://security.archlinux.org/AVG-1711", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27170", - "AVG-1711" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.arch1-1", - "fixed_version": "5.11.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1711", - "url": "https://security.archlinux.org/AVG-1711", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28950", - "AVG-1712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.hardened1-1", - "fixed_version": "5.11.8.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1712", - "url": "https://security.archlinux.org/AVG-1712", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27171", - "AVG-1712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.hardened1-1", - "fixed_version": "5.11.8.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1712", - "url": "https://security.archlinux.org/AVG-1712", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27170", - "AVG-1712" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.7.hardened1-1", - "fixed_version": "5.11.8.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1712", - "url": "https://security.archlinux.org/AVG-1712", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3119", - "AVG-1737" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sqlcipher", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.2-1", - "fixed_version": "4.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1737", - "url": "https://security.archlinux.org/AVG-1737", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26797", - "AVG-1706" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmediainfo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.09-1", - "fixed_version": "20.09-2" - } - ], - "references": [ - { - "reference_id": "AVG-1706", - "url": "https://security.archlinux.org/AVG-1706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21390", - "AVG-1715" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "minio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.03.04-1", - "fixed_version": "2021.03.17-1" - } - ], - "references": [ - { - "reference_id": "AVG-1715", - "url": "https://security.archlinux.org/AVG-1715", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28834", - "AVG-1709" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-kramdown", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.0-1", - "fixed_version": "2.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1709", - "url": "https://security.archlinux.org/AVG-1709", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5087", - "AVG-1679" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xcftools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-6", - "fixed_version": "1.0.7-7" - } - ], - "references": [ - { - "reference_id": "AVG-1679", - "url": "https://security.archlinux.org/AVG-1679", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5086", - "AVG-1679" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xcftools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-6", - "fixed_version": "1.0.7-7" - } - ], - "references": [ - { - "reference_id": "AVG-1679", - "url": "https://security.archlinux.org/AVG-1679", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3407", - "AVG-1705" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zathura-pdf-mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.6-4", - "fixed_version": "0.3.6-5" - } - ], - "references": [ - { - "reference_id": "AVG-1705", - "url": "https://security.archlinux.org/AVG-1705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11988", - "AVG-1618" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "java-xmlgraphics-commons", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4-2", - "fixed_version": "2.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1618", - "url": "https://security.archlinux.org/AVG-1618", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3410", - "AVG-1616" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-2", - "fixed_version": "0.99.beta19-4" - } - ], - "references": [ - { - "reference_id": "AVG-1616", - "url": "https://security.archlinux.org/AVG-1616", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3410", - "AVG-1603" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcaca", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.99.beta19-3", - "fixed_version": "0.99.beta19-4" - } - ], - "references": [ - { - "reference_id": "AVG-1603", - "url": "https://security.archlinux.org/AVG-1603", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3407", - "AVG-1602" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.18.0-1", - "fixed_version": "1.18.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1602", - "url": "https://security.archlinux.org/AVG-1602", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3404", - "AVG-1552" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libytnef", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.3+7+g24fe30e-2", - "fixed_version": "1:1.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1552", - "url": "https://security.archlinux.org/AVG-1552", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3403", - "AVG-1552" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libytnef", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.3+7+g24fe30e-2", - "fixed_version": "1:1.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1552", - "url": "https://security.archlinux.org/AVG-1552", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3447", - "AVG-1702" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1702", - "url": "https://security.archlinux.org/AVG-1702", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14343", - "AVG-1459" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-yaml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.1-4", - "fixed_version": "5.4.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1459", - "url": "https://security.archlinux.org/AVG-1459", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35492", - "AVG-1391" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cairo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.4-4", - "fixed_version": "1.17.4-5" - } - ], - "references": [ - { - "reference_id": "AVG-1391", - "url": "https://security.archlinux.org/AVG-1391", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35492", - "AVG-1392" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-cairo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.4-4", - "fixed_version": "1.17.4-5" - } - ], - "references": [ - { - "reference_id": "AVG-1392", - "url": "https://security.archlinux.org/AVG-1392", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26273", - "AVG-1367" - ], - "summary": "arbitrary filesystem access", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "osquery", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.5.1-8", - "fixed_version": "4.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1367", - "url": "https://security.archlinux.org/AVG-1367", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25653", - "AVG-1303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice-vdagent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0+6+g8adf50d-1", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1303", - "url": "https://security.archlinux.org/AVG-1303", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25652", - "AVG-1303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice-vdagent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0+6+g8adf50d-1", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1303", - "url": "https://security.archlinux.org/AVG-1303", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25651", - "AVG-1303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice-vdagent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0+6+g8adf50d-1", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1303", - "url": "https://security.archlinux.org/AVG-1303", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25650", - "AVG-1303" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spice-vdagent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0+6+g8adf50d-1", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1303", - "url": "https://security.archlinux.org/AVG-1303", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28305", - "AVG-1681" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "diesel-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.5-1", - "fixed_version": "1.4.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1681", - "url": "https://security.archlinux.org/AVG-1681", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11987", - "AVG-1617" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "java-batik", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.13-1", - "fixed_version": "1.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1617", - "url": "https://security.archlinux.org/AVG-1617", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28650", - "AVG-1537" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnome-autoar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.4-2", - "fixed_version": "0.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1537", - "url": "https://security.archlinux.org/AVG-1537", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36241", - "AVG-1537" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnome-autoar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.4-2", - "fixed_version": "0.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1537", - "url": "https://security.archlinux.org/AVG-1537", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16378", - "AVG-1620" - ], - "summary": "signature forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendmarc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.3-2", - "fixed_version": "1.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1620", - "url": "https://security.archlinux.org/AVG-1620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20292", - "AVG-1727" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.25-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1727", - "url": "https://security.archlinux.org/AVG-1727", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20292", - "AVG-1726" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1726", - "url": "https://security.archlinux.org/AVG-1726", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20292", - "AVG-1725" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1725", - "url": "https://security.archlinux.org/AVG-1725", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20292", - "AVG-1724" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.8.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1724", - "url": "https://security.archlinux.org/AVG-1724", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9947", - "AVG-1723" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1723", - "url": "https://security.archlinux.org/AVG-1723", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28038", - "AVG-1645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19.hardened1-1", - "fixed_version": "5.10.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1645", - "url": "https://security.archlinux.org/AVG-1645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27365", - "AVG-1645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19.hardened1-1", - "fixed_version": "5.10.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1645", - "url": "https://security.archlinux.org/AVG-1645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27364", - "AVG-1645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19.hardened1-1", - "fixed_version": "5.10.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1645", - "url": "https://security.archlinux.org/AVG-1645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27363", - "AVG-1645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19.hardened1-1", - "fixed_version": "5.10.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1645", - "url": "https://security.archlinux.org/AVG-1645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25639", - "AVG-1645" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19.hardened1-1", - "fixed_version": "5.10.21.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1645", - "url": "https://security.archlinux.org/AVG-1645", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28038", - "AVG-1655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.20-1", - "fixed_version": "5.10.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-1655", - "url": "https://security.archlinux.org/AVG-1655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27365", - "AVG-1655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.20-1", - "fixed_version": "5.10.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-1655", - "url": "https://security.archlinux.org/AVG-1655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27364", - "AVG-1655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.20-1", - "fixed_version": "5.10.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-1655", - "url": "https://security.archlinux.org/AVG-1655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27363", - "AVG-1655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.20-1", - "fixed_version": "5.10.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-1655", - "url": "https://security.archlinux.org/AVG-1655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28038", - "AVG-1653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.zen1-1", - "fixed_version": "5.11.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1653", - "url": "https://security.archlinux.org/AVG-1653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27365", - "AVG-1653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.zen1-1", - "fixed_version": "5.11.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1653", - "url": "https://security.archlinux.org/AVG-1653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27364", - "AVG-1653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.zen1-1", - "fixed_version": "5.11.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1653", - "url": "https://security.archlinux.org/AVG-1653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27363", - "AVG-1653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.zen1-1", - "fixed_version": "5.11.4.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1653", - "url": "https://security.archlinux.org/AVG-1653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28038", - "AVG-1651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.arch1-1", - "fixed_version": "5.11.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1651", - "url": "https://security.archlinux.org/AVG-1651", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27365", - "AVG-1651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.arch1-1", - "fixed_version": "5.11.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1651", - "url": "https://security.archlinux.org/AVG-1651", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27364", - "AVG-1651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.arch1-1", - "fixed_version": "5.11.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1651", - "url": "https://security.archlinux.org/AVG-1651", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27363", - "AVG-1651" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.arch1-1", - "fixed_version": "5.11.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1651", - "url": "https://security.archlinux.org/AVG-1651", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-24032", - "AVG-1627" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zstd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.8-1", - "fixed_version": "1.4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1627", - "url": "https://security.archlinux.org/AVG-1627", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22884", - "AVG-1606" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.4-1", - "fixed_version": "14.16.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1606", - "url": "https://security.archlinux.org/AVG-1606", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22883", - "AVG-1606" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.4-1", - "fixed_version": "14.16.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1606", - "url": "https://security.archlinux.org/AVG-1606", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21334", - "AVG-1650" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "containerd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.3-1", - "fixed_version": "1.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1650", - "url": "https://security.archlinux.org/AVG-1650", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22186", - "AVG-1648" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.1-1", - "fixed_version": "13.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1648", - "url": "https://security.archlinux.org/AVG-1648", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22185", - "AVG-1648" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.9.1-1", - "fixed_version": "13.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1648", - "url": "https://security.archlinux.org/AVG-1648", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26937", - "AVG-1553" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "screen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8.0-2", - "fixed_version": "4.8.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-1553", - "url": "https://security.archlinux.org/AVG-1553", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26826", - "AVG-1544" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "godot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-1", - "fixed_version": "3.2.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-1544", - "url": "https://security.archlinux.org/AVG-1544", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-26", - "url": "https://security.archlinux.org/ASA-202103-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26825", - "AVG-1544" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "godot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.3-1", - "fixed_version": "3.2.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-1544", - "url": "https://security.archlinux.org/AVG-1544", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-26", - "url": "https://security.archlinux.org/ASA-202103-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3428", - "AVG-1696" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.23-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1696", - "url": "https://security.archlinux.org/AVG-1696", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3428", - "AVG-1695" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1695", - "url": "https://security.archlinux.org/AVG-1695", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3428", - "AVG-1694" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1694", - "url": "https://security.archlinux.org/AVG-1694", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3428", - "AVG-1693" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.6.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1693", - "url": "https://security.archlinux.org/AVG-1693", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25315", - "AVG-1677" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3002.5-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1677", - "url": "https://security.archlinux.org/AVG-1677", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20276", - "AVG-1656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.31-1", - "fixed_version": "3.0.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1656", - "url": "https://security.archlinux.org/AVG-1656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20275", - "AVG-1656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.31-1", - "fixed_version": "3.0.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1656", - "url": "https://security.archlinux.org/AVG-1656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20274", - "AVG-1656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.31-1", - "fixed_version": "3.0.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1656", - "url": "https://security.archlinux.org/AVG-1656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20273", - "AVG-1656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.31-1", - "fixed_version": "3.0.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1656", - "url": "https://security.archlinux.org/AVG-1656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20272", - "AVG-1656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.31-1", - "fixed_version": "3.0.32-1" - } - ], - "references": [ - { - "reference_id": "AVG-1656", - "url": "https://security.archlinux.org/AVG-1656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28211", - "AVG-1697" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202008-1", - "fixed_version": "202011-1" - } - ], - "references": [ - { - "reference_id": "AVG-1697", - "url": "https://security.archlinux.org/AVG-1697", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28210", - "AVG-1697" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202008-1", - "fixed_version": "202011-1" - } - ], - "references": [ - { - "reference_id": "AVG-1697", - "url": "https://security.archlinux.org/AVG-1697", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26932", - "AVG-1613" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17.hardened1-1", - "fixed_version": "5.10.18.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1613", - "url": "https://security.archlinux.org/AVG-1613", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26931", - "AVG-1613" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17.hardened1-1", - "fixed_version": "5.10.18.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1613", - "url": "https://security.archlinux.org/AVG-1613", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26930", - "AVG-1613" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17.hardened1-1", - "fixed_version": "5.10.18.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1613", - "url": "https://security.archlinux.org/AVG-1613", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20233", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20225", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27779", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27749", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25647", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25632", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14372", - "AVG-1629" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": "2:2.06-1" - } - ], - "references": [ - { - "reference_id": "AVG-1629", - "url": "https://security.archlinux.org/AVG-1629", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202106-43", - "url": "https://security.archlinux.org/ASA-202106-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21381", - "AVG-1678" - ], - "summary": "sandbox escape", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "flatpak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1678", - "url": "https://security.archlinux.org/AVG-1678", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-4", - "url": "https://security.archlinux.org/ASA-202103-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26932", - "AVG-1615" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17-1", - "fixed_version": "5.10.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1615", - "url": "https://security.archlinux.org/AVG-1615", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26931", - "AVG-1615" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17-1", - "fixed_version": "5.10.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1615", - "url": "https://security.archlinux.org/AVG-1615", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26930", - "AVG-1615" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.17-1", - "fixed_version": "5.10.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1615", - "url": "https://security.archlinux.org/AVG-1615", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17525", - "AVG-1563" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "subversion", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.0-4", - "fixed_version": "1.14.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1563", - "url": "https://security.archlinux.org/AVG-1563", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21306", - "AVG-1548" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "marked", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.9-1", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1548", - "url": "https://security.archlinux.org/AVG-1548", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22191", - "AVG-1669" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-qt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.3-2", - "fixed_version": "3.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1669", - "url": "https://security.archlinux.org/AVG-1669", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-2", - "url": "https://security.archlinux.org/ASA-202103-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22884", - "AVG-1604" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.9.0-1", - "fixed_version": "15.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1604", - "url": "https://security.archlinux.org/AVG-1604", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22883", - "AVG-1604" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.9.0-1", - "fixed_version": "15.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1604", - "url": "https://security.archlinux.org/AVG-1604", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26932", - "AVG-1614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.zen2-2", - "fixed_version": "5.11.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1614", - "url": "https://security.archlinux.org/AVG-1614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26931", - "AVG-1614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.zen2-2", - "fixed_version": "5.11.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1614", - "url": "https://security.archlinux.org/AVG-1614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26930", - "AVG-1614" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.zen2-2", - "fixed_version": "5.11.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1614", - "url": "https://security.archlinux.org/AVG-1614", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26932", - "AVG-1580" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.arch2-1", - "fixed_version": "5.11.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1580", - "url": "https://security.archlinux.org/AVG-1580", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26931", - "AVG-1580" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.arch2-1", - "fixed_version": "5.11.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1580", - "url": "https://security.archlinux.org/AVG-1580", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26930", - "AVG-1580" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.arch2-1", - "fixed_version": "5.11.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1580", - "url": "https://security.archlinux.org/AVG-1580", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20268", - "AVG-1666" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.5.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1666", - "url": "https://security.archlinux.org/AVG-1666", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21362", - "AVG-1664" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "minio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2021.02.19-1", - "fixed_version": "2021.03.04-1" - } - ], - "references": [ - { - "reference_id": "AVG-1664", - "url": "https://security.archlinux.org/AVG-1664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-5", - "url": "https://security.archlinux.org/ASA-202103-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28041", - "AVG-1657" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.4p1-2", - "fixed_version": "8.5p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1657", - "url": "https://security.archlinux.org/AVG-1657", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-6", - "url": "https://security.archlinux.org/ASA-202103-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35964", - "AVG-1649" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.3.1-4", - "fixed_version": "2:4.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1649", - "url": "https://security.archlinux.org/AVG-1649", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202103-7", - "url": "https://security.archlinux.org/ASA-202103-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3418", - "AVG-1630" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grub", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.04-10", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1630", - "url": "https://security.archlinux.org/AVG-1630", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13558", - "AVG-1572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wpewebkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-2", - "fixed_version": "2.30.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1572", - "url": "https://security.archlinux.org/AVG-1572", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13558", - "AVG-1571" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.4-3", - "fixed_version": "2.30.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1571", - "url": "https://security.archlinux.org/AVG-1571", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3272", - "AVG-1497" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.24-1", - "fixed_version": "2.0.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1497", - "url": "https://security.archlinux.org/AVG-1497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26927", - "AVG-1497" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.24-1", - "fixed_version": "2.0.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1497", - "url": "https://security.archlinux.org/AVG-1497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26926", - "AVG-1497" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.24-1", - "fixed_version": "2.0.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1497", - "url": "https://security.archlinux.org/AVG-1497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27218", - "AVG-1575" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glib2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.66.6-1", - "fixed_version": "2.66.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1575", - "url": "https://security.archlinux.org/AVG-1575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27135", - "AVG-1565" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xterm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/365-1", - "fixed_version": "366-1" - } - ], - "references": [ - { - "reference_id": "AVG-1565", - "url": "https://security.archlinux.org/AVG-1565", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3832", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19758", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19662", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19661", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19432", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-13139", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8365", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8363", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8362", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8361", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6892", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14634", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14246", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14245", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12562", - "AVG-1550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1550", - "url": "https://security.archlinux.org/AVG-1550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3832", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19758", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19662", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19661", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19432", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-13139", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8365", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8363", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8362", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8361", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6892", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14634", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14246", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14245", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12562", - "AVG-1549" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libsndfile", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.28-3", - "fixed_version": "1.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1549", - "url": "https://security.archlinux.org/AVG-1549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20199", - "AVG-1517" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podman", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-2", - "fixed_version": "3.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1517", - "url": "https://security.archlinux.org/AVG-1517", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3024", - "AVG-1368" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.5-1", - "fixed_version": "1.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1368", - "url": "https://security.archlinux.org/AVG-1368", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35177", - "AVG-1368" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.5-1", - "fixed_version": "1.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1368", - "url": "https://security.archlinux.org/AVG-1368", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25594", - "AVG-1368" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.5-1", - "fixed_version": "1.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1368", - "url": "https://security.archlinux.org/AVG-1368", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35498", - "AVG-1564" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvswitch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.1-1", - "fixed_version": "2.14.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1564", - "url": "https://security.archlinux.org/AVG-1564", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21309", - "AVG-1619" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "redis", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.10-1", - "fixed_version": "6.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1619", - "url": "https://security.archlinux.org/AVG-1619", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23977", - "AVG-1600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1600", - "url": "https://security.archlinux.org/AVG-1600", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23976", - "AVG-1600" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/85.0.2-1", - "fixed_version": "86.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1600", - "url": "https://security.archlinux.org/AVG-1600", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20246", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20245", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20244", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20243", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20242", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20241", - "AVG-1579" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.61-1", - "fixed_version": "7.0.10.62-1" - } - ], - "references": [ - { - "reference_id": "AVG-1579", - "url": "https://security.archlinux.org/AVG-1579", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3177", - "AVG-1465" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.9.1-2", - "fixed_version": "3.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1465", - "url": "https://security.archlinux.org/AVG-1465", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-37", - "url": "https://security.archlinux.org/ASA-202102-37", - "severities": [] - }, - { - "reference_id": "ASA-202102-37", - "url": "https://security.archlinux.org/ASA-202102-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23336", - "AVG-1465" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.9.1-2", - "fixed_version": "3.9.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1465", - "url": "https://security.archlinux.org/AVG-1465", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-37", - "url": "https://security.archlinux.org/ASA-202102-37", - "severities": [] - }, - { - "reference_id": "ASA-202102-37", - "url": "https://security.archlinux.org/ASA-202102-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27219", - "AVG-1574" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glib2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.66.5-1", - "fixed_version": "2.66.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1574", - "url": "https://security.archlinux.org/AVG-1574", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23336", - "AVG-1593" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.6-1", - "fixed_version": "3.1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1593", - "url": "https://security.archlinux.org/AVG-1593", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-28", - "url": "https://security.archlinux.org/ASA-202102-28", - "severities": [] - }, - { - "reference_id": "ASA-202102-28", - "url": "https://security.archlinux.org/ASA-202102-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3348", - "AVG-1515" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.94-1", - "fixed_version": "5.4.95-1" - } - ], - "references": [ - { - "reference_id": "AVG-1515", - "url": "https://security.archlinux.org/AVG-1515", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3348", - "AVG-1514" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.zen1-1", - "fixed_version": "5.10.13.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1514", - "url": "https://security.archlinux.org/AVG-1514", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26708", - "AVG-1514" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.zen1-1", - "fixed_version": "5.10.13.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1514", - "url": "https://security.archlinux.org/AVG-1514", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3348", - "AVG-1513" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.hardened1-1", - "fixed_version": "5.10.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1513", - "url": "https://security.archlinux.org/AVG-1513", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26708", - "AVG-1513" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.hardened1-1", - "fixed_version": "5.10.13.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1513", - "url": "https://security.archlinux.org/AVG-1513", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3348", - "AVG-1512" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.arch1-1", - "fixed_version": "5.10.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1512", - "url": "https://security.archlinux.org/AVG-1512", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26708", - "AVG-1512" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.12.arch1-1", - "fixed_version": "5.10.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1512", - "url": "https://security.archlinux.org/AVG-1512", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3347", - "AVG-1509" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.93-2", - "fixed_version": "5.4.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-1509", - "url": "https://security.archlinux.org/AVG-1509", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3347", - "AVG-1508" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.11.zen2-1", - "fixed_version": "5.10.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1508", - "url": "https://security.archlinux.org/AVG-1508", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3347", - "AVG-1507" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.11.hardened1-1", - "fixed_version": "5.10.12.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1507", - "url": "https://security.archlinux.org/AVG-1507", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23841", - "AVG-1581" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.i-2", - "fixed_version": "1.1.1.j-1" - } - ], - "references": [ - { - "reference_id": "AVG-1581", - "url": "https://security.archlinux.org/AVG-1581", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-42", - "url": "https://security.archlinux.org/ASA-202102-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23840", - "AVG-1581" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.i-2", - "fixed_version": "1.1.1.j-1" - } - ], - "references": [ - { - "reference_id": "AVG-1581", - "url": "https://security.archlinux.org/AVG-1581", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-42", - "url": "https://security.archlinux.org/ASA-202102-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8698", - "AVG-1588" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20201118-1", - "fixed_version": "20210216-1" - } - ], - "references": [ - { - "reference_id": "AVG-1588", - "url": "https://security.archlinux.org/AVG-1588", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-34", - "url": "https://security.archlinux.org/ASA-202102-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8696", - "AVG-1588" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "intel-ucode", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20201118-1", - "fixed_version": "20210216-1" - } - ], - "references": [ - { - "reference_id": "AVG-1588", - "url": "https://security.archlinux.org/AVG-1588", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-34", - "url": "https://security.archlinux.org/ASA-202102-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26933", - "AVG-1587" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1587", - "url": "https://security.archlinux.org/AVG-1587", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36242", - "AVG-1541" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-cryptography", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.1-1", - "fixed_version": "3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1541", - "url": "https://security.archlinux.org/AVG-1541", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-36", - "url": "https://security.archlinux.org/ASA-202102-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10770", - "AVG-1577" - ], - "summary": "cross-site request forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/12.0.1-1", - "fixed_version": "12.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1577", - "url": "https://security.archlinux.org/AVG-1577", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27229", - "AVG-1576" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mumble", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.3-5", - "fixed_version": "1.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1576", - "url": "https://security.archlinux.org/AVG-1576", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-32", - "url": "https://security.archlinux.org/ASA-202102-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35512", - "AVG-1573" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dbus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.18-1", - "fixed_version": "1.12.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1573", - "url": "https://security.archlinux.org/AVG-1573", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3393", - "AVG-1567" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.1-3", - "fixed_version": "13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1567", - "url": "https://security.archlinux.org/AVG-1567", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-31", - "url": "https://security.archlinux.org/ASA-202102-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20229", - "AVG-1567" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.1-3", - "fixed_version": "13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1567", - "url": "https://security.archlinux.org/AVG-1567", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-31", - "url": "https://security.archlinux.org/ASA-202102-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13949", - "AVG-1568" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thrift", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.0-1", - "fixed_version": "0.14.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1568", - "url": "https://security.archlinux.org/AVG-1568", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-43", - "url": "https://security.archlinux.org/ASA-202102-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36152", - "AVG-1547" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmysofa", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1-2", - "fixed_version": "1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1547", - "url": "https://security.archlinux.org/AVG-1547", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36151", - "AVG-1547" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmysofa", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1-2", - "fixed_version": "1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1547", - "url": "https://security.archlinux.org/AVG-1547", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36150", - "AVG-1547" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmysofa", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1-2", - "fixed_version": "1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1547", - "url": "https://security.archlinux.org/AVG-1547", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36149", - "AVG-1547" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmysofa", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1-2", - "fixed_version": "1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1547", - "url": "https://security.archlinux.org/AVG-1547", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36148", - "AVG-1547" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libmysofa", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1-2", - "fixed_version": "1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1547", - "url": "https://security.archlinux.org/AVG-1547", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28596", - "AVG-1566" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prusa-slicer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-11", - "fixed_version": "2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1566", - "url": "https://security.archlinux.org/AVG-1566", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28595", - "AVG-1566" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "prusa-slicer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-11", - "fixed_version": "2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1566", - "url": "https://security.archlinux.org/AVG-1566", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20191", - "AVG-1437" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.5-1", - "fixed_version": "2.10.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1437", - "url": "https://security.archlinux.org/AVG-1437", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-9", - "url": "https://security.archlinux.org/ASA-202102-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20180", - "AVG-1437" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.5-1", - "fixed_version": "2.10.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1437", - "url": "https://security.archlinux.org/AVG-1437", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-9", - "url": "https://security.archlinux.org/ASA-202102-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20178", - "AVG-1437" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ansible", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.5-1", - "fixed_version": "2.10.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1437", - "url": "https://security.archlinux.org/AVG-1437", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-9", - "url": "https://security.archlinux.org/ASA-202102-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20194", - "AVG-1561" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.96-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1561", - "url": "https://security.archlinux.org/AVG-1561", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20194", - "AVG-1560" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.14.zen1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1560", - "url": "https://security.archlinux.org/AVG-1560", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20194", - "AVG-1559" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.14.hardened1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1559", - "url": "https://security.archlinux.org/AVG-1559", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20194", - "AVG-1558" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.14.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1558", - "url": "https://security.archlinux.org/AVG-1558", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20226", - "AVG-1556" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.14.zen1-1", - "fixed_version": "5.10.1.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1556", - "url": "https://security.archlinux.org/AVG-1556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20226", - "AVG-1557" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.16.a-1", - "fixed_version": "5.10.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1557", - "url": "https://security.archlinux.org/AVG-1557", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20226", - "AVG-1555" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.14.a-1", - "fixed_version": "5.10.1.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1555", - "url": "https://security.archlinux.org/AVG-1555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21240", - "AVG-1546" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-httplib2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.1-4", - "fixed_version": "0.19.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1546", - "url": "https://security.archlinux.org/AVG-1546", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-35", - "url": "https://security.archlinux.org/ASA-202102-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3382", - "AVG-1538" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.13.1-1", - "fixed_version": "1.13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1538", - "url": "https://security.archlinux.org/AVG-1538", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36230", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36229", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36228", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36227", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36226", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36225", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36224", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36223", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36222", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36221", - "AVG-1489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.56-1", - "fixed_version": "2.4.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1489", - "url": "https://security.archlinux.org/AVG-1489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35518", - "AVG-1482" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "389-ds-base", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.4.4-5", - "fixed_version": "2.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1482", - "url": "https://security.archlinux.org/AVG-1482", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21615", - "AVG-1491" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.275-1", - "fixed_version": "2.276-1" - } - ], - "references": [ - { - "reference_id": "AVG-1491", - "url": "https://security.archlinux.org/AVG-1491", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27828", - "AVG-1331" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.19-1", - "fixed_version": "2.0.24-1" - } - ], - "references": [ - { - "reference_id": "AVG-1331", - "url": "https://security.archlinux.org/AVG-1331", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20227", - "AVG-1536" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sqlite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.34.0-1", - "fixed_version": "3.34.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1536", - "url": "https://security.archlinux.org/AVG-1536", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21702", - "AVG-1532" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php7", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.14-1", - "fixed_version": "7.4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-1532", - "url": "https://security.archlinux.org/AVG-1532", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-14", - "url": "https://security.archlinux.org/ASA-202102-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21702", - "AVG-1531" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.1-1", - "fixed_version": "8.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1531", - "url": "https://security.archlinux.org/AVG-1531", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-15", - "url": "https://security.archlinux.org/ASA-202102-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29573", - "AVG-1324" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1324", - "url": "https://security.archlinux.org/AVG-1324", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10001", - "AVG-1529" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cups", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.3.3op1-1", - "fixed_version": "1:2.3.3op2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1529", - "url": "https://security.archlinux.org/AVG-1529", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-13", - "url": "https://security.archlinux.org/ASA-202102-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21285", - "AVG-1528" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.2-4", - "fixed_version": "1:20.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1528", - "url": "https://security.archlinux.org/AVG-1528", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-12", - "url": "https://security.archlinux.org/ASA-202102-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21284", - "AVG-1528" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "docker", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:20.10.2-4", - "fixed_version": "1:20.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1528", - "url": "https://security.archlinux.org/AVG-1528", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-12", - "url": "https://security.archlinux.org/ASA-202102-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22172", - "AVG-1521" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.8.1-1", - "fixed_version": "13.8.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1521", - "url": "https://security.archlinux.org/AVG-1521", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-11", - "url": "https://security.archlinux.org/ASA-202102-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21287", - "AVG-1520" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "minio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2020.12.26-1", - "fixed_version": "2021.01.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-1520", - "url": "https://security.archlinux.org/AVG-1520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-10", - "url": "https://security.archlinux.org/ASA-202102-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22169", - "AVG-1522" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.8.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1522", - "url": "https://security.archlinux.org/AVG-1522", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3282", - "AVG-1519" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1519", - "url": "https://security.archlinux.org/AVG-1519", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3347", - "AVG-1506" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.11.arch1-1", - "fixed_version": "5.10.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1506", - "url": "https://security.archlinux.org/AVG-1506", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-23", - "url": "https://security.archlinux.org/ASA-202102-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26272", - "AVG-1503" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "electron", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.4-1", - "fixed_version": "11.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1503", - "url": "https://security.archlinux.org/AVG-1503", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-36193", - "AVG-1464" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.0.5-2", - "fixed_version": "20.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1464", - "url": "https://security.archlinux.org/AVG-1464", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202102-7", - "url": "https://security.archlinux.org/ASA-202102-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23959", - "AVG-1493" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1493", - "url": "https://security.archlinux.org/AVG-1493", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23957", - "AVG-1493" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/84.0.2-1", - "fixed_version": "85.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1493", - "url": "https://security.archlinux.org/AVG-1493", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3152", - "AVG-1488" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "home-assistant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2020.12.2-1", - "fixed_version": "2021.1.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1488", - "url": "https://security.archlinux.org/AVG-1488", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-44", - "url": "https://security.archlinux.org/ASA-202101-44", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28473", - "AVG-1485" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-bottle", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.12.18-3", - "fixed_version": "0.12.19-1" - } - ], - "references": [ - { - "reference_id": "AVG-1485", - "url": "https://security.archlinux.org/AVG-1485", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26664", - "AVG-1423" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.11.1-6", - "fixed_version": "3.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-1423", - "url": "https://security.archlinux.org/AVG-1423", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-35", - "url": "https://security.archlinux.org/ASA-202101-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3185", - "AVG-1484" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-bad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.18.0-2", - "fixed_version": "1.18.0+54+gbd3532008-1" - } - ], - "references": [ - { - "reference_id": "AVG-1484", - "url": "https://security.archlinux.org/AVG-1484", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3115", - "AVG-1481" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.15.6-1", - "fixed_version": "2:1.15.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1481", - "url": "https://security.archlinux.org/AVG-1481", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-27", - "url": "https://security.archlinux.org/ASA-202101-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3114", - "AVG-1481" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.15.6-1", - "fixed_version": "2:1.15.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1481", - "url": "https://security.archlinux.org/AVG-1481", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-27", - "url": "https://security.archlinux.org/ASA-202101-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14410", - "AVG-1480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.12-3", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1480", - "url": "https://security.archlinux.org/AVG-1480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14409", - "AVG-1480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sdl2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.12-3", - "fixed_version": "2.0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1480", - "url": "https://security.archlinux.org/AVG-1480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14366", - "AVG-1471" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.3-1", - "fixed_version": "12.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1471", - "url": "https://security.archlinux.org/AVG-1471", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27827", - "AVG-1456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvswitch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.0-1", - "fixed_version": "2.14.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1456", - "url": "https://security.archlinux.org/AVG-1456", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-28", - "url": "https://security.archlinux.org/ASA-202101-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8011", - "AVG-1456" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvswitch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14.0-1", - "fixed_version": "2.14.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1456", - "url": "https://security.archlinux.org/AVG-1456", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-28", - "url": "https://security.archlinux.org/ASA-202101-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-0308", - "AVG-1435" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gptfdisk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.5-1", - "fixed_version": "1.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1435", - "url": "https://security.archlinux.org/AVG-1435", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-34", - "url": "https://security.archlinux.org/ASA-202101-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27827", - "AVG-1451" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lldpd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-1", - "fixed_version": "1.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1451", - "url": "https://security.archlinux.org/AVG-1451", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-29", - "url": "https://security.archlinux.org/ASA-202101-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35499", - "AVG-1394" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.3.arch1-1", - "fixed_version": "5.10.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1394", - "url": "https://security.archlinux.org/AVG-1394", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27815", - "AVG-1394" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.3.arch1-1", - "fixed_version": "5.10.4.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1394", - "url": "https://security.archlinux.org/AVG-1394", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28374", - "AVG-1444" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.6.zen1-1", - "fixed_version": "5.10.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1444", - "url": "https://security.archlinux.org/AVG-1444", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-31", - "url": "https://security.archlinux.org/ASA-202101-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28374", - "AVG-1442" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.6.arch1-1", - "fixed_version": "5.10.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1442", - "url": "https://security.archlinux.org/AVG-1442", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-33", - "url": "https://security.archlinux.org/ASA-202101-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28374", - "AVG-1445" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.88-1", - "fixed_version": "5.4.89-1" - } - ], - "references": [ - { - "reference_id": "AVG-1445", - "url": "https://security.archlinux.org/AVG-1445", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-30", - "url": "https://security.archlinux.org/ASA-202101-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28374", - "AVG-1443" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.6.a-1", - "fixed_version": "5.10.7.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1443", - "url": "https://security.archlinux.org/AVG-1443", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-32", - "url": "https://security.archlinux.org/ASA-202101-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9687", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9199", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5783", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20751", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19532", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14320", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12982", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11256", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11255", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11254", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8054", - "AVG-867" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.6-3", - "fixed_version": "0.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-867", - "url": "https://security.archlinux.org/AVG-867", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-36", - "url": "https://security.archlinux.org/ASA-202101-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35655", - "AVG-1438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.1-3", - "fixed_version": "8.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1438", - "url": "https://security.archlinux.org/AVG-1438", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-11", - "url": "https://security.archlinux.org/ASA-202101-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35654", - "AVG-1438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.1-3", - "fixed_version": "8.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1438", - "url": "https://security.archlinux.org/AVG-1438", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-11", - "url": "https://security.archlinux.org/ASA-202101-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35653", - "AVG-1438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.1-3", - "fixed_version": "8.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1438", - "url": "https://security.archlinux.org/AVG-1438", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-11", - "url": "https://security.archlinux.org/ASA-202101-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27637", - "AVG-1436" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "r", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.2-1", - "fixed_version": "4.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1436", - "url": "https://security.archlinux.org/AVG-1436", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35738", - "AVG-1387" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wavpack", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.0-1", - "fixed_version": "5.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1387", - "url": "https://security.archlinux.org/AVG-1387", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-23", - "url": "https://security.archlinux.org/ASA-202101-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35605", - "AVG-1378" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kitty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.2-2", - "fixed_version": "0.19.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1378", - "url": "https://security.archlinux.org/AVG-1378", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35678", - "AVG-1384" - ], - "summary": "url request injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-autobahn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.12.2-1", - "fixed_version": "20.12.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1384", - "url": "https://security.archlinux.org/AVG-1384", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8001", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8000", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6352", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5309", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5308", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5296", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5295", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8053", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6849", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6846", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6845", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5886", - "AVG-1426" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "podofo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.5-2", - "fixed_version": "0.9.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1426", - "url": "https://security.archlinux.org/AVG-1426", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7071", - "AVG-1415" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.4.13-2", - "fixed_version": "7.4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1415", - "url": "https://security.archlinux.org/AVG-1415", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-9", - "url": "https://security.archlinux.org/ASA-202101-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29661", - "AVG-1330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.13.arch1-1", - "fixed_version": "5.9.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1330", - "url": "https://security.archlinux.org/AVG-1330", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29660", - "AVG-1330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.13.arch1-1", - "fixed_version": "5.9.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1330", - "url": "https://security.archlinux.org/AVG-1330", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27830", - "AVG-1330" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.13.arch1-1", - "fixed_version": "5.9.14.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1330", - "url": "https://security.archlinux.org/AVG-1330", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26297", - "AVG-1399" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mdbook", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.4-2", - "fixed_version": "0.4.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1399", - "url": "https://security.archlinux.org/AVG-1399", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-8", - "url": "https://security.archlinux.org/ASA-202101-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26422", - "AVG-1377" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.1-1", - "fixed_version": "3.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1377", - "url": "https://security.archlinux.org/AVG-1377", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27826", - "AVG-1373" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.3-1", - "fixed_version": "12.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1373", - "url": "https://security.archlinux.org/AVG-1373", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14584", - "AVG-1359" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "edk2-shell", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/202008-1", - "fixed_version": "202011-1" - } - ], - "references": [ - { - "reference_id": "AVG-1359", - "url": "https://security.archlinux.org/AVG-1359", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29363", - "AVG-1355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "p11-kit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.23.21-1", - "fixed_version": "0.23.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1355", - "url": "https://security.archlinux.org/AVG-1355", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29362", - "AVG-1355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "p11-kit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.23.21-1", - "fixed_version": "0.23.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1355", - "url": "https://security.archlinux.org/AVG-1355", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29361", - "AVG-1355" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "p11-kit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.23.21-1", - "fixed_version": "0.23.22-1" - } - ], - "references": [ - { - "reference_id": "AVG-1355", - "url": "https://security.archlinux.org/AVG-1355", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26421", - "AVG-1352" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.0-1", - "fixed_version": "3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1352", - "url": "https://security.archlinux.org/AVG-1352", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26420", - "AVG-1352" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.0-1", - "fixed_version": "3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1352", - "url": "https://security.archlinux.org/AVG-1352", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26419", - "AVG-1352" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.0-1", - "fixed_version": "3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1352", - "url": "https://security.archlinux.org/AVG-1352", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26418", - "AVG-1352" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.0-1", - "fixed_version": "3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1352", - "url": "https://security.archlinux.org/AVG-1352", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26264", - "AVG-1351" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go-ethereum", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.24-2", - "fixed_version": "1.9.25-1" - } - ], - "references": [ - { - "reference_id": "AVG-1351", - "url": "https://security.archlinux.org/AVG-1351", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15266", - "AVG-1350" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-7", - "fixed_version": "2.4.0rc4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1350", - "url": "https://security.archlinux.org/AVG-1350", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15265", - "AVG-1350" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tensorflow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-7", - "fixed_version": "2.4.0rc4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1350", - "url": "https://security.archlinux.org/AVG-1350", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29074", - "AVG-1345" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "x11vnc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.9.16-3", - "fixed_version": "1:0.9.16-4" - } - ], - "references": [ - { - "reference_id": "AVG-1345", - "url": "https://security.archlinux.org/AVG-1345", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26257", - "AVG-1341" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "matrix-synapse", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.23.0-1", - "fixed_version": "1.24.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1341", - "url": "https://security.archlinux.org/AVG-1341", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8286", - "AVG-1337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.73.0-1", - "fixed_version": "7.74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1337", - "url": "https://security.archlinux.org/AVG-1337", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8285", - "AVG-1337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.73.0-1", - "fixed_version": "7.74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1337", - "url": "https://security.archlinux.org/AVG-1337", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8284", - "AVG-1337" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.73.0-1", - "fixed_version": "7.74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1337", - "url": "https://security.archlinux.org/AVG-1337", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26417", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26415", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26413", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26411", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26409", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26408", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26407", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13357", - "AVG-1333" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1333", - "url": "https://security.archlinux.org/AVG-1333", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28053", - "AVG-1294" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.4-1", - "fixed_version": "1.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1294", - "url": "https://security.archlinux.org/AVG-1294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-6097", - "AVG-1395" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "atftp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.7.2-2", - "fixed_version": "0.7.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-1395", - "url": "https://security.archlinux.org/AVG-1395", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-24", - "url": "https://security.archlinux.org/ASA-202101-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35480", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35479", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35478", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35477", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35475", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35474", - "AVG-1371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.35.0-1", - "fixed_version": "1.35.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1371", - "url": "https://security.archlinux.org/AVG-1371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202101-22", - "url": "https://security.archlinux.org/ASA-202101-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35766", - "AVG-1389" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendkim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10.3-7", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1389", - "url": "https://security.archlinux.org/AVG-1389", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26284", - "AVG-1379" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hugo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.79.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1379", - "url": "https://security.archlinux.org/AVG-1379", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35453", - "AVG-1369" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vault", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1369", - "url": "https://security.archlinux.org/AVG-1369", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26977", - "AVG-1363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1363", - "url": "https://security.archlinux.org/AVG-1363", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26975", - "AVG-1363" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1363", - "url": "https://security.archlinux.org/AVG-1363", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27844", - "AVG-1361" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openjpeg2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.1-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1361", - "url": "https://security.archlinux.org/AVG-1361", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29511", - "AVG-1358" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mattermost", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.26.1-1", - "fixed_version": "5.26.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1358", - "url": "https://security.archlinux.org/AVG-1358", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29510", - "AVG-1358" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mattermost", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.26.1-1", - "fixed_version": "5.26.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1358", - "url": "https://security.archlinux.org/AVG-1358", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29509", - "AVG-1358" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mattermost", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.26.1-1", - "fixed_version": "5.26.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1358", - "url": "https://security.archlinux.org/AVG-1358", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26416", - "AVG-1347" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1347", - "url": "https://security.archlinux.org/AVG-1347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26412", - "AVG-1347" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.6.1-1", - "fixed_version": "13.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1347", - "url": "https://security.archlinux.org/AVG-1347", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25669", - "AVG-1314" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.9.arch1-1", - "fixed_version": "5.9.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1314", - "url": "https://security.archlinux.org/AVG-1314", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28974", - "AVG-1313" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.6.arch1-1", - "fixed_version": "5.9.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1313", - "url": "https://security.archlinux.org/AVG-1313", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12912", - "AVG-1301" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.8.arch1-1", - "fixed_version": "5.9.9.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1301", - "url": "https://security.archlinux.org/AVG-1301", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28941", - "AVG-1284" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.10.arch1-1", - "fixed_version": "5.9.11.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1284", - "url": "https://security.archlinux.org/AVG-1284", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25704", - "AVG-1271" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.75-1", - "fixed_version": "5.4.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-1271", - "url": "https://security.archlinux.org/AVG-1271", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25704", - "AVG-1270" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.6.zen1-1", - "fixed_version": "5.9.7.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1270", - "url": "https://security.archlinux.org/AVG-1270", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25704", - "AVG-1268" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.6.arch1-1", - "fixed_version": "5.9.7.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1268", - "url": "https://security.archlinux.org/AVG-1268", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8694", - "AVG-1275" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.76-1", - "fixed_version": "5.4.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-1275", - "url": "https://security.archlinux.org/AVG-1275", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8694", - "AVG-1274" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.arch1-1", - "fixed_version": "5.9.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1274", - "url": "https://security.archlinux.org/AVG-1274", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8694", - "AVG-1273" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.zen1-1", - "fixed_version": "5.9.8.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1273", - "url": "https://security.archlinux.org/AVG-1273", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29385", - "AVG-1329" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-gdk-pixbuf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.42.0-2", - "fixed_version": "2.42.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1329", - "url": "https://security.archlinux.org/AVG-1329", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-20", - "url": "https://security.archlinux.org/ASA-202012-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29385", - "AVG-1328" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdk-pixbuf2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.42.0-2", - "fixed_version": "2.42.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1328", - "url": "https://security.archlinux.org/AVG-1328", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-19", - "url": "https://security.archlinux.org/ASA-202012-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12695", - "AVG-1322" - ], - "summary": "proxy injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hostapd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9-3", - "fixed_version": "2.9-4" - } - ], - "references": [ - { - "reference_id": "AVG-1322", - "url": "https://security.archlinux.org/AVG-1322", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-16", - "url": "https://security.archlinux.org/ASA-202012-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9983", - "AVG-1291" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.2-1", - "fixed_version": "2.30.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1291", - "url": "https://security.archlinux.org/AVG-1291", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-28", - "url": "https://security.archlinux.org/ASA-202011-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13584", - "AVG-1291" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.2-1", - "fixed_version": "2.30.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1291", - "url": "https://security.archlinux.org/AVG-1291", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-28", - "url": "https://security.archlinux.org/ASA-202011-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13543", - "AVG-1291" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.2-1", - "fixed_version": "2.30.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1291", - "url": "https://security.archlinux.org/AVG-1291", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-28", - "url": "https://security.archlinux.org/ASA-202011-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25693", - "AVG-1318" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cimg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.2-1", - "fixed_version": "2.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1318", - "url": "https://security.archlinux.org/AVG-1318", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-2", - "url": "https://security.archlinux.org/ASA-202012-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27783", - "AVG-1319" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-lxml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.1-3", - "fixed_version": "4.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1319", - "url": "https://security.archlinux.org/AVG-1319", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-1", - "url": "https://security.archlinux.org/ASA-202012-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29130", - "AVG-1305" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1305", - "url": "https://security.archlinux.org/AVG-1305", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-7", - "url": "https://security.archlinux.org/ASA-202012-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29129", - "AVG-1305" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libslirp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1305", - "url": "https://security.archlinux.org/AVG-1305", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-7", - "url": "https://security.archlinux.org/ASA-202012-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17527", - "AVG-1317" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.39-2", - "fixed_version": "9.0.40-1" - } - ], - "references": [ - { - "reference_id": "AVG-1317", - "url": "https://security.archlinux.org/AVG-1317", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-3", - "url": "https://security.archlinux.org/ASA-202012-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-17527", - "AVG-1316" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.59-2", - "fixed_version": "8.5.60-1" - } - ], - "references": [ - { - "reference_id": "AVG-1316", - "url": "https://security.archlinux.org/AVG-1316", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-4", - "url": "https://security.archlinux.org/ASA-202012-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25712", - "AVG-1310" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.9.r21.g5c400cae1-2", - "fixed_version": "1.20.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1310", - "url": "https://security.archlinux.org/AVG-1310", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-6", - "url": "https://security.archlinux.org/ASA-202012-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14360", - "AVG-1310" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.9.r21.g5c400cae1-2", - "fixed_version": "1.20.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1310", - "url": "https://security.archlinux.org/AVG-1310", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-6", - "url": "https://security.archlinux.org/ASA-202012-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11979", - "AVG-1312" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.8-1", - "fixed_version": "1.10.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1312", - "url": "https://security.archlinux.org/AVG-1312", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202012-5", - "url": "https://security.archlinux.org/ASA-202012-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26572", - "AVG-1298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0-3", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1298", - "url": "https://security.archlinux.org/AVG-1298", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-27", - "url": "https://security.archlinux.org/ASA-202011-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26571", - "AVG-1298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0-3", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1298", - "url": "https://security.archlinux.org/AVG-1298", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-27", - "url": "https://security.archlinux.org/ASA-202011-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26570", - "AVG-1298" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.20.0-3", - "fixed_version": "0.21.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1298", - "url": "https://security.archlinux.org/AVG-1298", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-27", - "url": "https://security.archlinux.org/ASA-202011-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28991", - "AVG-1299" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitea", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.5-1", - "fixed_version": "1.12.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1299", - "url": "https://security.archlinux.org/AVG-1299", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-26", - "url": "https://security.archlinux.org/ASA-202011-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25201", - "AVG-1295" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "consul", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.0-1", - "fixed_version": "1.8.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1295", - "url": "https://security.archlinux.org/AVG-1295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9951", - "AVG-1293" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1293", - "url": "https://security.archlinux.org/AVG-1293", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9948", - "AVG-1293" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.4-1", - "fixed_version": "2.30.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1293", - "url": "https://security.archlinux.org/AVG-1293", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9952", - "AVG-1292" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "webkit2gtk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28.2-2", - "fixed_version": "2.28.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1292", - "url": "https://security.archlinux.org/AVG-1292", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28928", - "AVG-1287" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "musl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.1-1", - "fixed_version": "1.2.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-1287", - "url": "https://security.archlinux.org/AVG-1287", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-29", - "url": "https://security.archlinux.org/ASA-202011-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28924", - "AVG-1286" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rclone", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.53.2-1", - "fixed_version": "1.53.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1286", - "url": "https://security.archlinux.org/AVG-1286", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-17", - "url": "https://security.archlinux.org/ASA-202011-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8277", - "AVG-1280" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "c-ares", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.1-2", - "fixed_version": "1.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1280", - "url": "https://security.archlinux.org/AVG-1280", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-18", - "url": "https://security.archlinux.org/ASA-202011-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-26682", - "AVG-1285" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libass", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.14.0-2", - "fixed_version": "0.15.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1285", - "url": "https://security.archlinux.org/AVG-1285", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-19", - "url": "https://security.archlinux.org/ASA-202011-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25713", - "AVG-1283" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "raptor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.15-13", - "fixed_version": "2.0.15-14" - } - ], - "references": [ - { - "reference_id": "AVG-1283", - "url": "https://security.archlinux.org/AVG-1283", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-20", - "url": "https://security.archlinux.org/ASA-202011-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18926", - "AVG-1283" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "raptor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.15-13", - "fixed_version": "2.0.15-14" - } - ], - "references": [ - { - "reference_id": "AVG-1283", - "url": "https://security.archlinux.org/AVG-1283", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-20", - "url": "https://security.archlinux.org/ASA-202011-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28407", - "AVG-1282" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "swtpm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.0-2", - "fixed_version": "0.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1282", - "url": "https://security.archlinux.org/AVG-1282", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-21", - "url": "https://security.archlinux.org/ASA-202011-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7595", - "AVG-1263" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-5", - "fixed_version": "2.9.10-6" - } - ], - "references": [ - { - "reference_id": "AVG-1263", - "url": "https://security.archlinux.org/AVG-1263", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-15", - "url": "https://security.archlinux.org/ASA-202011-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24977", - "AVG-1263" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-5", - "fixed_version": "2.9.10-6" - } - ], - "references": [ - { - "reference_id": "AVG-1263", - "url": "https://security.archlinux.org/AVG-1263", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-15", - "url": "https://security.archlinux.org/ASA-202011-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-20388", - "AVG-1263" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.10-5", - "fixed_version": "2.9.10-6" - } - ], - "references": [ - { - "reference_id": "AVG-1263", - "url": "https://security.archlinux.org/AVG-1263", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-15", - "url": "https://security.archlinux.org/ASA-202011-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8694", - "AVG-1269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.a-1", - "fixed_version": "5.9.8.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1269", - "url": "https://security.archlinux.org/AVG-1269", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-10", - "url": "https://security.archlinux.org/ASA-202011-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25704", - "AVG-1269" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.7.a-1", - "fixed_version": "5.9.8.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-1269", - "url": "https://security.archlinux.org/AVG-1269", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-10", - "url": "https://security.archlinux.org/ASA-202011-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28049", - "AVG-1266" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sddm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.18.1-3", - "fixed_version": "0.19.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1266", - "url": "https://security.archlinux.org/AVG-1266", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202011-8", - "url": "https://security.archlinux.org/ASA-202011-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16120", - "AVG-1242" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.7.12.arch1-1", - "fixed_version": "5.8.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1242", - "url": "https://security.archlinux.org/AVG-1242", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13848", - "AVG-1175" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libupnp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.25-2", - "fixed_version": "1.14.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1175", - "url": "https://security.archlinux.org/AVG-1175", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1472", - "AVG-1236" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12.6-1", - "fixed_version": "4.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1236", - "url": "https://security.archlinux.org/AVG-1236", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-17", - "url": "https://security.archlinux.org/ASA-202009-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8927", - "AVG-1231" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-brotli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-3", - "fixed_version": "1.0.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1231", - "url": "https://security.archlinux.org/AVG-1231", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-12", - "url": "https://security.archlinux.org/ASA-202009-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8927", - "AVG-1230" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "brotli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-1", - "fixed_version": "1.0.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1230", - "url": "https://security.archlinux.org/AVG-1230", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-13", - "url": "https://security.archlinux.org/ASA-202009-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24584", - "AVG-1217" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1-1", - "fixed_version": "3.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1217", - "url": "https://security.archlinux.org/AVG-1217", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-4", - "url": "https://security.archlinux.org/ASA-202009-4", - "severities": [] - }, - { - "reference_id": "ASA-202009-4", - "url": "https://security.archlinux.org/ASA-202009-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24583", - "AVG-1217" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1-1", - "fixed_version": "3.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1217", - "url": "https://security.archlinux.org/AVG-1217", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-4", - "url": "https://security.archlinux.org/ASA-202009-4", - "severities": [] - }, - { - "reference_id": "ASA-202009-4", - "url": "https://security.archlinux.org/ASA-202009-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-24553", - "AVG-1215" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.0-1", - "fixed_version": "1.15.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1215", - "url": "https://security.archlinux.org/AVG-1215", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-3", - "url": "https://security.archlinux.org/ASA-202009-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12803", - "AVG-1184" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.3.6-2", - "fixed_version": "6.4.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1184", - "url": "https://security.archlinux.org/AVG-1184", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12802", - "AVG-1184" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libreoffice-still", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.3.6-2", - "fixed_version": "6.4.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1184", - "url": "https://security.archlinux.org/AVG-1184", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12460", - "AVG-1208" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opendmarc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.2-6", - "fixed_version": "1.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1208", - "url": "https://security.archlinux.org/AVG-1208", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202009-1", - "url": "https://security.archlinux.org/ASA-202009-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11996", - "AVG-1196" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat9", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.0.35-1", - "fixed_version": "9.0.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-1196", - "url": "https://security.archlinux.org/AVG-1196", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15103", - "AVG-1209" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freerdp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:2.1.2-1", - "fixed_version": "2:2.2.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1209", - "url": "https://security.archlinux.org/AVG-1209", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10932", - "AVG-1141" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mbedtls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.16.5-1", - "fixed_version": "2.16.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1141", - "url": "https://security.archlinux.org/AVG-1141", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202007-5", - "url": "https://security.archlinux.org/ASA-202007-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12740", - "AVG-1154" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpreplay", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.2-2", - "fixed_version": "4.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1154", - "url": "https://security.archlinux.org/AVG-1154", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202007-3", - "url": "https://security.archlinux.org/ASA-202007-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11996", - "AVG-1197" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.55-1", - "fixed_version": "8.5.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-1197", - "url": "https://security.archlinux.org/AVG-1197", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-16", - "url": "https://security.archlinux.org/ASA-202006-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13902", - "AVG-1181" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.18-1", - "fixed_version": "7.0.10.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1181", - "url": "https://security.archlinux.org/AVG-1181", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-14", - "url": "https://security.archlinux.org/ASA-202006-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8619", - "AVG-1191" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.3-1", - "fixed_version": "9.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1191", - "url": "https://security.archlinux.org/AVG-1191", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-13", - "url": "https://security.archlinux.org/ASA-202006-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8618", - "AVG-1191" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.16.3-1", - "fixed_version": "9.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1191", - "url": "https://security.archlinux.org/AVG-1191", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-13", - "url": "https://security.archlinux.org/ASA-202006-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13596", - "AVG-1176" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.6-2", - "fixed_version": "3.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1176", - "url": "https://security.archlinux.org/AVG-1176", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-8", - "url": "https://security.archlinux.org/ASA-202006-8", - "severities": [] - }, - { - "reference_id": "ASA-202006-8", - "url": "https://security.archlinux.org/ASA-202006-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13254", - "AVG-1176" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.6-2", - "fixed_version": "3.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1176", - "url": "https://security.archlinux.org/AVG-1176", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202006-8", - "url": "https://security.archlinux.org/ASA-202006-8", - "severities": [] - }, - { - "reference_id": "ASA-202006-8", - "url": "https://security.archlinux.org/ASA-202006-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1945", - "AVG-1159" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.7-1", - "fixed_version": "1.10.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1159", - "url": "https://security.archlinux.org/AVG-1159", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202005-15", - "url": "https://security.archlinux.org/ASA-202005-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12244", - "AVG-1163" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.1-2", - "fixed_version": "4.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1163", - "url": "https://security.archlinux.org/AVG-1163", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202005-10", - "url": "https://security.archlinux.org/ASA-202005-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10995", - "AVG-1163" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.1-2", - "fixed_version": "4.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1163", - "url": "https://security.archlinux.org/AVG-1163", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202005-10", - "url": "https://security.archlinux.org/ASA-202005-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10648", - "AVG-1117" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "uboot-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2020.01-1", - "fixed_version": "2020.04-1" - } - ], - "references": [ - { - "reference_id": "AVG-1117", - "url": "https://security.archlinux.org/AVG-1117", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19721", - "AVG-1145" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.7-1", - "fixed_version": "3.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1145", - "url": "https://security.archlinux.org/AVG-1145", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11810", - "AVG-1135" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.8-4", - "fixed_version": "2.4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1135", - "url": "https://security.archlinux.org/AVG-1135", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202004-16", - "url": "https://security.archlinux.org/ASA-202004-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1730", - "AVG-1130" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.3-1", - "fixed_version": "0.9.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1130", - "url": "https://security.archlinux.org/AVG-1130", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202004-11", - "url": "https://security.archlinux.org/ASA-202004-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-10595", - "AVG-1119" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pam-krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.8-1", - "fixed_version": "4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1119", - "url": "https://security.archlinux.org/AVG-1119", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202004-5", - "url": "https://security.archlinux.org/ASA-202004-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9402", - "AVG-1111" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.3-1", - "fixed_version": "3.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1111", - "url": "https://security.archlinux.org/AVG-1111", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-5", - "url": "https://security.archlinux.org/ASA-202003-5", - "severities": [] - }, - { - "reference_id": "ASA-202003-5", - "url": "https://security.archlinux.org/ASA-202003-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9283", - "AVG-1109" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "golang-golang-x-crypto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0.20191228-1", - "fixed_version": "0.0.20200303-1" - } - ], - "references": [ - { - "reference_id": "AVG-1109", - "url": "https://security.archlinux.org/AVG-1109", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-4", - "url": "https://security.archlinux.org/ASA-202003-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6502", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19481", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19480", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19479", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15946", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15945", - "AVG-1106" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "opensc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.19.0-2", - "fixed_version": "0.20.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1106", - "url": "https://security.archlinux.org/AVG-1106", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-2", - "url": "https://security.archlinux.org/ASA-202003-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-8597", - "AVG-1101" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ppp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.7-6", - "fixed_version": "2.4.7-7" - } - ], - "references": [ - { - "reference_id": "AVG-1101", - "url": "https://security.archlinux.org/AVG-1101", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202003-3", - "url": "https://security.archlinux.org/ASA-202003-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7957", - "AVG-1097" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.9.2-1", - "fixed_version": "2.3.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1097", - "url": "https://security.archlinux.org/AVG-1097", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202002-6", - "url": "https://security.archlinux.org/ASA-202002-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7046", - "AVG-1097" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.9.2-1", - "fixed_version": "2.3.9.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1097", - "url": "https://security.archlinux.org/AVG-1097", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202002-6", - "url": "https://security.archlinux.org/ASA-202002-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-7471", - "AVG-1091" - ], - "summary": "sql injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.2-1", - "fixed_version": "3.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1091", - "url": "https://security.archlinux.org/AVG-1091", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202002-1", - "url": "https://security.archlinux.org/ASA-202002-1", - "severities": [] - }, - { - "reference_id": "ASA-202002-1", - "url": "https://security.archlinux.org/ASA-202002-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17361", - "AVG-1087" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2019.2.2-1", - "fixed_version": "2019.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1087", - "url": "https://security.archlinux.org/AVG-1087", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-202001-7", - "url": "https://security.archlinux.org/ASA-202001-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12420", - "AVG-1077" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spamassassin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-5", - "fixed_version": "3.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1077", - "url": "https://security.archlinux.org/AVG-1077", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-11805", - "AVG-1077" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "spamassassin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-5", - "fixed_version": "3.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1077", - "url": "https://security.archlinux.org/AVG-1077", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16777", - "AVG-1082" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "npm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.12.1-1", - "fixed_version": "6.13.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1082", - "url": "https://security.archlinux.org/AVG-1082", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16776", - "AVG-1082" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "npm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.12.1-1", - "fixed_version": "6.13.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1082", - "url": "https://security.archlinux.org/AVG-1082", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16775", - "AVG-1082" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "npm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.12.1-1", - "fixed_version": "6.13.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1082", - "url": "https://security.archlinux.org/AVG-1082", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7663", - "AVG-886" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.10-1", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-886", - "url": "https://security.archlinux.org/AVG-886", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201911-13", - "url": "https://security.archlinux.org/ASA-201911-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6128", - "AVG-886" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.10-1", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-886", - "url": "https://security.archlinux.org/AVG-886", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201911-13", - "url": "https://security.archlinux.org/ASA-201911-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14847", - "AVG-1057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.8-2", - "fixed_version": "4.10.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1057", - "url": "https://security.archlinux.org/AVG-1057", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201911-6", - "url": "https://security.archlinux.org/ASA-201911-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14833", - "AVG-1057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.8-2", - "fixed_version": "4.10.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1057", - "url": "https://security.archlinux.org/AVG-1057", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201911-6", - "url": "https://security.archlinux.org/ASA-201911-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10218", - "AVG-1057" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.8-2", - "fixed_version": "4.10.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1057", - "url": "https://security.archlinux.org/AVG-1057", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201911-6", - "url": "https://security.archlinux.org/ASA-201911-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6476", - "AVG-1056" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.14.6-1", - "fixed_version": "9.14.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1056", - "url": "https://security.archlinux.org/AVG-1056", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6475", - "AVG-1056" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.14.6-1", - "fixed_version": "9.14.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1056", - "url": "https://security.archlinux.org/AVG-1056", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-17596", - "AVG-1051" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.13.1-1", - "fixed_version": "2:1.13.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1051", - "url": "https://security.archlinux.org/AVG-1051", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-12", - "url": "https://security.archlinux.org/ASA-201910-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16927", - "AVG-1048" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.01.01-2", - "fixed_version": "4.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-1048", - "url": "https://security.archlinux.org/AVG-1048", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-10", - "url": "https://security.archlinux.org/ASA-201910-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9251", - "AVG-1041" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-rdoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.1-1", - "fixed_version": "6.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1041", - "url": "https://security.archlinux.org/AVG-1041", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-4", - "url": "https://security.archlinux.org/ASA-201910-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2012-6708", - "AVG-1041" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby-rdoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.1.1-1", - "fixed_version": "6.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1041", - "url": "https://security.archlinux.org/AVG-1041", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-4", - "url": "https://security.archlinux.org/ASA-201910-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16255", - "AVG-1039" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-1", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1039", - "url": "https://security.archlinux.org/AVG-1039", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-2", - "url": "https://security.archlinux.org/ASA-201910-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16254", - "AVG-1039" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-1", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1039", - "url": "https://security.archlinux.org/AVG-1039", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-2", - "url": "https://security.archlinux.org/ASA-201910-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-16201", - "AVG-1039" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-1", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1039", - "url": "https://security.archlinux.org/AVG-1039", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-2", - "url": "https://security.archlinux.org/ASA-201910-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15845", - "AVG-1039" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ruby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.4-1", - "fixed_version": "2.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1039", - "url": "https://security.archlinux.org/AVG-1039", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-2", - "url": "https://security.archlinux.org/ASA-201910-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15718", - "AVG-1035" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/242.84-2", - "fixed_version": "243.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1035", - "url": "https://security.archlinux.org/AVG-1035", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201910-3", - "url": "https://security.archlinux.org/ASA-201910-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-15043", - "AVG-1034" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "grafana", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.3.3-1", - "fixed_version": "6.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1034", - "url": "https://security.archlinux.org/AVG-1034", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-21", - "url": "https://security.archlinux.org/ASA-201908-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10384", - "AVG-1030" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.189-1", - "fixed_version": "2.192-1" - } - ], - "references": [ - { - "reference_id": "AVG-1030", - "url": "https://security.archlinux.org/AVG-1030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-22", - "url": "https://security.archlinux.org/ASA-201908-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10383", - "AVG-1030" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.189-1", - "fixed_version": "2.192-1" - } - ], - "references": [ - { - "reference_id": "AVG-1030", - "url": "https://security.archlinux.org/AVG-1030", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-22", - "url": "https://security.archlinux.org/ASA-201908-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11733", - "AVG-1025" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/68.0.1-2", - "fixed_version": "68.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1025", - "url": "https://security.archlinux.org/AVG-1025", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-11", - "url": "https://security.archlinux.org/ASA-201908-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9513", - "AVG-1024" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libnghttp2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.39.1-1", - "fixed_version": "1.39.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1024", - "url": "https://security.archlinux.org/AVG-1024", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-17", - "url": "https://security.archlinux.org/ASA-201908-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9511", - "AVG-1024" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libnghttp2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.39.1-1", - "fixed_version": "1.39.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1024", - "url": "https://security.archlinux.org/AVG-1024", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-17", - "url": "https://security.archlinux.org/ASA-201908-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9516", - "AVG-1023" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1023", - "url": "https://security.archlinux.org/AVG-1023", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-13", - "url": "https://security.archlinux.org/ASA-201908-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9513", - "AVG-1023" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1023", - "url": "https://security.archlinux.org/AVG-1023", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-13", - "url": "https://security.archlinux.org/ASA-201908-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9511", - "AVG-1023" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16.0-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1023", - "url": "https://security.archlinux.org/AVG-1023", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-13", - "url": "https://security.archlinux.org/ASA-201908-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9516", - "AVG-1022" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.2-1", - "fixed_version": "1.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1022", - "url": "https://security.archlinux.org/AVG-1022", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-12", - "url": "https://security.archlinux.org/ASA-201908-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9513", - "AVG-1022" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.2-1", - "fixed_version": "1.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1022", - "url": "https://security.archlinux.org/AVG-1022", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-12", - "url": "https://security.archlinux.org/ASA-201908-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9511", - "AVG-1022" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nginx-mainline", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.17.2-1", - "fixed_version": "1.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1022", - "url": "https://security.archlinux.org/AVG-1022", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-12", - "url": "https://security.archlinux.org/ASA-201908-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9514", - "AVG-1021" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.12.7-1", - "fixed_version": "2:1.12.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1021", - "url": "https://security.archlinux.org/AVG-1021", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-15", - "url": "https://security.archlinux.org/ASA-201908-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-9512", - "AVG-1021" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.12.7-1", - "fixed_version": "2:1.12.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1021", - "url": "https://security.archlinux.org/AVG-1021", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-15", - "url": "https://security.archlinux.org/ASA-201908-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14809", - "AVG-1021" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.12.7-1", - "fixed_version": "2:1.12.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1021", - "url": "https://security.archlinux.org/AVG-1021", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-15", - "url": "https://security.archlinux.org/ASA-201908-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10209", - "AVG-1019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4-1", - "fixed_version": "11.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1019", - "url": "https://security.archlinux.org/AVG-1019", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-8", - "url": "https://security.archlinux.org/ASA-201908-8", - "severities": [] - }, - { - "reference_id": "ASA-201908-7", - "url": "https://security.archlinux.org/ASA-201908-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10208", - "AVG-1019" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.4-1", - "fixed_version": "11.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1019", - "url": "https://security.archlinux.org/AVG-1019", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-8", - "url": "https://security.archlinux.org/ASA-201908-8", - "severities": [] - }, - { - "reference_id": "ASA-201908-7", - "url": "https://security.archlinux.org/ASA-201908-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14235", - "AVG-1015" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.3-1", - "fixed_version": "2.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1015", - "url": "https://security.archlinux.org/AVG-1015", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14234", - "AVG-1015" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.3-1", - "fixed_version": "2.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1015", - "url": "https://security.archlinux.org/AVG-1015", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14233", - "AVG-1015" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.3-1", - "fixed_version": "2.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1015", - "url": "https://security.archlinux.org/AVG-1015", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-14232", - "AVG-1015" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.3-1", - "fixed_version": "2.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1015", - "url": "https://security.archlinux.org/AVG-1015", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - }, - { - "reference_id": "ASA-201908-2", - "url": "https://security.archlinux.org/ASA-201908-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-13615", - "AVG-1008" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vlc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.7.1-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1008", - "url": "https://security.archlinux.org/AVG-1008", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12795", - "AVG-1007" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gvfs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.1-1", - "fixed_version": "1.40.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1007", - "url": "https://security.archlinux.org/AVG-1007", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12449", - "AVG-1007" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gvfs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.1-1", - "fixed_version": "1.40.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1007", - "url": "https://security.archlinux.org/AVG-1007", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12448", - "AVG-1007" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gvfs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.1-1", - "fixed_version": "1.40.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1007", - "url": "https://security.archlinux.org/AVG-1007", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12447", - "AVG-1007" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gvfs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.40.1-1", - "fixed_version": "1.40.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1007", - "url": "https://security.archlinux.org/AVG-1007", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17741", - "AVG-992" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.76-1", - "fixed_version": "4.9.77-1" - } - ], - "references": [ - { - "reference_id": "AVG-992", - "url": "https://security.archlinux.org/AVG-992", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000379", - "AVG-991" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.33-1", - "fixed_version": "4.9.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-991", - "url": "https://security.archlinux.org/AVG-991", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000365", - "AVG-990" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.34-1", - "fixed_version": "4.9.35-1" - } - ], - "references": [ - { - "reference_id": "AVG-990", - "url": "https://security.archlinux.org/AVG-990", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3460", - "AVG-988" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.5.arch1-1", - "fixed_version": "5.0.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-988", - "url": "https://security.archlinux.org/AVG-988", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3459", - "AVG-988" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.0.5.arch1-1", - "fixed_version": "5.0.6.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-988", - "url": "https://security.archlinux.org/AVG-988", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12210", - "AVG-973" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pam-u2f", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-2", - "fixed_version": "1.0.8-2" - } - ], - "references": [ - { - "reference_id": "AVG-973", - "url": "https://security.archlinux.org/AVG-973", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201906-5", - "url": "https://security.archlinux.org/ASA-201906-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12209", - "AVG-973" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pam-u2f", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.7-2", - "fixed_version": "1.0.8-2" - } - ], - "references": [ - { - "reference_id": "AVG-973", - "url": "https://security.archlinux.org/AVG-973", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201906-5", - "url": "https://security.archlinux.org/ASA-201906-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-12308", - "AVG-969" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-969", - "url": "https://security.archlinux.org/AVG-969", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201906-2", - "url": "https://security.archlinux.org/ASA-201906-2", - "severities": [] - }, - { - "reference_id": "ASA-201906-2", - "url": "https://security.archlinux.org/ASA-201906-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11358", - "AVG-969" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.1-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-969", - "url": "https://security.archlinux.org/AVG-969", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201906-2", - "url": "https://security.archlinux.org/ASA-201906-2", - "severities": [] - }, - { - "reference_id": "ASA-201906-2", - "url": "https://security.archlinux.org/ASA-201906-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11499", - "AVG-954" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.5.2-1", - "fixed_version": "2.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-954", - "url": "https://security.archlinux.org/AVG-954", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201905-6", - "url": "https://security.archlinux.org/ASA-201905-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-11494", - "AVG-954" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.5.2-1", - "fixed_version": "2.3.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-954", - "url": "https://security.archlinux.org/AVG-954", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201905-6", - "url": "https://security.archlinux.org/ASA-201905-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-10691", - "AVG-950" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.5.1-4", - "fixed_version": "2.3.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-950", - "url": "https://security.archlinux.org/AVG-950", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201904-9", - "url": "https://security.archlinux.org/ASA-201904-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1003050", - "AVG-948" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.171-1", - "fixed_version": "2.172-1" - } - ], - "references": [ - { - "reference_id": "AVG-948", - "url": "https://security.archlinux.org/AVG-948", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201904-7", - "url": "https://security.archlinux.org/ASA-201904-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1003049", - "AVG-948" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.171-1", - "fixed_version": "2.172-1" - } - ], - "references": [ - { - "reference_id": "AVG-948", - "url": "https://security.archlinux.org/AVG-948", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201904-7", - "url": "https://security.archlinux.org/ASA-201904-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7227", - "AVG-937" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.27.0-1", - "fixed_version": "2.28.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-937", - "url": "https://security.archlinux.org/AVG-937", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-1951", - "AVG-933" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nspr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11-1", - "fixed_version": "4.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-933", - "url": "https://security.archlinux.org/AVG-933", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20781", - "AVG-932" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnome-keyring", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.20.1-1", - "fixed_version": "3.27.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-932", - "url": "https://security.archlinux.org/AVG-932", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1559", - "AVG-918" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.q-1", - "fixed_version": "1.0.2.r-1" - } - ], - "references": [ - { - "reference_id": "AVG-918", - "url": "https://security.archlinux.org/AVG-918", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-6", - "url": "https://security.archlinux.org/ASA-201903-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1559", - "AVG-917" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.q-1", - "fixed_version": "1.0.2.r-1" - } - ], - "references": [ - { - "reference_id": "AVG-917", - "url": "https://security.archlinux.org/AVG-917", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-2", - "url": "https://security.archlinux.org/ASA-201903-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8341", - "AVG-904" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-jinja", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.10-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-904", - "url": "https://security.archlinux.org/AVG-904", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8398", - "AVG-901" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hdf5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.4-1", - "fixed_version": "1.10.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-901", - "url": "https://security.archlinux.org/AVG-901", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8397", - "AVG-901" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hdf5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.4-1", - "fixed_version": "1.10.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-901", - "url": "https://security.archlinux.org/AVG-901", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-8396", - "AVG-901" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hdf5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.4-1", - "fixed_version": "1.10.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-901", - "url": "https://security.archlinux.org/AVG-901", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19802", - "AVG-888" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aubio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8-1", - "fixed_version": "0.4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-888", - "url": "https://security.archlinux.org/AVG-888", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201902-8", - "url": "https://security.archlinux.org/ASA-201902-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19801", - "AVG-888" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aubio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8-1", - "fixed_version": "0.4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-888", - "url": "https://security.archlinux.org/AVG-888", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201902-8", - "url": "https://security.archlinux.org/ASA-201902-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19800", - "AVG-888" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "aubio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.8-1", - "fixed_version": "0.4.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-888", - "url": "https://security.archlinux.org/AVG-888", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201902-8", - "url": "https://security.archlinux.org/ASA-201902-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6975", - "AVG-881" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.5-1", - "fixed_version": "2.1.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-881", - "url": "https://security.archlinux.org/AVG-881", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201902-14", - "url": "https://security.archlinux.org/ASA-201902-14", - "severities": [] - }, - { - "reference_id": "ASA-201902-14", - "url": "https://security.archlinux.org/ASA-201902-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7665", - "AVG-863" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.175-1", - "fixed_version": "0.176-1" - } - ], - "references": [ - { - "reference_id": "AVG-863", - "url": "https://security.archlinux.org/AVG-863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-9", - "url": "https://security.archlinux.org/ASA-201903-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7664", - "AVG-863" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.175-1", - "fixed_version": "0.176-1" - } - ], - "references": [ - { - "reference_id": "AVG-863", - "url": "https://security.archlinux.org/AVG-863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-9", - "url": "https://security.archlinux.org/ASA-201903-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7150", - "AVG-863" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.175-1", - "fixed_version": "0.176-1" - } - ], - "references": [ - { - "reference_id": "AVG-863", - "url": "https://security.archlinux.org/AVG-863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-9", - "url": "https://security.archlinux.org/ASA-201903-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7149", - "AVG-863" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.175-1", - "fixed_version": "0.176-1" - } - ], - "references": [ - { - "reference_id": "AVG-863", - "url": "https://security.archlinux.org/AVG-863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-9", - "url": "https://security.archlinux.org/ASA-201903-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7148", - "AVG-863" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libelf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.175-1", - "fixed_version": "0.176-1" - } - ], - "references": [ - { - "reference_id": "AVG-863", - "url": "https://security.archlinux.org/AVG-863", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201903-9", - "url": "https://security.archlinux.org/ASA-201903-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6486", - "AVG-859" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.11.4-1", - "fixed_version": "2:1.11.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-859", - "url": "https://security.archlinux.org/AVG-859", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-11", - "url": "https://security.archlinux.org/ASA-201901-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3807", - "AVG-856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.8-1", - "fixed_version": "4.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-856", - "url": "https://security.archlinux.org/AVG-856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-13", - "url": "https://security.archlinux.org/ASA-201901-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3806", - "AVG-856" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.8-1", - "fixed_version": "4.1.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-856", - "url": "https://security.archlinux.org/AVG-856", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-13", - "url": "https://security.archlinux.org/ASA-201901-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6291", - "AVG-852" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nasm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14-1", - "fixed_version": "2.14.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-852", - "url": "https://security.archlinux.org/AVG-852", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-16", - "url": "https://security.archlinux.org/ASA-201901-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6290", - "AVG-852" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nasm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.14-1", - "fixed_version": "2.14.02-1" - } - ], - "references": [ - { - "reference_id": "AVG-852", - "url": "https://security.archlinux.org/AVG-852", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-16", - "url": "https://security.archlinux.org/ASA-201901-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-6251", - "AVG-851" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "epiphany", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.31.4-1", - "fixed_version": "3.32.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-851", - "url": "https://security.archlinux.org/AVG-851", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5719", - "AVG-844" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.5-1", - "fixed_version": "2.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-844", - "url": "https://security.archlinux.org/AVG-844", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-5", - "url": "https://security.archlinux.org/ASA-201901-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5718", - "AVG-844" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.5-1", - "fixed_version": "2.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-844", - "url": "https://security.archlinux.org/AVG-844", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-5", - "url": "https://security.archlinux.org/ASA-201901-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5717", - "AVG-844" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.5-1", - "fixed_version": "2.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-844", - "url": "https://security.archlinux.org/AVG-844", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-5", - "url": "https://security.archlinux.org/ASA-201901-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5716", - "AVG-844" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.6.5-1", - "fixed_version": "2.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-844", - "url": "https://security.archlinux.org/AVG-844", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-5", - "url": "https://security.archlinux.org/ASA-201901-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-3498", - "AVG-839" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.4-1", - "fixed_version": "2.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-839", - "url": "https://security.archlinux.org/AVG-839", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-6", - "url": "https://security.archlinux.org/ASA-201901-6", - "severities": [] - }, - { - "reference_id": "ASA-201901-6", - "url": "https://security.archlinux.org/ASA-201901-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20103", - "AVG-836" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.14-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-836", - "url": "https://security.archlinux.org/AVG-836", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-15", - "url": "https://security.archlinux.org/ASA-201901-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20102", - "AVG-836" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "haproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.14-1", - "fixed_version": "1.9.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-836", - "url": "https://security.archlinux.org/AVG-836", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-15", - "url": "https://security.archlinux.org/ASA-201901-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19591", - "AVG-831" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28-5", - "fixed_version": "2.29-1" - } - ], - "references": [ - { - "reference_id": "AVG-831", - "url": "https://security.archlinux.org/AVG-831", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19591", - "AVG-830" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.28-5", - "fixed_version": "2.29-1" - } - ], - "references": [ - { - "reference_id": "AVG-830", - "url": "https://security.archlinux.org/AVG-830", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999024", - "AVG-822" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mathjax", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-1", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-822", - "url": "https://security.archlinux.org/AVG-822", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16855", - "AVG-821" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.7-1", - "fixed_version": "4.1.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-821", - "url": "https://security.archlinux.org/AVG-821", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-21", - "url": "https://security.archlinux.org/ASA-201811-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19352", - "AVG-820" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jupyter-notebook", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.0-1", - "fixed_version": "5.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-820", - "url": "https://security.archlinux.org/AVG-820", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201812-1", - "url": "https://security.archlinux.org/ASA-201812-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-19351", - "AVG-820" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jupyter-notebook", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.0-1", - "fixed_version": "5.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-820", - "url": "https://security.archlinux.org/AVG-820", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201812-1", - "url": "https://security.archlinux.org/ASA-201812-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7602", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7601", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7600", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7599", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7598", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7597", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7596", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7595", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7594", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7593", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7592", - "AVG-817" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-817", - "url": "https://security.archlinux.org/AVG-817", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10779", - "AVG-816" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.9-1", - "fixed_version": "4.0.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-816", - "url": "https://security.archlinux.org/AVG-816", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13726", - "AVG-815" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.8-1", - "fixed_version": "4.0.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-815", - "url": "https://security.archlinux.org/AVG-815", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13726", - "AVG-814" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.8-1", - "fixed_version": "4.0.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-814", - "url": "https://security.archlinux.org/AVG-814", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17478", - "AVG-812" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "chromium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/70.0.3538.102-1", - "fixed_version": "70.0.3538.110-1" - } - ], - "references": [ - { - "reference_id": "AVG-812", - "url": "https://security.archlinux.org/AVG-812", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-16", - "url": "https://security.archlinux.org/ASA-201811-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14644", - "AVG-805" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.4-3", - "fixed_version": "4.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-805", - "url": "https://security.archlinux.org/AVG-805", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-13", - "url": "https://security.archlinux.org/ASA-201811-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14626", - "AVG-805" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.4-3", - "fixed_version": "4.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-805", - "url": "https://security.archlinux.org/AVG-805", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-13", - "url": "https://security.archlinux.org/ASA-201811-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10851", - "AVG-805" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.4-3", - "fixed_version": "4.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-805", - "url": "https://security.archlinux.org/AVG-805", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-13", - "url": "https://security.archlinux.org/ASA-201811-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14626", - "AVG-804" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.4-4", - "fixed_version": "4.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-804", - "url": "https://security.archlinux.org/AVG-804", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-12", - "url": "https://security.archlinux.org/ASA-201811-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-10851", - "AVG-804" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.1.4-4", - "fixed_version": "4.1.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-804", - "url": "https://security.archlinux.org/AVG-804", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201811-12", - "url": "https://security.archlinux.org/ASA-201811-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18521", - "AVG-785" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "elfutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.174-1", - "fixed_version": "0.175-1" - } - ], - "references": [ - { - "reference_id": "AVG-785", - "url": "https://security.archlinux.org/AVG-785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-3", - "url": "https://security.archlinux.org/ASA-201901-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18520", - "AVG-785" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "elfutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.174-1", - "fixed_version": "0.175-1" - } - ], - "references": [ - { - "reference_id": "AVG-785", - "url": "https://security.archlinux.org/AVG-785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-3", - "url": "https://security.archlinux.org/ASA-201901-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18310", - "AVG-785" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "elfutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.174-1", - "fixed_version": "0.175-1" - } - ], - "references": [ - { - "reference_id": "AVG-785", - "url": "https://security.archlinux.org/AVG-785", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-3", - "url": "https://security.archlinux.org/ASA-201901-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1999043", - "AVG-778" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.145-1", - "fixed_version": "2.146-1" - } - ], - "references": [ - { - "reference_id": "AVG-778", - "url": "https://security.archlinux.org/AVG-778", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16984", - "AVG-773" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1.1-1", - "fixed_version": "2.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-773", - "url": "https://security.archlinux.org/AVG-773", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201810-5", - "url": "https://security.archlinux.org/ASA-201810-5", - "severities": [] - }, - { - "reference_id": "ASA-201810-5", - "url": "https://security.archlinux.org/ASA-201810-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12543", - "AVG-772" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mosquitto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.1-1", - "fixed_version": "1.5.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-772", - "url": "https://security.archlinux.org/AVG-772", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201810-1", - "url": "https://security.archlinux.org/ASA-201810-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17144", - "AVG-768" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bitcoin-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.16.2-2", - "fixed_version": "0.16.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-768", - "url": "https://security.archlinux.org/AVG-768", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-17144", - "AVG-766" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bitcoin-qt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.16.2-2", - "fixed_version": "0.16.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-766", - "url": "https://security.archlinux.org/AVG-766", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201809-1", - "url": "https://security.archlinux.org/ASA-201809-1", - "severities": [] - }, - { - "reference_id": "ASA-201809-2", - "url": "https://security.archlinux.org/ASA-201809-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-13258", - "AVG-765" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.31.0-1", - "fixed_version": "1.31.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-765", - "url": "https://security.archlinux.org/AVG-765", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201809-5", - "url": "https://security.archlinux.org/ASA-201809-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0505", - "AVG-765" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.31.0-1", - "fixed_version": "1.31.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-765", - "url": "https://security.archlinux.org/AVG-765", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201809-5", - "url": "https://security.archlinux.org/ASA-201809-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0503", - "AVG-765" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.31.0-1", - "fixed_version": "1.31.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-765", - "url": "https://security.archlinux.org/AVG-765", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201809-5", - "url": "https://security.archlinux.org/ASA-201809-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-15473", - "AVG-763" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.7p1-2", - "fixed_version": "7.8p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-763", - "url": "https://security.archlinux.org/AVG-763", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14773", - "AVG-744" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.5.5-1", - "fixed_version": "8.5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-744", - "url": "https://security.archlinux.org/AVG-744", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-14574", - "AVG-743" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.7-2", - "fixed_version": "2.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-743", - "url": "https://security.archlinux.org/AVG-743", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201808-1", - "url": "https://security.archlinux.org/ASA-201808-1", - "severities": [] - }, - { - "reference_id": "ASA-201808-1", - "url": "https://security.archlinux.org/ASA-201808-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8011", - "AVG-736" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.33-3", - "fixed_version": "2.4.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-736", - "url": "https://security.archlinux.org/AVG-736", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-12", - "url": "https://security.archlinux.org/ASA-201807-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1333", - "AVG-736" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.33-3", - "fixed_version": "2.4.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-736", - "url": "https://security.archlinux.org/AVG-736", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-12", - "url": "https://security.archlinux.org/ASA-201807-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-3740", - "AVG-726" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.0-1", - "fixed_version": "11.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-726", - "url": "https://security.archlinux.org/AVG-726", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-1", - "url": "https://security.archlinux.org/ASA-201807-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12607", - "AVG-726" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.0-1", - "fixed_version": "11.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-726", - "url": "https://security.archlinux.org/AVG-726", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-1", - "url": "https://security.archlinux.org/ASA-201807-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12606", - "AVG-726" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gitlab", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/11.0.0-1", - "fixed_version": "11.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-726", - "url": "https://security.archlinux.org/AVG-726", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-1", - "url": "https://security.archlinux.org/ASA-201807-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000559", - "AVG-724" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qutebrowser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.2-1", - "fixed_version": "1.3.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-724", - "url": "https://security.archlinux.org/AVG-724", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201806-13", - "url": "https://security.archlinux.org/ASA-201806-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12327", - "AVG-723" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p11-2", - "fixed_version": "4.2.8.p12-1" - } - ], - "references": [ - { - "reference_id": "AVG-723", - "url": "https://security.archlinux.org/AVG-723", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201810-2", - "url": "https://security.archlinux.org/ASA-201810-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5738", - "AVG-718" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.13.0-2", - "fixed_version": "9.13.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-718", - "url": "https://security.archlinux.org/AVG-718", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5737", - "AVG-706" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.12.1-1", - "fixed_version": "9.12.1.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-706", - "url": "https://security.archlinux.org/AVG-706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201805-20", - "url": "https://security.archlinux.org/ASA-201805-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5736", - "AVG-706" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.12.1-1", - "fixed_version": "9.12.1.P2-1" - } - ], - "references": [ - { - "reference_id": "AVG-706", - "url": "https://security.archlinux.org/AVG-706", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201805-20", - "url": "https://security.archlinux.org/ASA-201805-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1126", - "AVG-705" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "procps-ng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.14-1", - "fixed_version": "3.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-705", - "url": "https://security.archlinux.org/AVG-705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1125", - "AVG-705" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "procps-ng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.14-1", - "fixed_version": "3.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-705", - "url": "https://security.archlinux.org/AVG-705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1124", - "AVG-705" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "procps-ng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.14-1", - "fixed_version": "3.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-705", - "url": "https://security.archlinux.org/AVG-705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1123", - "AVG-705" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "procps-ng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.14-1", - "fixed_version": "3.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-705", - "url": "https://security.archlinux.org/AVG-705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1122", - "AVG-705" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "procps-ng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.3.14-1", - "fixed_version": "3.3.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-705", - "url": "https://security.archlinux.org/AVG-705", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-9251", - "AVG-673" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.8-3", - "fixed_version": "2.9.8-4" - } - ], - "references": [ - { - "reference_id": "AVG-673", - "url": "https://security.archlinux.org/AVG-673", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201810-4", - "url": "https://security.archlinux.org/ASA-201810-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-9251", - "AVG-672" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.8-4", - "fixed_version": "2.9.8-5" - } - ], - "references": [ - { - "reference_id": "AVG-672", - "url": "https://security.archlinux.org/AVG-672", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201810-3", - "url": "https://security.archlinux.org/ASA-201810-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18258", - "AVG-671" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libxml2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.5+6+g07e227ed-1", - "fixed_version": "2.9.6+3+g5af594d8-1" - } - ], - "references": [ - { - "reference_id": "AVG-671", - "url": "https://security.archlinux.org/AVG-671", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6869", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6542", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6541", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6540", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6484", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6381", - "AVG-667" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.67-1", - "fixed_version": "0.13.68-1" - } - ], - "references": [ - { - "reference_id": "AVG-667", - "url": "https://security.archlinux.org/AVG-667", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1312", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1303", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1302", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1301", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1283", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15715", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15710", - "AVG-664" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.29-1", - "fixed_version": "2.4.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-664", - "url": "https://security.archlinux.org/AVG-664", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-4", - "url": "https://security.archlinux.org/ASA-201804-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000135", - "AVG-662" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "networkmanager", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3dev+38+g78ef57197-1" - } - ], - "references": [ - { - "reference_id": "AVG-662", - "url": "https://security.archlinux.org/AVG-662", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-661", - "url": "https://security.archlinux.org/AVG-661", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-19", - "url": "https://security.archlinux.org/ASA-201803-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-661", - "url": "https://security.archlinux.org/AVG-661", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-19", - "url": "https://security.archlinux.org/ASA-201803-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-661" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-661", - "url": "https://security.archlinux.org/AVG-661", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-19", - "url": "https://security.archlinux.org/ASA-201803-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-660", - "url": "https://security.archlinux.org/AVG-660", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-18", - "url": "https://security.archlinux.org/ASA-201803-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-660", - "url": "https://security.archlinux.org/AVG-660", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-18", - "url": "https://security.archlinux.org/ASA-201803-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-660" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-660", - "url": "https://security.archlinux.org/AVG-660", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-18", - "url": "https://security.archlinux.org/ASA-201803-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-656", - "url": "https://security.archlinux.org/AVG-656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-20", - "url": "https://security.archlinux.org/ASA-201803-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-656", - "url": "https://security.archlinux.org/AVG-656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-20", - "url": "https://security.archlinux.org/ASA-201803-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-656" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-656", - "url": "https://security.archlinux.org/AVG-656", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-20", - "url": "https://security.archlinux.org/ASA-201803-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-655", - "url": "https://security.archlinux.org/AVG-655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-17", - "url": "https://security.archlinux.org/ASA-201803-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-655", - "url": "https://security.archlinux.org/AVG-655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-17", - "url": "https://security.archlinux.org/ASA-201803-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-655" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-655", - "url": "https://security.archlinux.org/AVG-655", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-17", - "url": "https://security.archlinux.org/ASA-201803-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-654" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-654", - "url": "https://security.archlinux.org/AVG-654", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-16", - "url": "https://security.archlinux.org/ASA-201803-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-654" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-654", - "url": "https://security.archlinux.org/AVG-654", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-16", - "url": "https://security.archlinux.org/ASA-201803-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-654" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-654", - "url": "https://security.archlinux.org/AVG-654", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-16", - "url": "https://security.archlinux.org/ASA-201803-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000122", - "AVG-653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-653", - "url": "https://security.archlinux.org/AVG-653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-15", - "url": "https://security.archlinux.org/ASA-201803-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000121", - "AVG-653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-653", - "url": "https://security.archlinux.org/AVG-653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-15", - "url": "https://security.archlinux.org/ASA-201803-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000120", - "AVG-653" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.58.0-2", - "fixed_version": "7.59.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-653", - "url": "https://security.archlinux.org/AVG-653", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-15", - "url": "https://security.archlinux.org/ASA-201803-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7537", - "AVG-649" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.10-1", - "fixed_version": "1.11.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-649", - "url": "https://security.archlinux.org/AVG-649", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-5", - "url": "https://security.archlinux.org/ASA-201803-5", - "severities": [] - }, - { - "reference_id": "ASA-201803-5", - "url": "https://security.archlinux.org/ASA-201803-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7536", - "AVG-649" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.10-1", - "fixed_version": "1.11.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-649", - "url": "https://security.archlinux.org/AVG-649", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-5", - "url": "https://security.archlinux.org/ASA-201803-5", - "severities": [] - }, - { - "reference_id": "ASA-201803-5", - "url": "https://security.archlinux.org/ASA-201803-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7549", - "AVG-642" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.2-2", - "fixed_version": "5.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-642", - "url": "https://security.archlinux.org/AVG-642", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-7", - "url": "https://security.archlinux.org/ASA-201804-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7548", - "AVG-642" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.2-2", - "fixed_version": "5.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-642", - "url": "https://security.archlinux.org/AVG-642", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-7", - "url": "https://security.archlinux.org/ASA-201804-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18199", - "AVG-638" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcdio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.94-1", - "fixed_version": "1.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-638", - "url": "https://security.archlinux.org/AVG-638", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18198", - "AVG-638" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcdio", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.94-1", - "fixed_version": "1.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-638", - "url": "https://security.archlinux.org/AVG-638", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000382", - "AVG-635" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.1530-1", - "fixed_version": "8.0.1531-1" - } - ], - "references": [ - { - "reference_id": "AVG-635", - "url": "https://security.archlinux.org/AVG-635", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11551", - "AVG-633" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1a-1", - "fixed_version": "0.15.1b-1" - } - ], - "references": [ - { - "reference_id": "AVG-633", - "url": "https://security.archlinux.org/AVG-633", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11550", - "AVG-633" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1a-1", - "fixed_version": "0.15.1b-1" - } - ], - "references": [ - { - "reference_id": "AVG-633", - "url": "https://security.archlinux.org/AVG-633", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2008-2109", - "AVG-633" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1a-1", - "fixed_version": "0.15.1b-1" - } - ], - "references": [ - { - "reference_id": "AVG-633", - "url": "https://security.archlinux.org/AVG-633", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2004-2779", - "AVG-633" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1a-1", - "fixed_version": "0.15.1b-1" - } - ], - "references": [ - { - "reference_id": "AVG-633", - "url": "https://security.archlinux.org/AVG-633", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11551", - "AVG-632" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1b-5", - "fixed_version": "0.15.1b-6" - } - ], - "references": [ - { - "reference_id": "AVG-632", - "url": "https://security.archlinux.org/AVG-632", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11550", - "AVG-632" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1b-5", - "fixed_version": "0.15.1b-6" - } - ], - "references": [ - { - "reference_id": "AVG-632", - "url": "https://security.archlinux.org/AVG-632", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2008-2109", - "AVG-632" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1b-5", - "fixed_version": "0.15.1b-6" - } - ], - "references": [ - { - "reference_id": "AVG-632", - "url": "https://security.archlinux.org/AVG-632", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2004-2779", - "AVG-632" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libid3tag", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.15.1b-5", - "fixed_version": "0.15.1b-6" - } - ], - "references": [ - { - "reference_id": "AVG-632", - "url": "https://security.archlinux.org/AVG-632", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7260", - "AVG-630" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "phpmyadmin", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.7-1", - "fixed_version": "4.7.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-630", - "url": "https://security.archlinux.org/AVG-630", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201802-11", - "url": "https://security.archlinux.org/ASA-201802-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6459", - "AVG-625" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.1-1", - "fixed_version": "5.6.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-625", - "url": "https://security.archlinux.org/AVG-625", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201802-10", - "url": "https://security.archlinux.org/ASA-201802-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6188", - "AVG-624" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.8-1", - "fixed_version": "1.11.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-624", - "url": "https://security.archlinux.org/AVG-624", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9253", - "AVG-622" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php-fpm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.2.7-2", - "fixed_version": "7.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-622", - "url": "https://security.archlinux.org/AVG-622", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18186", - "AVG-620" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0-1", - "fixed_version": "7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-620", - "url": "https://security.archlinux.org/AVG-620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18185", - "AVG-620" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0-1", - "fixed_version": "7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-620", - "url": "https://security.archlinux.org/AVG-620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18184", - "AVG-620" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0-1", - "fixed_version": "7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-620", - "url": "https://security.archlinux.org/AVG-620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18183", - "AVG-620" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0-1", - "fixed_version": "7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-620", - "url": "https://security.archlinux.org/AVG-620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-9252", - "AVG-620" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0-1", - "fixed_version": "7.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-620", - "url": "https://security.archlinux.org/AVG-620", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6954", - "AVG-615" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/239.2-1", - "fixed_version": "240.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-615", - "url": "https://security.archlinux.org/AVG-615", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-4", - "url": "https://security.archlinux.org/ASA-201901-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-16866", - "AVG-615" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/239.2-1", - "fixed_version": "240.0-3" - } - ], - "references": [ - { - "reference_id": "AVG-615", - "url": "https://security.archlinux.org/AVG-615", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201901-4", - "url": "https://security.archlinux.org/ASA-201901-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7727", - "AVG-612" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.68-1", - "fixed_version": "0.13.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-612", - "url": "https://security.archlinux.org/AVG-612", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-3", - "url": "https://security.archlinux.org/ASA-201804-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7726", - "AVG-612" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.68-1", - "fixed_version": "0.13.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-612", - "url": "https://security.archlinux.org/AVG-612", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-3", - "url": "https://security.archlinux.org/ASA-201804-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7725", - "AVG-612" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.68-1", - "fixed_version": "0.13.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-612", - "url": "https://security.archlinux.org/AVG-612", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-3", - "url": "https://security.archlinux.org/ASA-201804-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-598" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-598", - "url": "https://security.archlinux.org/AVG-598", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-26", - "url": "https://security.archlinux.org/ASA-201801-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-598" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-598", - "url": "https://security.archlinux.org/AVG-598", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-26", - "url": "https://security.archlinux.org/ASA-201801-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-597" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-597", - "url": "https://security.archlinux.org/AVG-597", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-25", - "url": "https://security.archlinux.org/ASA-201801-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-597" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-597", - "url": "https://security.archlinux.org/AVG-597", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-25", - "url": "https://security.archlinux.org/ASA-201801-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-596" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-596", - "url": "https://security.archlinux.org/AVG-596", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-24", - "url": "https://security.archlinux.org/ASA-201801-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-596" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-596", - "url": "https://security.archlinux.org/AVG-596", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-24", - "url": "https://security.archlinux.org/ASA-201801-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-595" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-595", - "url": "https://security.archlinux.org/AVG-595", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-23", - "url": "https://security.archlinux.org/ASA-201801-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-595" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-595", - "url": "https://security.archlinux.org/AVG-595", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-23", - "url": "https://security.archlinux.org/ASA-201801-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-594" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-594", - "url": "https://security.archlinux.org/AVG-594", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-22", - "url": "https://security.archlinux.org/ASA-201801-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-594" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-594", - "url": "https://security.archlinux.org/AVG-594", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-22", - "url": "https://security.archlinux.org/ASA-201801-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000007", - "AVG-593" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-593", - "url": "https://security.archlinux.org/AVG-593", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-20", - "url": "https://security.archlinux.org/ASA-201801-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1000005", - "AVG-593" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.57.0-1", - "fixed_version": "7.58.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-593", - "url": "https://security.archlinux.org/AVG-593", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-20", - "url": "https://security.archlinux.org/ASA-201801-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15107", - "AVG-592" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dnsmasq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.78-1", - "fixed_version": "2.78-2" - } - ], - "references": [ - { - "reference_id": "AVG-592", - "url": "https://security.archlinux.org/AVG-592", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-32", - "url": "https://security.archlinux.org/ASA-201801-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5980", - "AVG-591" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.66-2", - "fixed_version": "0.13.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-591", - "url": "https://security.archlinux.org/AVG-591", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5730", - "AVG-586" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-586", - "url": "https://security.archlinux.org/AVG-586", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201806-3", - "url": "https://security.archlinux.org/ASA-201806-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5729", - "AVG-586" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-586", - "url": "https://security.archlinux.org/AVG-586", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201806-3", - "url": "https://security.archlinux.org/ASA-201806-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5709", - "AVG-586" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.16-1", - "fixed_version": "1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-586", - "url": "https://security.archlinux.org/AVG-586", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201806-3", - "url": "https://security.archlinux.org/ASA-201806-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5208", - "AVG-575" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.5-1", - "fixed_version": "1.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-575", - "url": "https://security.archlinux.org/AVG-575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-12", - "url": "https://security.archlinux.org/ASA-201801-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5207", - "AVG-575" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.5-1", - "fixed_version": "1.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-575", - "url": "https://security.archlinux.org/AVG-575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-12", - "url": "https://security.archlinux.org/ASA-201801-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5206", - "AVG-575" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.5-1", - "fixed_version": "1.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-575", - "url": "https://security.archlinux.org/AVG-575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-12", - "url": "https://security.archlinux.org/ASA-201801-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5205", - "AVG-575" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.5-1", - "fixed_version": "1.0.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-575", - "url": "https://security.archlinux.org/AVG-575", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-12", - "url": "https://security.archlinux.org/ASA-201801-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16644", - "AVG-573" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.11.a-1", - "fixed_version": "4.16.5.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-573", - "url": "https://security.archlinux.org/AVG-573", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17807", - "AVG-565" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-565", - "url": "https://security.archlinux.org/AVG-565", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000407", - "AVG-565" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.68-1", - "fixed_version": "4.9.69-1" - } - ], - "references": [ - { - "reference_id": "AVG-565", - "url": "https://security.archlinux.org/AVG-565", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17807", - "AVG-564" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-564", - "url": "https://security.archlinux.org/AVG-564", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000407", - "AVG-564" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-564", - "url": "https://security.archlinux.org/AVG-564", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17807", - "AVG-563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-563", - "url": "https://security.archlinux.org/AVG-563", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000407", - "AVG-563" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-563", - "url": "https://security.archlinux.org/AVG-563", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17807", - "AVG-562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-562", - "url": "https://security.archlinux.org/AVG-562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000407", - "AVG-562" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.5-1", - "fixed_version": "4.14.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-562", - "url": "https://security.archlinux.org/AVG-562", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9986", - "AVG-556" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.49-1", - "fixed_version": "4.9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-556", - "url": "https://security.archlinux.org/AVG-556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9985", - "AVG-556" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.49-1", - "fixed_version": "4.9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-556", - "url": "https://security.archlinux.org/AVG-556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9984", - "AVG-556" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.49-1", - "fixed_version": "4.9.50-1" - } - ], - "references": [ - { - "reference_id": "AVG-556", - "url": "https://security.archlinux.org/AVG-556", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9986", - "AVG-555" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-555", - "url": "https://security.archlinux.org/AVG-555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9985", - "AVG-555" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-555", - "url": "https://security.archlinux.org/AVG-555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9984", - "AVG-555" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-555", - "url": "https://security.archlinux.org/AVG-555", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9986", - "AVG-554" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-554", - "url": "https://security.archlinux.org/AVG-554", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9985", - "AVG-554" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-554", - "url": "https://security.archlinux.org/AVG-554", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9984", - "AVG-554" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-554", - "url": "https://security.archlinux.org/AVG-554", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14497", - "AVG-553" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.12-1", - "fixed_version": "4.13.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-553", - "url": "https://security.archlinux.org/AVG-553", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3738", - "AVG-551" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.g-1", - "fixed_version": "1:1.1.0.h-1" - } - ], - "references": [ - { - "reference_id": "AVG-551", - "url": "https://security.archlinux.org/AVG-551", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-6", - "url": "https://security.archlinux.org/ASA-201804-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3738", - "AVG-550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-550", - "url": "https://security.archlinux.org/AVG-550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3737", - "AVG-550" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-550", - "url": "https://security.archlinux.org/AVG-550", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3737", - "AVG-549" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.g-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-549", - "url": "https://security.archlinux.org/AVG-549", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3737", - "AVG-548" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.g-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-548", - "url": "https://security.archlinux.org/AVG-548", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17383", - "AVG-543" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jenkins", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.93-1", - "fixed_version": "2.94-1" - } - ], - "references": [ - { - "reference_id": "AVG-543", - "url": "https://security.archlinux.org/AVG-543", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-17440", - "AVG-541" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libextractor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6-3", - "fixed_version": "1.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-541", - "url": "https://security.archlinux.org/AVG-541", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201807-16", - "url": "https://security.archlinux.org/ASA-201807-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0739", - "AVG-540" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.g-1", - "fixed_version": "1.1.0.h-1" - } - ], - "references": [ - { - "reference_id": "AVG-540", - "url": "https://security.archlinux.org/AVG-540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-2", - "url": "https://security.archlinux.org/ASA-201804-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3738", - "AVG-540" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.g-1", - "fixed_version": "1.1.0.h-1" - } - ], - "references": [ - { - "reference_id": "AVG-540", - "url": "https://security.archlinux.org/AVG-540", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201804-2", - "url": "https://security.archlinux.org/ASA-201804-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14731", - "AVG-536" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libofx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.12-1", - "fixed_version": "0.9.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-536", - "url": "https://security.archlinux.org/AVG-536", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201805-19", - "url": "https://security.archlinux.org/ASA-201805-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2816", - "AVG-534" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libofx", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9.11-1", - "fixed_version": "0.9.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-534", - "url": "https://security.archlinux.org/AVG-534", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-3", - "url": "https://security.archlinux.org/ASA-201712-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-526" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-526", - "url": "https://security.archlinux.org/AVG-526", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-35", - "url": "https://security.archlinux.org/ASA-201711-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-525" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-525", - "url": "https://security.archlinux.org/AVG-525", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-34", - "url": "https://security.archlinux.org/ASA-201711-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8817", - "AVG-524" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.1-1", - "fixed_version": "7.57.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-524", - "url": "https://security.archlinux.org/AVG-524", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-33", - "url": "https://security.archlinux.org/ASA-201711-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15094", - "AVG-520" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-3", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-520", - "url": "https://security.archlinux.org/AVG-520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-31", - "url": "https://security.archlinux.org/ASA-201711-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15093", - "AVG-520" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-3", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-520", - "url": "https://security.archlinux.org/AVG-520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-31", - "url": "https://security.archlinux.org/ASA-201711-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15092", - "AVG-520" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-3", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-520", - "url": "https://security.archlinux.org/AVG-520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-31", - "url": "https://security.archlinux.org/ASA-201711-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15090", - "AVG-520" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.6-3", - "fixed_version": "4.0.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-520", - "url": "https://security.archlinux.org/AVG-520", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-31", - "url": "https://security.archlinux.org/ASA-201711-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9216", - "AVG-517" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jbig2dec", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13-1", - "fixed_version": "0.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-517", - "url": "https://security.archlinux.org/AVG-517", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-28", - "url": "https://security.archlinux.org/ASA-201711-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16840", - "AVG-516" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.4-5", - "fixed_version": "1:3.4.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-516", - "url": "https://security.archlinux.org/AVG-516", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8807", - "AVG-502" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "varnish", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1.3-1", - "fixed_version": "5.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-502", - "url": "https://security.archlinux.org/AVG-502", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-29", - "url": "https://security.archlinux.org/ASA-201711-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14505", - "AVG-499" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.9.10-1", - "fixed_version": "6.9.9.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-499", - "url": "https://security.archlinux.org/AVG-499", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13134", - "AVG-497" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.9.3-1", - "fixed_version": "6.9.9.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-497", - "url": "https://security.archlinux.org/AVG-497", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12976", - "AVG-496" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git-annex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.20170925-1", - "fixed_version": "6.20171003-1" - } - ], - "references": [ - { - "reference_id": "AVG-496", - "url": "https://security.archlinux.org/AVG-496", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15923", - "AVG-489" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "konversation", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.2-1", - "fixed_version": "1.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-489", - "url": "https://security.archlinux.org/AVG-489", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-19", - "url": "https://security.archlinux.org/ASA-201711-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15099", - "AVG-486" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-old-upgrade", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.5-1", - "fixed_version": "9.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-486", - "url": "https://security.archlinux.org/AVG-486", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-18", - "url": "https://security.archlinux.org/ASA-201711-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15098", - "AVG-486" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-old-upgrade", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.5-1", - "fixed_version": "9.6.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-486", - "url": "https://security.archlinux.org/AVG-486", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-18", - "url": "https://security.archlinux.org/ASA-201711-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15099", - "AVG-485" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0-1", - "fixed_version": "10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-485", - "url": "https://security.archlinux.org/AVG-485", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-17", - "url": "https://security.archlinux.org/ASA-201711-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15098", - "AVG-485" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.0-1", - "fixed_version": "10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-485", - "url": "https://security.archlinux.org/AVG-485", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-17", - "url": "https://security.archlinux.org/ASA-201711-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-16227", - "AVG-481" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "quagga", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.1-2", - "fixed_version": "1.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-481", - "url": "https://security.archlinux.org/AVG-481", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-7", - "url": "https://security.archlinux.org/ASA-201712-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3738", - "AVG-480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-480", - "url": "https://security.archlinux.org/AVG-480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-11", - "url": "https://security.archlinux.org/ASA-201712-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3737", - "AVG-480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-480", - "url": "https://security.archlinux.org/AVG-480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-11", - "url": "https://security.archlinux.org/ASA-201712-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3736", - "AVG-480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-480", - "url": "https://security.archlinux.org/AVG-480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-11", - "url": "https://security.archlinux.org/ASA-201712-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3735", - "AVG-480" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-2", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-480", - "url": "https://security.archlinux.org/AVG-480", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-11", - "url": "https://security.archlinux.org/ASA-201712-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3736", - "AVG-479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-1", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-479", - "url": "https://security.archlinux.org/AVG-479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-9", - "url": "https://security.archlinux.org/ASA-201712-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3735", - "AVG-479" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.l-1", - "fixed_version": "1.0.2.n-1" - } - ], - "references": [ - { - "reference_id": "AVG-479", - "url": "https://security.archlinux.org/AVG-479", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201712-9", - "url": "https://security.archlinux.org/ASA-201712-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3736", - "AVG-478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.f-1", - "fixed_version": "1:1.1.0.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-478", - "url": "https://security.archlinux.org/AVG-478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-15", - "url": "https://security.archlinux.org/ASA-201711-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3735", - "AVG-478" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.f-1", - "fixed_version": "1:1.1.0.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-478", - "url": "https://security.archlinux.org/AVG-478", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-15", - "url": "https://security.archlinux.org/ASA-201711-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3736", - "AVG-477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.f-2", - "fixed_version": "1.1.0.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-477", - "url": "https://security.archlinux.org/AVG-477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-14", - "url": "https://security.archlinux.org/ASA-201711-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3735", - "AVG-477" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.f-2", - "fixed_version": "1.1.0.g-1" - } - ], - "references": [ - { - "reference_id": "AVG-477", - "url": "https://security.archlinux.org/AVG-477", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-14", - "url": "https://security.archlinux.org/ASA-201711-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15955", - "AVG-475" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bchunk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-4", - "fixed_version": "1.2.2-4" - } - ], - "references": [ - { - "reference_id": "AVG-475", - "url": "https://security.archlinux.org/AVG-475", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-24", - "url": "https://security.archlinux.org/ASA-201803-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15954", - "AVG-475" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bchunk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-4", - "fixed_version": "1.2.2-4" - } - ], - "references": [ - { - "reference_id": "AVG-475", - "url": "https://security.archlinux.org/AVG-475", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-24", - "url": "https://security.archlinux.org/ASA-201803-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15953", - "AVG-475" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bchunk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-4", - "fixed_version": "1.2.2-4" - } - ], - "references": [ - { - "reference_id": "AVG-475", - "url": "https://security.archlinux.org/AVG-475", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201803-24", - "url": "https://security.archlinux.org/ASA-201803-24", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12613", - "AVG-469" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.2-1", - "fixed_version": "1.6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-469", - "url": "https://security.archlinux.org/AVG-469", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-32", - "url": "https://security.archlinux.org/ASA-201710-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-467" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-467", - "url": "https://security.archlinux.org/AVG-467", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-6", - "url": "https://security.archlinux.org/ASA-201711-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-466" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-466", - "url": "https://security.archlinux.org/AVG-466", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-7", - "url": "https://security.archlinux.org/ASA-201711-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-465" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-465", - "url": "https://security.archlinux.org/AVG-465", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-8", - "url": "https://security.archlinux.org/ASA-201711-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-464" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-464", - "url": "https://security.archlinux.org/AVG-464", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-9", - "url": "https://security.archlinux.org/ASA-201711-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-463" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-463", - "url": "https://security.archlinux.org/AVG-463", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-10", - "url": "https://security.archlinux.org/ASA-201711-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000257", - "AVG-462" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.56.0-1", - "fixed_version": "7.56.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-462", - "url": "https://security.archlinux.org/AVG-462", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201711-11", - "url": "https://security.archlinux.org/ASA-201711-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15193", - "AVG-440" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-440", - "url": "https://security.archlinux.org/AVG-440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-14", - "url": "https://security.archlinux.org/ASA-201710-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15192", - "AVG-440" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-440", - "url": "https://security.archlinux.org/AVG-440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-14", - "url": "https://security.archlinux.org/ASA-201710-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15191", - "AVG-440" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-440", - "url": "https://security.archlinux.org/AVG-440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-14", - "url": "https://security.archlinux.org/ASA-201710-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15190", - "AVG-440" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-440", - "url": "https://security.archlinux.org/AVG-440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-14", - "url": "https://security.archlinux.org/ASA-201710-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15189", - "AVG-440" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.1-1", - "fixed_version": "2.4.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-440", - "url": "https://security.archlinux.org/AVG-440", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-14", - "url": "https://security.archlinux.org/ASA-201710-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14696", - "AVG-438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.7.1-1", - "fixed_version": "2017.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-438", - "url": "https://security.archlinux.org/AVG-438", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-12", - "url": "https://security.archlinux.org/ASA-201710-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14695", - "AVG-438" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.7.1-1", - "fixed_version": "2017.7.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-438", - "url": "https://security.archlinux.org/AVG-438", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-12", - "url": "https://security.archlinux.org/ASA-201710-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15018", - "AVG-437" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lame", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.99.5-3", - "fixed_version": "3.99.5-4" - } - ], - "references": [ - { - "reference_id": "AVG-437", - "url": "https://security.archlinux.org/AVG-437", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-11", - "url": "https://security.archlinux.org/ASA-201710-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11368", - "AVG-436" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.15.1-1", - "fixed_version": "1.15.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-436", - "url": "https://security.archlinux.org/AVG-436", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13723", - "AVG-432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.3-3", - "fixed_version": "1.19.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-432", - "url": "https://security.archlinux.org/AVG-432", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-10", - "url": "https://security.archlinux.org/ASA-201710-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-13721", - "AVG-432" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.3-3", - "fixed_version": "1.19.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-432", - "url": "https://security.archlinux.org/AVG-432", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-10", - "url": "https://security.archlinux.org/ASA-201710-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14954", - "AVG-431" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.55-1", - "fixed_version": "4.9.56-1" - } - ], - "references": [ - { - "reference_id": "AVG-431", - "url": "https://security.archlinux.org/AVG-431", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14954", - "AVG-430" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.4.a-1", - "fixed_version": "4.13.5.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-430", - "url": "https://security.archlinux.org/AVG-430", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14954", - "AVG-429" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.4-1", - "fixed_version": "4.13.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-429", - "url": "https://security.archlinux.org/AVG-429", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14954", - "AVG-428" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.13.4-1", - "fixed_version": "4.13.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-428", - "url": "https://security.archlinux.org/AVG-428", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12166", - "AVG-420" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.3-3", - "fixed_version": "2.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-420", - "url": "https://security.archlinux.org/AVG-420", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-21", - "url": "https://security.archlinux.org/ASA-201709-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14737", - "AVG-416" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "botan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-416", - "url": "https://security.archlinux.org/AVG-416", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-17", - "url": "https://security.archlinux.org/ASA-201710-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7982", - "AVG-413" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libplist", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12-1", - "fixed_version": "2.0.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-413", - "url": "https://security.archlinux.org/AVG-413", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14727", - "AVG-412" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "weechat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9-2", - "fixed_version": "1.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-412", - "url": "https://security.archlinux.org/AVG-412", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-20", - "url": "https://security.archlinux.org/ASA-201709-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0379", - "AVG-403" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-1", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-403", - "url": "https://security.archlinux.org/AVG-403", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-14", - "url": "https://security.archlinux.org/ASA-201709-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0379", - "AVG-402" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgcrypt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.0-1", - "fixed_version": "1.8.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-402", - "url": "https://security.archlinux.org/AVG-402", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-13", - "url": "https://security.archlinux.org/ASA-201709-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14225", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14223", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14222", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14171", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14170", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14169", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14059", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14058", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14057", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14056", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14055", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-14054", - "AVG-400" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.3.3-2", - "fixed_version": "1:3.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-400", - "url": "https://security.archlinux.org/AVG-400", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201709-10", - "url": "https://security.archlinux.org/ASA-201709-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11545", - "AVG-397" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-397", - "url": "https://security.archlinux.org/AVG-397", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11544", - "AVG-397" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcpdump", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-397", - "url": "https://security.archlinux.org/AVG-397", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-389", - "url": "https://security.archlinux.org/AVG-389", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-7", - "url": "https://security.archlinux.org/ASA-201710-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-389", - "url": "https://security.archlinux.org/AVG-389", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-7", - "url": "https://security.archlinux.org/ASA-201710-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-389" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-389", - "url": "https://security.archlinux.org/AVG-389", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-7", - "url": "https://security.archlinux.org/ASA-201710-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-388", - "url": "https://security.archlinux.org/AVG-388", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-6", - "url": "https://security.archlinux.org/ASA-201710-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-388", - "url": "https://security.archlinux.org/AVG-388", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-6", - "url": "https://security.archlinux.org/ASA-201710-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-388" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-388", - "url": "https://security.archlinux.org/AVG-388", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-6", - "url": "https://security.archlinux.org/ASA-201710-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-387", - "url": "https://security.archlinux.org/AVG-387", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-5", - "url": "https://security.archlinux.org/ASA-201710-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-387", - "url": "https://security.archlinux.org/AVG-387", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-5", - "url": "https://security.archlinux.org/ASA-201710-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-387" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-387", - "url": "https://security.archlinux.org/AVG-387", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-5", - "url": "https://security.archlinux.org/ASA-201710-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-386", - "url": "https://security.archlinux.org/AVG-386", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-4", - "url": "https://security.archlinux.org/ASA-201710-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-386", - "url": "https://security.archlinux.org/AVG-386", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-4", - "url": "https://security.archlinux.org/ASA-201710-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-386" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-386", - "url": "https://security.archlinux.org/AVG-386", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-4", - "url": "https://security.archlinux.org/ASA-201710-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12791", - "AVG-383" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "salt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2017.7.0-1", - "fixed_version": "2017.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-383", - "url": "https://security.archlinux.org/AVG-383", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201708-17", - "url": "https://security.archlinux.org/ASA-201708-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-371", - "url": "https://security.archlinux.org/AVG-371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-3", - "url": "https://security.archlinux.org/ASA-201710-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-371", - "url": "https://security.archlinux.org/AVG-371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-3", - "url": "https://security.archlinux.org/ASA-201710-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-371" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-371", - "url": "https://security.archlinux.org/AVG-371", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-3", - "url": "https://security.archlinux.org/ASA-201710-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000101", - "AVG-370" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-370", - "url": "https://security.archlinux.org/AVG-370", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201708-16", - "url": "https://security.archlinux.org/ASA-201708-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000100", - "AVG-370" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-370", - "url": "https://security.archlinux.org/AVG-370", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201708-16", - "url": "https://security.archlinux.org/ASA-201708-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000099", - "AVG-370" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.54.1-2", - "fixed_version": "7.55-1" - } - ], - "references": [ - { - "reference_id": "AVG-370", - "url": "https://security.archlinux.org/AVG-370", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201708-16", - "url": "https://security.archlinux.org/ASA-201708-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11691", - "AVG-365" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cacti", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.13-1", - "fixed_version": "1.1.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-365", - "url": "https://security.archlinux.org/AVG-365", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-30", - "url": "https://security.archlinux.org/ASA-201707-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9614", - "AVG-364" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjpeg-turbo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5.1-1", - "fixed_version": "1.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-364", - "url": "https://security.archlinux.org/AVG-364", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11592", - "AVG-360" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-360", - "url": "https://security.archlinux.org/AVG-360", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11591", - "AVG-360" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-360", - "url": "https://security.archlinux.org/AVG-360", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11553", - "AVG-360" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.26-2", - "fixed_version": "0.27.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-360", - "url": "https://security.archlinux.org/AVG-360", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9287", - "AVG-358" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.44-5", - "fixed_version": "2.4.45-1" - } - ], - "references": [ - { - "reference_id": "AVG-358", - "url": "https://security.archlinux.org/AVG-358", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9868", - "AVG-353" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mosquitto", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.4.12-1", - "fixed_version": "1.4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-353", - "url": "https://security.archlinux.org/AVG-353", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-16", - "url": "https://security.archlinux.org/ASA-201707-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9217", - "AVG-337" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/232-8", - "fixed_version": "233-7" - } - ], - "references": [ - { - "reference_id": "AVG-337", - "url": "https://security.archlinux.org/AVG-337", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-5", - "url": "https://security.archlinux.org/ASA-201707-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0377", - "AVG-336" - ], - "summary": "session hijacking", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.0.8-3", - "fixed_version": "0.3.0.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-336", - "url": "https://security.archlinux.org/AVG-336", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-8", - "url": "https://security.archlinux.org/ASA-201707-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9986", - "AVG-331" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-331", - "url": "https://security.archlinux.org/AVG-331", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9985", - "AVG-331" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-331", - "url": "https://security.archlinux.org/AVG-331", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9984", - "AVG-331" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.7-1", - "fixed_version": "4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-331", - "url": "https://security.archlinux.org/AVG-331", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8798", - "AVG-327" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "miniupnpc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0-1", - "fixed_version": "2.0.20170509-1" - } - ], - "references": [ - { - "reference_id": "AVG-327", - "url": "https://security.archlinux.org/AVG-327", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000379", - "AVG-323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-3", - "fixed_version": "4.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-323", - "url": "https://security.archlinux.org/AVG-323", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000365", - "AVG-323" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-3", - "fixed_version": "4.12.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-323", - "url": "https://security.archlinux.org/AVG-323", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-4967", - "AVG-322" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.8-1", - "fixed_version": "3.6.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-322", - "url": "https://security.archlinux.org/AVG-322", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-4966", - "AVG-322" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.8-1", - "fixed_version": "3.6.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-322", - "url": "https://security.archlinux.org/AVG-322", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-4965", - "AVG-322" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.8-1", - "fixed_version": "3.6.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-322", - "url": "https://security.archlinux.org/AVG-322", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000365", - "AVG-321" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.d-1", - "fixed_version": "4.15.15.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-321", - "url": "https://security.archlinux.org/AVG-321", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000379", - "AVG-320" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.b-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-320", - "url": "https://security.archlinux.org/AVG-320", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000371", - "AVG-320" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.b-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-320", - "url": "https://security.archlinux.org/AVG-320", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000370", - "AVG-320" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6.b-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-320", - "url": "https://security.archlinux.org/AVG-320", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7522", - "AVG-319" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openvpn", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-319", - "url": "https://security.archlinux.org/AVG-319", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000381", - "AVG-315" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "c-ares", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-1", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-315", - "url": "https://security.archlinux.org/AVG-315", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-21", - "url": "https://security.archlinux.org/ASA-201707-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000371", - "AVG-312" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.38-1", - "fixed_version": "4.9.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-312", - "url": "https://security.archlinux.org/AVG-312", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000370", - "AVG-312" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.38-1", - "fixed_version": "4.9.39-1" - } - ], - "references": [ - { - "reference_id": "AVG-312", - "url": "https://security.archlinux.org/AVG-312", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000379", - "AVG-311" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-3", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-311", - "url": "https://security.archlinux.org/AVG-311", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000365", - "AVG-311" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.11.6-3", - "fixed_version": "4.14-1" - } - ], - "references": [ - { - "reference_id": "AVG-311", - "url": "https://security.archlinux.org/AVG-311", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9233", - "AVG-306" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "expat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-306", - "url": "https://security.archlinux.org/AVG-306", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-32", - "url": "https://security.archlinux.org/ASA-201706-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9063", - "AVG-306" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "expat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-306", - "url": "https://security.archlinux.org/AVG-306", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-32", - "url": "https://security.archlinux.org/ASA-201706-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9233", - "AVG-305" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-expat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-305", - "url": "https://security.archlinux.org/AVG-305", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-27", - "url": "https://security.archlinux.org/ASA-201707-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9063", - "AVG-305" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-expat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.0-1", - "fixed_version": "2.2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-305", - "url": "https://security.archlinux.org/AVG-305", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-27", - "url": "https://security.archlinux.org/ASA-201707-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3140", - "AVG-301" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.11.1-1", - "fixed_version": "9.11.1.P1-1" - } - ], - "references": [ - { - "reference_id": "AVG-301", - "url": "https://security.archlinux.org/AVG-301", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-18", - "url": "https://security.archlinux.org/ASA-201706-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9604", - "AVG-300" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "messagelib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.04.1-1", - "fixed_version": "17.04.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-300", - "url": "https://security.archlinux.org/AVG-300", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-17", - "url": "https://security.archlinux.org/ASA-201706-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9604", - "AVG-299" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kmail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/17.04.1-1", - "fixed_version": "17.04.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-299", - "url": "https://security.archlinux.org/AVG-299", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-16", - "url": "https://security.archlinux.org/ASA-201706-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0376", - "AVG-296" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.0.7-1", - "fixed_version": "0.3.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-296", - "url": "https://security.archlinux.org/AVG-296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-13", - "url": "https://security.archlinux.org/ASA-201706-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0375", - "AVG-296" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.0.7-1", - "fixed_version": "0.3.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-296", - "url": "https://security.archlinux.org/AVG-296", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-13", - "url": "https://security.archlinux.org/ASA-201706-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7507", - "AVG-295" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.15-1", - "fixed_version": "3.5.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-295", - "url": "https://security.archlinux.org/AVG-295", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-6", - "url": "https://security.archlinux.org/ASA-201707-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7507", - "AVG-294" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.12-1", - "fixed_version": "3.5.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-294", - "url": "https://security.archlinux.org/AVG-294", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-12", - "url": "https://security.archlinux.org/ASA-201706-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9469", - "AVG-293" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2-2", - "fixed_version": "1.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-293", - "url": "https://security.archlinux.org/AVG-293", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-11", - "url": "https://security.archlinux.org/ASA-201706-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9468", - "AVG-293" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2-2", - "fixed_version": "1.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-293", - "url": "https://security.archlinux.org/AVG-293", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-11", - "url": "https://security.archlinux.org/ASA-201706-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0553", - "AVG-292" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libnl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.29-2", - "fixed_version": "3.3.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-292", - "url": "https://security.archlinux.org/AVG-292", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-35", - "url": "https://security.archlinux.org/ASA-201706-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9434", - "AVG-288" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "crypto++", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.5-3", - "fixed_version": "6.0.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-288", - "url": "https://security.archlinux.org/AVG-288", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000367", - "AVG-282" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sudo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.20-1", - "fixed_version": "1.8.20.p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-282", - "url": "https://security.archlinux.org/AVG-282", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-25", - "url": "https://security.archlinux.org/ASA-201705-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8934", - "AVG-274" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcmanfm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.5-1", - "fixed_version": "1.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-274", - "url": "https://security.archlinux.org/AVG-274", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-26", - "url": "https://security.archlinux.org/ASA-201706-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5978", - "AVG-273" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.66-1", - "fixed_version": "0.13.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-273", - "url": "https://security.archlinux.org/AVG-273", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-17", - "url": "https://security.archlinux.org/ASA-201801-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5977", - "AVG-273" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zziplib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.13.66-1", - "fixed_version": "0.13.67-1" - } - ], - "references": [ - { - "reference_id": "AVG-273", - "url": "https://security.archlinux.org/AVG-273", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201801-17", - "url": "https://security.archlinux.org/ASA-201801-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7486", - "AVG-272" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.2-1", - "fixed_version": "9.6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-272", - "url": "https://security.archlinux.org/AVG-272", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-23", - "url": "https://security.archlinux.org/ASA-201705-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7484", - "AVG-272" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/9.6.2-1", - "fixed_version": "9.6.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-272", - "url": "https://security.archlinux.org/AVG-272", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-23", - "url": "https://security.archlinux.org/ASA-201705-23", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10369", - "AVG-264" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lxterminal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.3.0-1", - "fixed_version": "0.3.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-264", - "url": "https://security.archlinux.org/AVG-264", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-25", - "url": "https://security.archlinux.org/ASA-201706-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8779", - "AVG-263" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libtirpc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.1-1", - "fixed_version": "1.0.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-263", - "url": "https://security.archlinux.org/AVG-263", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-6", - "url": "https://security.archlinux.org/ASA-201705-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8779", - "AVG-262" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtirpc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.1-2", - "fixed_version": "1.0.1-3" - } - ], - "references": [ - { - "reference_id": "AVG-262", - "url": "https://security.archlinux.org/AVG-262", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-5", - "url": "https://security.archlinux.org/ASA-201705-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-8779", - "AVG-261" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rpcbind", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.2.4-2", - "fixed_version": "0.2.4-3" - } - ], - "references": [ - { - "reference_id": "AVG-261", - "url": "https://security.archlinux.org/AVG-261", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-4", - "url": "https://security.archlinux.org/ASA-201705-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0372", - "AVG-259" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mediawiki", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.28.1-1", - "fixed_version": "1.28.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-259", - "url": "https://security.archlinux.org/AVG-259", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5661", - "AVG-254" - ], - "summary": "xml external entity injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.1-1", - "fixed_version": "2.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-254", - "url": "https://security.archlinux.org/AVG-254", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-19", - "url": "https://security.archlinux.org/ASA-201705-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-243" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.53.1-1", - "fixed_version": "7.54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-243", - "url": "https://security.archlinux.org/AVG-243", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-241" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.53.1-2", - "fixed_version": "7.54.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-241", - "url": "https://security.archlinux.org/AVG-241", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-12", - "url": "https://security.archlinux.org/ASA-201704-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2669", - "AVG-238" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.28-3", - "fixed_version": "2.2.29.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-238", - "url": "https://security.archlinux.org/AVG-238", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201705-1", - "url": "https://security.archlinux.org/ASA-201705-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7602", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7601", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7600", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7599", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7598", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7597", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7596", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7595", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7594", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7593", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7592", - "AVG-237" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libtiff", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.7-2", - "fixed_version": "4.0.7-3" - } - ], - "references": [ - { - "reference_id": "AVG-237", - "url": "https://security.archlinux.org/AVG-237", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-10", - "url": "https://security.archlinux.org/ASA-201704-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7234", - "AVG-233" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.3-2", - "fixed_version": "1.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-233", - "url": "https://security.archlinux.org/AVG-233", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-2", - "url": "https://security.archlinux.org/ASA-201704-2", - "severities": [] - }, - { - "reference_id": "ASA-201704-2", - "url": "https://security.archlinux.org/ASA-201704-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7233", - "AVG-233" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.3-2", - "fixed_version": "1.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-233", - "url": "https://security.archlinux.org/AVG-233", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201704-2", - "url": "https://security.archlinux.org/ASA-201704-2", - "severities": [] - }, - { - "reference_id": "ASA-201704-2", - "url": "https://security.archlinux.org/ASA-201704-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7184", - "AVG-230" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.18-1", - "fixed_version": "4.9.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-230", - "url": "https://security.archlinux.org/AVG-230", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7184", - "AVG-229" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.6-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-229", - "url": "https://security.archlinux.org/AVG-229", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7184", - "AVG-228" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.10.6-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-228", - "url": "https://security.archlinux.org/AVG-228", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5596", - "AVG-225" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.3-1", - "fixed_version": "2.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-225", - "url": "https://security.archlinux.org/AVG-225", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7186", - "AVG-223" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/10.23-1", - "fixed_version": "10.30-1" - } - ], - "references": [ - { - "reference_id": "AVG-223", - "url": "https://security.archlinux.org/AVG-223", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201710-18", - "url": "https://security.archlinux.org/ASA-201710-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7246", - "AVG-222" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.40-1", - "fixed_version": "8.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-222", - "url": "https://security.archlinux.org/AVG-222", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-20", - "url": "https://security.archlinux.org/ASA-201707-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7245", - "AVG-222" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.40-1", - "fixed_version": "8.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-222", - "url": "https://security.archlinux.org/AVG-222", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-20", - "url": "https://security.archlinux.org/ASA-201707-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7244", - "AVG-222" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.40-1", - "fixed_version": "8.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-222", - "url": "https://security.archlinux.org/AVG-222", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-20", - "url": "https://security.archlinux.org/ASA-201707-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7186", - "AVG-222" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.40-1", - "fixed_version": "8.41-1" - } - ], - "references": [ - { - "reference_id": "AVG-222", - "url": "https://security.archlinux.org/AVG-222", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201707-20", - "url": "https://security.archlinux.org/ASA-201707-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10247", - "AVG-220" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9_a-5", - "fixed_version": "1.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-220", - "url": "https://security.archlinux.org/AVG-220", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10246", - "AVG-220" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mupdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9_a-5", - "fixed_version": "1.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-220", - "url": "https://security.archlinux.org/AVG-220", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6851", - "AVG-217" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.10-1", - "fixed_version": "2.0.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-217", - "url": "https://security.archlinux.org/AVG-217", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6386", - "AVG-213" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virglrenderer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.0-1", - "fixed_version": "0.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-213", - "url": "https://security.archlinux.org/AVG-213", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5580", - "AVG-213" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virglrenderer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.0-1", - "fixed_version": "0.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-213", - "url": "https://security.archlinux.org/AVG-213", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10163", - "AVG-213" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "virglrenderer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.5.0-1", - "fixed_version": "0.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-213", - "url": "https://security.archlinux.org/AVG-213", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6819", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6818", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6817", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6816", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6815", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6814", - "AVG-202" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wordpress", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.7.2-1", - "fixed_version": "4.7.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-202", - "url": "https://security.archlinux.org/AVG-202", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-14", - "url": "https://security.archlinux.org/ASA-201703-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-6820", - "AVG-199" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "roundcubemail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.3-1", - "fixed_version": "1.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-199", - "url": "https://security.archlinux.org/AVG-199", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201703-10", - "url": "https://security.archlinux.org/ASA-201703-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-184" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-2", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-184", - "url": "https://security.archlinux.org/AVG-184", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-184" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-2", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-184", - "url": "https://security.archlinux.org/AVG-184", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-183" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-2", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-183", - "url": "https://security.archlinux.org/AVG-183", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-183" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-2", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-183", - "url": "https://security.archlinux.org/AVG-183", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-1", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-181", - "url": "https://security.archlinux.org/AVG-181", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-181" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-1", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-181", - "url": "https://security.archlinux.org/AVG-181", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7468", - "AVG-180" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-1", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-180", - "url": "https://security.archlinux.org/AVG-180", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-180" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-1", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-180", - "url": "https://security.archlinux.org/AVG-180", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-0359", - "AVG-175" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "diffoscope", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/67-1", - "fixed_version": "77-1" - } - ], - "references": [ - { - "reference_id": "AVG-175", - "url": "https://security.archlinux.org/AVG-175", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201702-14", - "url": "https://security.archlinux.org/ASA-201702-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5953", - "AVG-174" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.0321-1", - "fixed_version": "8.0.0322-1" - } - ], - "references": [ - { - "reference_id": "AVG-174", - "url": "https://security.archlinux.org/AVG-174", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201702-12", - "url": "https://security.archlinux.org/ASA-201702-12", - "severities": [] - }, - { - "reference_id": "ASA-201702-13", - "url": "https://security.archlinux.org/ASA-201702-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3732", - "AVG-155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.j-1", - "fixed_version": "1:1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-155", - "url": "https://security.archlinux.org/AVG-155", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-36", - "url": "https://security.archlinux.org/ASA-201701-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3731", - "AVG-155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.j-1", - "fixed_version": "1:1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-155", - "url": "https://security.archlinux.org/AVG-155", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-36", - "url": "https://security.archlinux.org/ASA-201701-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7055", - "AVG-155" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.j-1", - "fixed_version": "1:1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-155", - "url": "https://security.archlinux.org/AVG-155", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-36", - "url": "https://security.archlinux.org/ASA-201701-36", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3732", - "AVG-154" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": "1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-154", - "url": "https://security.archlinux.org/AVG-154", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-37", - "url": "https://security.archlinux.org/ASA-201701-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-3731", - "AVG-154" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": "1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-154", - "url": "https://security.archlinux.org/AVG-154", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-37", - "url": "https://security.archlinux.org/ASA-201701-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7055", - "AVG-154" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": "1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-154", - "url": "https://security.archlinux.org/AVG-154", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-37", - "url": "https://security.archlinux.org/ASA-201701-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9963", - "AVG-153" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.87-1", - "fixed_version": "4.88-1" - } - ], - "references": [ - { - "reference_id": "AVG-153", - "url": "https://security.archlinux.org/AVG-153", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2583", - "AVG-151" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.4-1", - "fixed_version": "4.9.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-151", - "url": "https://security.archlinux.org/AVG-151", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-38", - "url": "https://security.archlinux.org/ASA-201701-38", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2583", - "AVG-150" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.4.43-1", - "fixed_version": "4.4.44-1" - } - ], - "references": [ - { - "reference_id": "AVG-150", - "url": "https://security.archlinux.org/AVG-150", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-35", - "url": "https://security.archlinux.org/ASA-201701-35", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2583", - "AVG-149" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.9.4-1", - "fixed_version": "4.9.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-149", - "url": "https://security.archlinux.org/AVG-149", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-32", - "url": "https://security.archlinux.org/ASA-201701-32", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7074", - "AVG-148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.3-7", - "fixed_version": "4.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-148", - "url": "https://security.archlinux.org/AVG-148", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-30", - "url": "https://security.archlinux.org/ASA-201701-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7073", - "AVG-148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.3-7", - "fixed_version": "4.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-148", - "url": "https://security.archlinux.org/AVG-148", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-30", - "url": "https://security.archlinux.org/ASA-201701-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7068", - "AVG-148" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.3-7", - "fixed_version": "4.0.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-148", - "url": "https://security.archlinux.org/AVG-148", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-30", - "url": "https://security.archlinux.org/ASA-201701-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7074", - "AVG-147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-7", - "fixed_version": "4.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-147", - "url": "https://security.archlinux.org/AVG-147", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-29", - "url": "https://security.archlinux.org/ASA-201701-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7073", - "AVG-147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-7", - "fixed_version": "4.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-147", - "url": "https://security.archlinux.org/AVG-147", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-29", - "url": "https://security.archlinux.org/ASA-201701-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7072", - "AVG-147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-7", - "fixed_version": "4.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-147", - "url": "https://security.archlinux.org/AVG-147", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-29", - "url": "https://security.archlinux.org/ASA-201701-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7068", - "AVG-147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-7", - "fixed_version": "4.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-147", - "url": "https://security.archlinux.org/AVG-147", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-29", - "url": "https://security.archlinux.org/ASA-201701-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-2120", - "AVG-147" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-7", - "fixed_version": "4.0.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-147", - "url": "https://security.archlinux.org/AVG-147", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-29", - "url": "https://security.archlinux.org/ASA-201701-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7056", - "AVG-141" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-141", - "url": "https://security.archlinux.org/AVG-141", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7056", - "AVG-140" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-140", - "url": "https://security.archlinux.org/AVG-140", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10109", - "AVG-126" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcsclite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.8.18-1", - "fixed_version": "1.8.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-126", - "url": "https://security.archlinux.org/AVG-126", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-12", - "url": "https://security.archlinux.org/ASA-201701-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-117" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-117", - "url": "https://security.archlinux.org/AVG-117", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-11", - "url": "https://security.archlinux.org/ASA-201701-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-117" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-117", - "url": "https://security.archlinux.org/AVG-117", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-11", - "url": "https://security.archlinux.org/ASA-201701-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-116" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-116", - "url": "https://security.archlinux.org/AVG-116", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-10", - "url": "https://security.archlinux.org/ASA-201701-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-116" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-116", - "url": "https://security.archlinux.org/AVG-116", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-10", - "url": "https://security.archlinux.org/ASA-201701-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-115", - "url": "https://security.archlinux.org/AVG-115", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-9", - "url": "https://security.archlinux.org/ASA-201701-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-115" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-115", - "url": "https://security.archlinux.org/AVG-115", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-9", - "url": "https://security.archlinux.org/ASA-201701-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-114" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-114", - "url": "https://security.archlinux.org/AVG-114", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-8", - "url": "https://security.archlinux.org/ASA-201701-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-114" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-114", - "url": "https://security.archlinux.org/AVG-114", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-8", - "url": "https://security.archlinux.org/ASA-201701-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-113" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-113", - "url": "https://security.archlinux.org/AVG-113", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-7", - "url": "https://security.archlinux.org/ASA-201701-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-113" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libcurl-compat", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-113", - "url": "https://security.archlinux.org/AVG-113", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-7", - "url": "https://security.archlinux.org/ASA-201701-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9594", - "AVG-112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-112", - "url": "https://security.archlinux.org/AVG-112", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-22", - "url": "https://security.archlinux.org/ASA-201612-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9586", - "AVG-112" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51.0-1", - "fixed_version": "7.52.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-112", - "url": "https://security.archlinux.org/AVG-112", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-22", - "url": "https://security.archlinux.org/ASA-201612-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10012", - "AVG-110" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3p1-2", - "fixed_version": "7.4p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-110", - "url": "https://security.archlinux.org/AVG-110", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-20", - "url": "https://security.archlinux.org/ASA-201612-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10011", - "AVG-110" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3p1-2", - "fixed_version": "7.4p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-110", - "url": "https://security.archlinux.org/AVG-110", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-20", - "url": "https://security.archlinux.org/ASA-201612-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10010", - "AVG-110" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3p1-2", - "fixed_version": "7.4p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-110", - "url": "https://security.archlinux.org/AVG-110", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-20", - "url": "https://security.archlinux.org/ASA-201612-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10009", - "AVG-110" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.3p1-2", - "fixed_version": "7.4p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-110", - "url": "https://security.archlinux.org/AVG-110", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201612-20", - "url": "https://security.archlinux.org/ASA-201612-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8652", - "AVG-94" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dovecot", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.0-1", - "fixed_version": "2.2.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-94", - "url": "https://security.archlinux.org/AVG-94", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8367", - "AVG-92" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.16.1-1", - "fixed_version": "0.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-92", - "url": "https://security.archlinux.org/AVG-92", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8366", - "AVG-92" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libraw", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.16.1-1", - "fixed_version": "0.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-92", - "url": "https://security.archlinux.org/AVG-92", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6866", - "AVG-77" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "slock", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3-1", - "fixed_version": "1.4-2" - } - ], - "references": [ - { - "reference_id": "AVG-77", - "url": "https://security.archlinux.org/AVG-77", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-21", - "url": "https://security.archlinux.org/ASA-201611-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9451", - "AVG-75" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.51-1", - "fixed_version": "7.52-1" - } - ], - "references": [ - { - "reference_id": "AVG-75", - "url": "https://security.archlinux.org/AVG-75", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9452", - "AVG-74" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.2-1", - "fixed_version": "8.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-74", - "url": "https://security.archlinux.org/AVG-74", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-20", - "url": "https://security.archlinux.org/ASA-201611-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9450", - "AVG-74" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.2-1", - "fixed_version": "8.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-74", - "url": "https://security.archlinux.org/AVG-74", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-20", - "url": "https://security.archlinux.org/ASA-201611-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9449", - "AVG-74" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "drupal", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.2-1", - "fixed_version": "8.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-74", - "url": "https://security.archlinux.org/AVG-74", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-20", - "url": "https://security.archlinux.org/ASA-201611-20", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4484", - "AVG-71" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cryptsetup", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.7.3-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-71", - "url": "https://security.archlinux.org/AVG-71", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-0854", - "AVG-70" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "shutter", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.93.1-2", - "fixed_version": "0.93.1-3" - } - ], - "references": [ - { - "reference_id": "AVG-70", - "url": "https://security.archlinux.org/AVG-70", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-13", - "url": "https://security.archlinux.org/ASA-201611-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-6321", - "AVG-64" - ], - "summary": "arbitrary file overwrite", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.29-1", - "fixed_version": "1.29-2" - } - ], - "references": [ - { - "reference_id": "AVG-64", - "url": "https://security.archlinux.org/AVG-64", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201611-11", - "url": "https://security.archlinux.org/ASA-201611-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7968", - "AVG-44" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "messagelib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.08.1-1", - "fixed_version": "16.08.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-44", - "url": "https://security.archlinux.org/AVG-44", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-5", - "url": "https://security.archlinux.org/ASA-201610-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7967", - "AVG-44" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "messagelib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/16.08.1-1", - "fixed_version": "16.08.1-2" - } - ], - "references": [ - { - "reference_id": "AVG-44", - "url": "https://security.archlinux.org/AVG-44", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-5", - "url": "https://security.archlinux.org/ASA-201610-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7966", - "AVG-43" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kcoreaddons", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.26.0-1", - "fixed_version": "5.26.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-43", - "url": "https://security.archlinux.org/AVG-43", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-4", - "url": "https://security.archlinux.org/ASA-201610-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7401", - "AVG-35" - ], - "summary": "cross-site request forgery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.9-1", - "fixed_version": "1.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-35", - "url": "https://security.archlinux.org/AVG-35", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-13", - "url": "https://security.archlinux.org/ASA-201610-13", - "severities": [] - }, - { - "reference_id": "ASA-201610-13", - "url": "https://security.archlinux.org/ASA-201610-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7052", - "AVG-34" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.i-1", - "fixed_version": "1:1.0.2.j-1" - } - ], - "references": [ - { - "reference_id": "AVG-34", - "url": "https://security.archlinux.org/AVG-34", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-28", - "url": "https://security.archlinux.org/ASA-201609-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7052", - "AVG-33" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.i-1", - "fixed_version": "1.0.2.j-1" - } - ], - "references": [ - { - "reference_id": "AVG-33", - "url": "https://security.archlinux.org/AVG-33", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-30", - "url": "https://security.archlinux.org/ASA-201609-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7444", - "AVG-26" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.14-1", - "fixed_version": "3.4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-26", - "url": "https://security.archlinux.org/AVG-26", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-25", - "url": "https://security.archlinux.org/ASA-201609-25", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5388", - "AVG-25" - ], - "summary": "proxy injection", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tomcat8", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.36-1", - "fixed_version": "8.0.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-25", - "url": "https://security.archlinux.org/AVG-25", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-7", - "url": "https://security.archlinux.org/ASA-201609-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4425", - "AVG-19" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jansson", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-1", - "fixed_version": "2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-19", - "url": "https://security.archlinux.org/AVG-19", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-15", - "url": "https://security.archlinux.org/ASA-201609-15", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7420", - "AVG-18" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "crypto++", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.4-2", - "fixed_version": "5.6.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-18", - "url": "https://security.archlinux.org/AVG-18", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-8", - "url": "https://security.archlinux.org/ASA-201610-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7444", - "AVG-17" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.14-1", - "fixed_version": "3.4.15-1" - } - ], - "references": [ - { - "reference_id": "AVG-17", - "url": "https://security.archlinux.org/AVG-17", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-26", - "url": "https://security.archlinux.org/ASA-201609-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7180", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7179", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7178", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7177", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7176", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7175", - "AVG-3" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.5-1", - "fixed_version": "2.2.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-3", - "url": "https://security.archlinux.org/AVG-3", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-27", - "url": "https://security.archlinux.org/ASA-201609-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5104", - "AVG-7" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libusbmuxd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.10-1", - "fixed_version": "1.0.10-2" - } - ], - "references": [ - { - "reference_id": "AVG-7", - "url": "https://security.archlinux.org/AVG-7", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201706-5", - "url": "https://security.archlinux.org/ASA-201706-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-5104", - "AVG-8" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libimobiledevice", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.0-3", - "fixed_version": "1.2.0-4" - } - ], - "references": [ - { - "reference_id": "AVG-8", - "url": "https://security.archlinux.org/AVG-8", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201701-34", - "url": "https://security.archlinux.org/ASA-201701-34", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-4425", - "AVG-12" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-jansson", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7-2", - "fixed_version": "2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-12", - "url": "https://security.archlinux.org/AVG-12", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201609-17", - "url": "https://security.archlinux.org/ASA-201609-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2015-8869", - "AVG-13" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ocaml", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.02.3-2", - "fixed_version": "4.03.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-13", - "url": "https://security.archlinux.org/AVG-13", - "severities": [ - { - "system": "archlinux", - "value": "Medium" - } - ] - }, - { - "reference_id": "ASA-201610-17", - "url": "https://security.archlinux.org/ASA-201610-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27227", - "AVG-2655" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.0-1", - "fixed_version": "4.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2655", - "url": "https://security.archlinux.org/AVG-2655", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-27227", - "AVG-2656" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.6.0-3", - "fixed_version": "4.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2656", - "url": "https://security.archlinux.org/AVG-2656", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2022-29162", - "AVG-2707" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "runc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1-1", - "fixed_version": "1.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2707", - "url": "https://security.archlinux.org/AVG-2707", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-44420", - "AVG-2605" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.9-3", - "fixed_version": "3.2.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2605", - "url": "https://security.archlinux.org/AVG-2605", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4069", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4019", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3984", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3974", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3973", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3968", - "AVG-2572" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3582-3", - "fixed_version": "8.2.3741-1" - } - ], - "references": [ - { - "reference_id": "AVG-2572", - "url": "https://security.archlinux.org/AVG-2572", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43519", - "AVG-2535" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lua", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.3-1", - "fixed_version": "5.4.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2535", - "url": "https://security.archlinux.org/AVG-2535", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3549", - "AVG-2002" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "binutils", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.36.1-3", - "fixed_version": "2.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-2002", - "url": "https://security.archlinux.org/AVG-2002", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32618", - "AVG-1965" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-flask-security-too", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.1-4", - "fixed_version": "4.1.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1965", - "url": "https://security.archlinux.org/AVG-1965", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-20012", - "AVG-2392" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.8p1-1", - "fixed_version": "8.9p1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2392", - "url": "https://security.archlinux.org/AVG-2392", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23222", - "AVG-2547" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "postgresql-libs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.4-6", - "fixed_version": "13.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2547", - "url": "https://security.archlinux.org/AVG-2547", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4021", - "AVG-2583" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.2-1", - "fixed_version": "5.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2583", - "url": "https://security.archlinux.org/AVG-2583", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38373", - "AVG-2274" - ], - "summary": "silent downgrade", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ksmtp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.08.3-1", - "fixed_version": "21.12.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2274", - "url": "https://security.archlinux.org/AVG-2274", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36690", - "AVG-2319" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-sqlite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.36.0-1", - "fixed_version": "3.37.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2319", - "url": "https://security.archlinux.org/AVG-2319", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43784", - "AVG-2599" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "runc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2-2", - "fixed_version": "1.0.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2599", - "url": "https://security.archlinux.org/AVG-2599", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43877", - "AVG-2642" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dotnet-runtime", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.0.0.sdk100-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2642", - "url": "https://security.archlinux.org/AVG-2642", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21707", - "AVG-2566" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "php", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.0.12-2", - "fixed_version": "8.0.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-2566", - "url": "https://security.archlinux.org/AVG-2566", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39929", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39928", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39926", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39925", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39924", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39922", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39921", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39920", - "AVG-2564" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.9-1", - "fixed_version": "3.4.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-2564", - "url": "https://security.archlinux.org/AVG-2564", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36690", - "AVG-2318" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sqlite", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.36.0-1", - "fixed_version": "3.37.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2318", - "url": "https://security.archlinux.org/AVG-2318", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4023", - "AVG-2523" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.16.zen1-1", - "fixed_version": "5.15.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2523", - "url": "https://security.archlinux.org/AVG-2523", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3759", - "AVG-2523" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.16.zen1-1", - "fixed_version": "5.15.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2523", - "url": "https://security.archlinux.org/AVG-2523", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-4023", - "AVG-2522" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.16.arch1-1", - "fixed_version": "5.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2522", - "url": "https://security.archlinux.org/AVG-2522", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3759", - "AVG-2522" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.16.arch1-1", - "fixed_version": "5.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2522", - "url": "https://security.archlinux.org/AVG-2522", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3928", - "AVG-2472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3441-1", - "fixed_version": "8.2.3582-1" - } - ], - "references": [ - { - "reference_id": "AVG-2472", - "url": "https://security.archlinux.org/AVG-2472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3927", - "AVG-2472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3441-1", - "fixed_version": "8.2.3582-1" - } - ], - "references": [ - { - "reference_id": "AVG-2472", - "url": "https://security.archlinux.org/AVG-2472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3903", - "AVG-2472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3441-1", - "fixed_version": "8.2.3582-1" - } - ], - "references": [ - { - "reference_id": "AVG-2472", - "url": "https://security.archlinux.org/AVG-2472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3875", - "AVG-2472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3441-1", - "fixed_version": "8.2.3582-1" - } - ], - "references": [ - { - "reference_id": "AVG-2472", - "url": "https://security.archlinux.org/AVG-2472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3872", - "AVG-2472" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "vim", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.2.3441-1", - "fixed_version": "8.2.3582-1" - } - ], - "references": [ - { - "reference_id": "AVG-2472", - "url": "https://security.archlinux.org/AVG-2472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-40985", - "AVG-2521" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "htmldoc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.12-1", - "fixed_version": "1.9.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-2521", - "url": "https://security.archlinux.org/AVG-2521", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41772", - "AVG-2527" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17.2-2", - "fixed_version": "2:1.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2527", - "url": "https://security.archlinux.org/AVG-2527", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41771", - "AVG-2527" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17.2-2", - "fixed_version": "2:1.17.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2527", - "url": "https://security.archlinux.org/AVG-2527", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42076", - "AVG-2510" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "barrier", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2510", - "url": "https://security.archlinux.org/AVG-2510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42075", - "AVG-2510" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "barrier", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2510", - "url": "https://security.archlinux.org/AVG-2510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42074", - "AVG-2510" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "barrier", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2510", - "url": "https://security.archlinux.org/AVG-2510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42073", - "AVG-2510" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "barrier", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2510", - "url": "https://security.archlinux.org/AVG-2510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42072", - "AVG-2510" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "barrier", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.3-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2510", - "url": "https://security.archlinux.org/AVG-2510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43618", - "AVG-2558" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gmp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.2.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2558", - "url": "https://security.archlinux.org/AVG-2558", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3764", - "AVG-2551" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.70-1", - "fixed_version": "5.10.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-2551", - "url": "https://security.archlinux.org/AVG-2551", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3744", - "AVG-2551" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.70-1", - "fixed_version": "5.10.71-1" - } - ], - "references": [ - { - "reference_id": "AVG-2551", - "url": "https://security.archlinux.org/AVG-2551", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3764", - "AVG-2550" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.hardened1-1", - "fixed_version": "5.14.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2550", - "url": "https://security.archlinux.org/AVG-2550", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3744", - "AVG-2550" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.hardened1-1", - "fixed_version": "5.14.11.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2550", - "url": "https://security.archlinux.org/AVG-2550", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3764", - "AVG-2549" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.zen2-1", - "fixed_version": "5.14.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2549", - "url": "https://security.archlinux.org/AVG-2549", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3744", - "AVG-2549" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.zen2-1", - "fixed_version": "5.14.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2549", - "url": "https://security.archlinux.org/AVG-2549", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3764", - "AVG-2548" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.arch2-1", - "fixed_version": "5.14.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2548", - "url": "https://security.archlinux.org/AVG-2548", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3744", - "AVG-2548" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.9.arch2-1", - "fixed_version": "5.14.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2548", - "url": "https://security.archlinux.org/AVG-2548", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39220", - "AVG-2495" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud-app-mail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.1-1", - "fixed_version": "1.10.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2495", - "url": "https://security.archlinux.org/AVG-2495", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-42917", - "AVG-2509" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kodi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/19.2-3", - "fixed_version": "19.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2509", - "url": "https://security.archlinux.org/AVG-2509", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37623", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37622", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37621", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37620", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37619", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37618", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37616", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37615", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34335", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34334", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32815", - "AVG-2265" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.4-2", - "fixed_version": "0.27.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-2265", - "url": "https://security.archlinux.org/AVG-2265", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-20448", - "AVG-2533" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:4.2.3-5", - "fixed_version": "1:4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2533", - "url": "https://security.archlinux.org/AVG-2533", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-35331", - "AVG-2135" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tcl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.6.11-1", - "fixed_version": "8.6.12-1" - } - ], - "references": [ - { - "reference_id": "AVG-2135", - "url": "https://security.archlinux.org/AVG-2135", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-43056", - "AVG-2501" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.14.14.arch1-1", - "fixed_version": "5.14.15.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2501", - "url": "https://security.archlinux.org/AVG-2501", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18898", - "AVG-2494" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2494", - "url": "https://security.archlinux.org/AVG-2494", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18774", - "AVG-2494" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2494", - "url": "https://security.archlinux.org/AVG-2494", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-18773", - "AVG-2494" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.5-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2494", - "url": "https://security.archlinux.org/AVG-2494", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3622", - "AVG-2248" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hivex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.20-6", - "fixed_version": "1.3.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2248", - "url": "https://security.archlinux.org/AVG-2248", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-41865", - "AVG-2451" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nomad", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.5-1", - "fixed_version": "1.1.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2451", - "url": "https://security.archlinux.org/AVG-2451", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3828", - "AVG-2423" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-nltk", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.6.3-1", - "fixed_version": "3.6.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-2423", - "url": "https://security.archlinux.org/AVG-2423", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3671", - "AVG-2418" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "samba", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.7-2", - "fixed_version": "4.15.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2418", - "url": "https://security.archlinux.org/AVG-2418", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-37860", - "AVG-2416" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mattermost", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.38.2-1", - "fixed_version": "5.39.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2416", - "url": "https://security.archlinux.org/AVG-2416", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23437", - "AVG-2366" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pillow", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.3.1-1", - "fixed_version": "8.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2366", - "url": "https://security.archlinux.org/AVG-2366", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39293", - "AVG-2370" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.17-2", - "fixed_version": "2:1.17.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2370", - "url": "https://security.archlinux.org/AVG-2370", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36222", - "AVG-2173" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "krb5", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.19.1-1", - "fixed_version": "1.19.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-2173", - "url": "https://security.archlinux.org/AVG-2173", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3673", - "AVG-2245" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.3.1-1", - "fixed_version": "5.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2245", - "url": "https://security.archlinux.org/AVG-2245", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-39247", - "AVG-2305" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zint", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9.1-2", - "fixed_version": "2.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2305", - "url": "https://security.archlinux.org/AVG-2305", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3502", - "AVG-2341" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "avahi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.8+20+gd1e71b3-1", - "fixed_version": "0.8+22+gfd482a7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2341", - "url": "https://security.archlinux.org/AVG-2341", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27815", - "AVG-1824" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libexif", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.6.22-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1824", - "url": "https://security.archlinux.org/AVG-1824", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3658", - "AVG-2231" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "bluez", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.60-1", - "fixed_version": "5.61-1" - } - ], - "references": [ - { - "reference_id": "AVG-2231", - "url": "https://security.archlinux.org/AVG-2231", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32813", - "AVG-2252" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "traefik", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.8-1", - "fixed_version": "2.4.13-1" - } - ], - "references": [ - { - "reference_id": "AVG-2252", - "url": "https://security.archlinux.org/AVG-2252", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36221", - "AVG-2259" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.6-1", - "fixed_version": "2:1.16.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2259", - "url": "https://security.archlinux.org/AVG-2259", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3667", - "AVG-2230" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libvirt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:7.5.0-1", - "fixed_version": "1:7.6.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2230", - "url": "https://security.archlinux.org/AVG-2230", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-38604", - "AVG-2293" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.33-5", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2293", - "url": "https://security.archlinux.org/AVG-2293", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36386", - "AVG-2238" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "fetchmail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.4.19-1", - "fixed_version": "6.4.21-1" - } - ], - "references": [ - { - "reference_id": "AVG-2238", - "url": "https://security.archlinux.org/AVG-2238", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36769", - "AVG-2170" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "telegram-desktop", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.8.4-3", - "fixed_version": "2.8.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2170", - "url": "https://security.archlinux.org/AVG-2170", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-45", - "url": "https://security.archlinux.org/ASA-202107-45", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36374", - "AVG-2151" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.10-1", - "fixed_version": "1.10.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2151", - "url": "https://security.archlinux.org/AVG-2151", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-43", - "url": "https://security.archlinux.org/ASA-202107-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36373", - "AVG-2151" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ant", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.10-1", - "fixed_version": "1.10.11-1" - } - ], - "references": [ - { - "reference_id": "AVG-2151", - "url": "https://security.archlinux.org/AVG-2151", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-43", - "url": "https://security.archlinux.org/ASA-202107-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-36367", - "AVG-2143" - ], - "summary": "content spoofing", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "putty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.75-1", - "fixed_version": "0.76-1" - } - ], - "references": [ - { - "reference_id": "AVG-2143", - "url": "https://security.archlinux.org/AVG-2143", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-37", - "url": "https://security.archlinux.org/ASA-202107-37", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34558", - "AVG-2147" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.5-1", - "fixed_version": "2:1.16.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2147", - "url": "https://security.archlinux.org/AVG-2147", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-42", - "url": "https://security.archlinux.org/ASA-202107-42", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32707", - "AVG-2145" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nextcloud-app-mail", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.5-2", - "fixed_version": "1.10.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-2145", - "url": "https://security.archlinux.org/AVG-2145", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-41", - "url": "https://security.archlinux.org/ASA-202107-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22235", - "AVG-2160" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.6-1", - "fixed_version": "3.4.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-2160", - "url": "https://security.archlinux.org/AVG-2160", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-44", - "url": "https://security.archlinux.org/ASA-202107-44", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32719", - "AVG-2109" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.16-1", - "fixed_version": "3.8.19-1" - } - ], - "references": [ - { - "reference_id": "AVG-2109", - "url": "https://security.archlinux.org/AVG-2109", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-17", - "url": "https://security.archlinux.org/ASA-202107-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32718", - "AVG-2109" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "rabbitmq", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.8.16-1", - "fixed_version": "3.8.19-1" - } - ], - "references": [ - { - "reference_id": "AVG-2109", - "url": "https://security.archlinux.org/AVG-2109", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-17", - "url": "https://security.archlinux.org/ASA-202107-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-13529", - "AVG-1935" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "systemd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/248.3-2", - "fixed_version": "249-2" - } - ], - "references": [ - { - "reference_id": "AVG-1935", - "url": "https://security.archlinux.org/AVG-1935", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202107-29", - "url": "https://security.archlinux.org/ASA-202107-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3565", - "AVG-1986" - ], - "summary": "man-in-the-middle", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tpm2-tools", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.1-1", - "fixed_version": "5.1.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1986", - "url": "https://security.archlinux.org/AVG-1986", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-55", - "url": "https://security.archlinux.org/ASA-202106-55", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3482", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32617", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29623", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29473", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29470", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29464", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29463", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29458", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29457", - "AVG-1772" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "exiv2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.27.3-1", - "fixed_version": "0.27.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1772", - "url": "https://security.archlinux.org/AVG-1772", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-54", - "url": "https://security.archlinux.org/ASA-202106-54", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-34813", - "AVG-2077" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libolm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.2-1", - "fixed_version": "3.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-2077", - "url": "https://security.archlinux.org/AVG-2077", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-32613", - "AVG-1950" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "radare2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.2.1-1", - "fixed_version": "5.3.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1950", - "url": "https://security.archlinux.org/AVG-1950", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-40", - "url": "https://security.archlinux.org/ASA-202106-40", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30178", - "AVG-1784" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.22.hardened1-1", - "fixed_version": "5.12.6.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1784", - "url": "https://security.archlinux.org/AVG-1784", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22222", - "AVG-2037" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.5-1", - "fixed_version": "3.4.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-2037", - "url": "https://security.archlinux.org/AVG-2037", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-30", - "url": "https://security.archlinux.org/ASA-202106-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-16121", - "AVG-1260" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "packagekit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.13-1", - "fixed_version": "1.2.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1260", - "url": "https://security.archlinux.org/AVG-1260", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-18", - "url": "https://security.archlinux.org/ASA-202106-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22897", - "AVG-2016" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.76.1-1", - "fixed_version": "7.77.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2016", - "url": "https://security.archlinux.org/AVG-2016", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22028", - "AVG-2005" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2005", - "url": "https://security.archlinux.org/AVG-2005", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22026", - "AVG-2005" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2005", - "url": "https://security.archlinux.org/AVG-2005", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-22024", - "AVG-2005" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:4.4-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-2005", - "url": "https://security.archlinux.org/AVG-2005", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3461", - "AVG-1994" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "keycloak", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/13.0.0-1", - "fixed_version": "13.0.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1994", - "url": "https://security.archlinux.org/AVG-1994", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-19", - "url": "https://security.archlinux.org/ASA-202106-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29957", - "AVG-1964" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.10.1-1", - "fixed_version": "78.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1964", - "url": "https://security.archlinux.org/AVG-1964", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202105-29", - "url": "https://security.archlinux.org/ASA-202105-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-29956", - "AVG-1964" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.10.1-1", - "fixed_version": "78.10.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1964", - "url": "https://security.archlinux.org/AVG-1964", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202105-29", - "url": "https://security.archlinux.org/ASA-202105-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-33500", - "AVG-1978" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "putty", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.74-1", - "fixed_version": "0.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-1978", - "url": "https://security.archlinux.org/AVG-1978", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3520", - "AVG-1889" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lz4", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.9.3-1", - "fixed_version": "1:1.9.3-2" - } - ], - "references": [ - { - "reference_id": "AVG-1889", - "url": "https://security.archlinux.org/AVG-1889", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202105-27", - "url": "https://security.archlinux.org/ASA-202105-27", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31525", - "AVG-1927" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16.3-1", - "fixed_version": "2:1.16.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1927", - "url": "https://security.archlinux.org/AVG-1927", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3504", - "AVG-1907" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "hivex", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.3.19-4", - "fixed_version": "1.3.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1907", - "url": "https://security.archlinux.org/AVG-1907", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202105-28", - "url": "https://security.archlinux.org/ASA-202105-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30178", - "AVG-1785" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.16.zen1-1", - "fixed_version": "5.12.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1785", - "url": "https://security.archlinux.org/AVG-1785", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-30178", - "AVG-1783" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.16.arch1-1", - "fixed_version": "5.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1783", - "url": "https://security.archlinux.org/AVG-1783", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-25737", - "AVG-1970" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kube-apiserver", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.21.0-1", - "fixed_version": "1.21.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1970", - "url": "https://security.archlinux.org/AVG-1970", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202106-29", - "url": "https://security.archlinux.org/ASA-202106-29", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31542", - "AVG-1910" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2-1", - "fixed_version": "3.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1910", - "url": "https://security.archlinux.org/AVG-1910", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-31855", - "AVG-1897" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "messagelib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/21.04.0-1", - "fixed_version": "21.04.0-2" - } - ], - "references": [ - { - "reference_id": "AVG-1897", - "url": "https://security.archlinux.org/AVG-1897", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22207", - "AVG-1864" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.4-1", - "fixed_version": "3.4.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1864", - "url": "https://security.archlinux.org/AVG-1864", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1405", - "AVG-1787" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.103.1-1", - "fixed_version": "0.103.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1787", - "url": "https://security.archlinux.org/AVG-1787", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1404", - "AVG-1787" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.103.1-1", - "fixed_version": "0.103.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1787", - "url": "https://security.archlinux.org/AVG-1787", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-1252", - "AVG-1787" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "clamav", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.103.1-1", - "fixed_version": "0.103.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1787", - "url": "https://security.archlinux.org/AVG-1787", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20297", - "AVG-1759" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "networkmanager", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.30.2-1", - "fixed_version": "1.30.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1759", - "url": "https://security.archlinux.org/AVG-1759", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3443", - "AVG-1833" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.27-1", - "fixed_version": "2.0.28-1" - } - ], - "references": [ - { - "reference_id": "AVG-1833", - "url": "https://security.archlinux.org/AVG-1833", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27375", - "AVG-1591" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "traefik", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.2-1", - "fixed_version": "2.4.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-1591", - "url": "https://security.archlinux.org/AVG-1591", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28658", - "AVG-1776" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.7-1", - "fixed_version": "3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1776", - "url": "https://security.archlinux.org/AVG-1776", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3467", - "AVG-1692" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.25-1", - "fixed_version": "2.0.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-1692", - "url": "https://security.archlinux.org/AVG-1692", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21330", - "AVG-1623" - ], - "summary": "open redirect", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-aiohttp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.3-1", - "fixed_version": "3.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1623", - "url": "https://security.archlinux.org/AVG-1623", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27212", - "AVG-1569" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openldap", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.57-1", - "fixed_version": "2.4.58-1" - } - ], - "references": [ - { - "reference_id": "AVG-1569", - "url": "https://security.archlinux.org/AVG-1569", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27291", - "AVG-1662" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pygments", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-1", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1662", - "url": "https://security.archlinux.org/AVG-1662", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20270", - "AVG-1662" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pygments", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.3-1", - "fixed_version": "2.7.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1662", - "url": "https://security.archlinux.org/AVG-1662", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26813", - "AVG-1637" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-markdown2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.10-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1637", - "url": "https://security.archlinux.org/AVG-1637", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28153", - "AVG-1680" - ], - "summary": "arbitrary file upload", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glib2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.66.7-1", - "fixed_version": "2.68.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1680", - "url": "https://security.archlinux.org/AVG-1680", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28090", - "AVG-1699" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.5.6-1", - "fixed_version": "0.4.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1699", - "url": "https://security.archlinux.org/AVG-1699", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28089", - "AVG-1699" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.5.6-1", - "fixed_version": "0.4.5.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-1699", - "url": "https://security.archlinux.org/AVG-1699", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28117", - "AVG-1672" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "discover", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.21.2-1", - "fixed_version": "5.21.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1672", - "url": "https://security.archlinux.org/AVG-1672", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3479", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3478", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3477", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3476", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3475", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3474", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20296", - "AVG-1746" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openexr", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.3-6", - "fixed_version": "2.5.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1746", - "url": "https://security.archlinux.org/AVG-1746", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27919", - "AVG-1668" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16-1", - "fixed_version": "2:1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1668", - "url": "https://security.archlinux.org/AVG-1668", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-27918", - "AVG-1668" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "go", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2:1.16-1", - "fixed_version": "2:1.16.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1668", - "url": "https://security.archlinux.org/AVG-1668", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28831", - "AVG-1707" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.32.1-3", - "fixed_version": "1.32.1-4" - } - ], - "references": [ - { - "reference_id": "AVG-1707", - "url": "https://security.archlinux.org/AVG-1707", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202103-12", - "url": "https://security.archlinux.org/ASA-202103-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25639", - "AVG-1646" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.2.zen1-1", - "fixed_version": "5.11.3.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1646", - "url": "https://security.archlinux.org/AVG-1646", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25639", - "AVG-1644" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.2.arch1-1", - "fixed_version": "5.11.3.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1644", - "url": "https://security.archlinux.org/AVG-1644", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28831", - "AVG-1708" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mkinitcpio-busybox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.32.1-2", - "fixed_version": "1.32.1-3" - } - ], - "references": [ - { - "reference_id": "AVG-1708", - "url": "https://security.archlinux.org/AVG-1708", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202103-11", - "url": "https://security.archlinux.org/ASA-202103-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25639", - "AVG-1647" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.19-1", - "fixed_version": "5.10.20-1" - } - ], - "references": [ - { - "reference_id": "AVG-1647", - "url": "https://security.archlinux.org/AVG-1647", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20232", - "AVG-1674" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.0-1", - "fixed_version": "3.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1674", - "url": "https://security.archlinux.org/AVG-1674", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202103-1", - "url": "https://security.archlinux.org/ASA-202103-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20231", - "AVG-1674" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnutls", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.7.0-1", - "fixed_version": "3.7.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1674", - "url": "https://security.archlinux.org/AVG-1674", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202103-1", - "url": "https://security.archlinux.org/ASA-202103-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20205", - "AVG-1671" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libjpeg-turbo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.6-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1671", - "url": "https://security.archlinux.org/AVG-1671", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21300", - "AVG-1665" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "git", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.30.1-1", - "fixed_version": "2.30.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1665", - "url": "https://security.archlinux.org/AVG-1665", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202103-3", - "url": "https://security.archlinux.org/ASA-202103-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-28039", - "AVG-1652" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.3.arch1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1652", - "url": "https://security.archlinux.org/AVG-1652", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-26934", - "AVG-1612" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.11.arch2-1", - "fixed_version": "5.11.1.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1612", - "url": "https://security.archlinux.org/AVG-1612", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23840", - "AVG-1609" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs-lts-fermium", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.15.4-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1609", - "url": "https://security.archlinux.org/AVG-1609", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-23840", - "AVG-1605" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nodejs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/15.9.0-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1605", - "url": "https://security.archlinux.org/AVG-1605", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20193", - "AVG-1462" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.33-1", - "fixed_version": "1.34-1" - } - ], - "references": [ - { - "reference_id": "AVG-1462", - "url": "https://security.archlinux.org/AVG-1462", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-41", - "url": "https://security.archlinux.org/ASA-202102-41", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3178", - "AVG-1469" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.91-1", - "fixed_version": "5.4.92-1" - } - ], - "references": [ - { - "reference_id": "AVG-1469", - "url": "https://security.archlinux.org/AVG-1469", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3178", - "AVG-1468" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-zen", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.9.zen1-1", - "fixed_version": "5.10.10.zen1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1468", - "url": "https://security.archlinux.org/AVG-1468", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3178", - "AVG-1467" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-hardened", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.9.a-1", - "fixed_version": "5.10.10.hardened1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1467", - "url": "https://security.archlinux.org/AVG-1467", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3178", - "AVG-1466" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.10.9.arch1-1", - "fixed_version": "5.10.10.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1466", - "url": "https://security.archlinux.org/AVG-1466", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21303", - "AVG-1539" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "helm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.5.1-1", - "fixed_version": "3.5.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1539", - "url": "https://security.archlinux.org/AVG-1539", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-22", - "url": "https://security.archlinux.org/ASA-202102-22", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3326", - "AVG-1320" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32-5", - "fixed_version": "2.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-1320", - "url": "https://security.archlinux.org/AVG-1320", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-17", - "url": "https://security.archlinux.org/ASA-202102-17", - "severities": [] - }, - { - "reference_id": "ASA-202102-16", - "url": "https://security.archlinux.org/ASA-202102-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29562", - "AVG-1320" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32-5", - "fixed_version": "2.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-1320", - "url": "https://security.archlinux.org/AVG-1320", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-17", - "url": "https://security.archlinux.org/ASA-202102-17", - "severities": [] - }, - { - "reference_id": "ASA-202102-16", - "url": "https://security.archlinux.org/ASA-202102-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27618", - "AVG-1320" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32-5", - "fixed_version": "2.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-1320", - "url": "https://security.archlinux.org/AVG-1320", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-17", - "url": "https://security.archlinux.org/ASA-202102-17", - "severities": [] - }, - { - "reference_id": "ASA-202102-16", - "url": "https://security.archlinux.org/ASA-202102-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-25013", - "AVG-1320" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "glibc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.32-5", - "fixed_version": "2.33-1" - } - ], - "references": [ - { - "reference_id": "AVG-1320", - "url": "https://security.archlinux.org/AVG-1320", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-17", - "url": "https://security.archlinux.org/ASA-202102-17", - "severities": [] - }, - { - "reference_id": "ASA-202102-16", - "url": "https://security.archlinux.org/ASA-202102-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20217", - "AVG-1524" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.30-1", - "fixed_version": "3.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1524", - "url": "https://security.archlinux.org/AVG-1524", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-21", - "url": "https://security.archlinux.org/ASA-202102-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20216", - "AVG-1524" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "privoxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.0.30-1", - "fixed_version": "3.0.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-1524", - "url": "https://security.archlinux.org/AVG-1524", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-21", - "url": "https://security.archlinux.org/ASA-202102-21", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28493", - "AVG-1523" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-jinja", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.11.2-4", - "fixed_version": "2.11.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1523", - "url": "https://security.archlinux.org/AVG-1523", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-19", - "url": "https://security.archlinux.org/ASA-202102-19", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3281", - "AVG-1518" - ], - "summary": "directory traversal", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.1.5-1", - "fixed_version": "3.1.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-1518", - "url": "https://security.archlinux.org/AVG-1518", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-18", - "url": "https://security.archlinux.org/ASA-202102-18", - "severities": [] - }, - { - "reference_id": "ASA-202102-18", - "url": "https://security.archlinux.org/ASA-202102-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22174", - "AVG-1510" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-1", - "fixed_version": "3.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1510", - "url": "https://security.archlinux.org/AVG-1510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-3", - "url": "https://security.archlinux.org/ASA-202102-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-22173", - "AVG-1510" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.4.2-1", - "fixed_version": "3.4.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-1510", - "url": "https://security.archlinux.org/AVG-1510", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202102-3", - "url": "https://security.archlinux.org/ASA-202102-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20189", - "AVG-1490" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.0.10.56-1", - "fixed_version": "7.0.10.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-1490", - "url": "https://security.archlinux.org/AVG-1490", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-3181", - "AVG-1476" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "mutt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.4-1", - "fixed_version": "2.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1476", - "url": "https://security.archlinux.org/AVG-1476", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202101-43", - "url": "https://security.archlinux.org/ASA-202101-43", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27675", - "AVG-1472" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.1.arch1-1", - "fixed_version": "5.9.2.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1472", - "url": "https://security.archlinux.org/AVG-1472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27673", - "AVG-1472" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.1.arch1-1", - "fixed_version": "5.9.2.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1472", - "url": "https://security.archlinux.org/AVG-1472", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35450", - "AVG-1383" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gobby", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.5.0+112+gd16519e-1", - "fixed_version": "1:0.5.0+116+g295e697-1" - } - ], - "references": [ - { - "reference_id": "AVG-1383", - "url": "https://security.archlinux.org/AVG-1383", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202101-26", - "url": "https://security.archlinux.org/ASA-202101-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-29651", - "AVG-1338" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-py", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.9.0-3", - "fixed_version": "1.10.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1338", - "url": "https://security.archlinux.org/AVG-1338", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27837", - "AVG-1380" - ], - "summary": "authentication bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gdm", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.38.2-1", - "fixed_version": "3.38.2.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1380", - "url": "https://security.archlinux.org/AVG-1380", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-20177", - "AVG-1429" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.80-2", - "fixed_version": "5.4.81-1" - } - ], - "references": [ - { - "reference_id": "AVG-1429", - "url": "https://security.archlinux.org/AVG-1429", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2021-21236", - "AVG-1412" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-cairosvg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.5.0-3", - "fixed_version": "2.5.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1412", - "url": "https://security.archlinux.org/AVG-1412", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202101-12", - "url": "https://security.archlinux.org/ASA-202101-12", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-27835", - "AVG-1344" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.9.11.arch2-1", - "fixed_version": "5.9.12.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1344", - "url": "https://security.archlinux.org/AVG-1344", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25219", - "AVG-1227" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libproxy", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.15-2", - "fixed_version": "0.4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-1227", - "url": "https://security.archlinux.org/AVG-1227", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20225", - "AVG-1153" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pip", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20.2.3-1", - "fixed_version": "20.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1153", - "url": "https://security.archlinux.org/AVG-1153", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35112", - "AVG-1366" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "thunderbird", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/78.5.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-1366", - "url": "https://security.archlinux.org/AVG-1366", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-35112", - "AVG-1364" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "firefox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/83.0-2", - "fixed_version": "84.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1364", - "url": "https://security.archlinux.org/AVG-1364", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28935", - "AVG-1327" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "nsd", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.3-1", - "fixed_version": "4.3.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-1327", - "url": "https://security.archlinux.org/AVG-1327", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202012-18", - "url": "https://security.archlinux.org/ASA-202012-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28935", - "AVG-1326" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "unbound", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.0-1", - "fixed_version": "1.13.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1326", - "url": "https://security.archlinux.org/AVG-1326", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202012-17", - "url": "https://security.archlinux.org/ASA-202012-17", - "severities": [] - }, - { - "reference_id": "ASA-202012-17", - "url": "https://security.archlinux.org/ASA-202012-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-25219", - "AVG-1226" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libproxy-webkit", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.4.15+33+g454a499-2", - "fixed_version": "0.4.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-1226", - "url": "https://security.archlinux.org/AVG-1226", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202012-10", - "url": "https://security.archlinux.org/ASA-202012-10", - "severities": [] - }, - { - "reference_id": "ASA-202012-9", - "url": "https://security.archlinux.org/ASA-202012-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-28030", - "AVG-1258" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.7-1", - "fixed_version": "3.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1258", - "url": "https://security.archlinux.org/AVG-1258", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202011-13", - "url": "https://security.archlinux.org/ASA-202011-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14347", - "AVG-1211" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xorg-server", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.20.8-2", - "fixed_version": "1.20.8-3" - } - ], - "references": [ - { - "reference_id": "AVG-1211", - "url": "https://security.archlinux.org/AVG-1211", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-15466", - "AVG-1198" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/3.2.4-1", - "fixed_version": "3.2.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-1198", - "url": "https://security.archlinux.org/AVG-1198", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202007-2", - "url": "https://security.archlinux.org/ASA-202007-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-14196", - "AVG-1199" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns-recursor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.3.1-1", - "fixed_version": "4.3.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-1199", - "url": "https://security.archlinux.org/AVG-1199", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12049", - "AVG-1183" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "dbus", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.12.16-5", - "fixed_version": "1.12.18-1" - } - ], - "references": [ - { - "reference_id": "AVG-1183", - "url": "https://security.archlinux.org/AVG-1183", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202006-9", - "url": "https://security.archlinux.org/ASA-202006-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12823", - "AVG-1157" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openconnect", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:8.05-1", - "fixed_version": "1:8.10-1" - } - ], - "references": [ - { - "reference_id": "AVG-1157", - "url": "https://security.archlinux.org/AVG-1157", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202005-11", - "url": "https://security.archlinux.org/ASA-202005-11", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-12755", - "AVG-1156" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "kio-extras", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/19.12.3-1", - "fixed_version": "20.04.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-1156", - "url": "https://security.archlinux.org/AVG-1156", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-11054", - "AVG-1152" - ], - "summary": "certificate verification bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "qutebrowser", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.11.0-1", - "fixed_version": "1.11.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-1152", - "url": "https://security.archlinux.org/AVG-1152", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202005-5", - "url": "https://security.archlinux.org/ASA-202005-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-8956", - "AVG-1151" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ntp", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.8.p13-2", - "fixed_version": "4.2.8.p14-1" - } - ], - "references": [ - { - "reference_id": "AVG-1151", - "url": "https://security.archlinux.org/AVG-1151", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1934", - "AVG-1126" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.41-1", - "fixed_version": "2.4.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-1126", - "url": "https://security.archlinux.org/AVG-1126", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202004-14", - "url": "https://security.archlinux.org/ASA-202004-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-1927", - "AVG-1126" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apache", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.4.41-1", - "fixed_version": "2.4.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-1126", - "url": "https://security.archlinux.org/AVG-1126", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202004-14", - "url": "https://security.archlinux.org/ASA-202004-14", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2020-9359", - "AVG-1113" - ], - "summary": "arbitrary command execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "okular", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/19.12.3-2", - "fixed_version": "19.12.3-3" - } - ], - "references": [ - { - "reference_id": "AVG-1113", - "url": "https://security.archlinux.org/AVG-1113", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-202003-10", - "url": "https://security.archlinux.org/ASA-202003-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-19118", - "AVG-1070" - ], - "summary": "privilege escalation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-django", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-2", - "fixed_version": "2.2.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-1070", - "url": "https://security.archlinux.org/AVG-1070", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-9055", - "AVG-1060" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "jasper", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.14-1", - "fixed_version": "2.0.16-1" - } - ], - "references": [ - { - "reference_id": "AVG-1060", - "url": "https://security.archlinux.org/AVG-1060", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-9234", - "AVG-943" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gnupg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.5-1", - "fixed_version": "2.2.5-2" - } - ], - "references": [ - { - "reference_id": "AVG-943", - "url": "https://security.archlinux.org/AVG-943", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1543", - "AVG-920" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.1.b-1", - "fixed_version": "1:1.1.1.c-1" - } - ], - "references": [ - { - "reference_id": "AVG-920", - "url": "https://security.archlinux.org/AVG-920", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201906-6", - "url": "https://security.archlinux.org/ASA-201906-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-1543", - "AVG-919" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1.b-1", - "fixed_version": "1.1.1.c-1" - } - ], - "references": [ - { - "reference_id": "AVG-919", - "url": "https://security.archlinux.org/AVG-919", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201906-7", - "url": "https://security.archlinux.org/ASA-201906-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7653", - "AVG-894" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-rdflib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.2.2-2", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-894", - "url": "https://security.archlinux.org/AVG-894", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7310", - "AVG-869" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "poppler", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.73.0-1", - "fixed_version": "0.74.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-869", - "url": "https://security.archlinux.org/AVG-869", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-7317", - "AVG-868" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libpng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.36-1", - "fixed_version": "1.6.37-1" - } - ], - "references": [ - { - "reference_id": "AVG-868", - "url": "https://security.archlinux.org/AVG-868", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201904-10", - "url": "https://security.archlinux.org/ASA-201904-10", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2019-5882", - "AVG-847" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "irssi", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1-2", - "fixed_version": "1.1.2-1" - } - ], - "references": [ - { - "reference_id": "AVG-847", - "url": "https://security.archlinux.org/AVG-847", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201901-8", - "url": "https://security.archlinux.org/ASA-201901-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-20482", - "AVG-841" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "tar", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.30-2", - "fixed_version": "1.31-1" - } - ], - "references": [ - { - "reference_id": "AVG-841", - "url": "https://security.archlinux.org/AVG-841", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201901-1", - "url": "https://security.archlinux.org/ASA-201901-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5407", - "AVG-807" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.p-1", - "fixed_version": "1.0.2.q-1" - } - ], - "references": [ - { - "reference_id": "AVG-807", - "url": "https://security.archlinux.org/AVG-807", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-8", - "url": "https://security.archlinux.org/ASA-201812-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0734", - "AVG-807" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.p-1", - "fixed_version": "1.0.2.q-1" - } - ], - "references": [ - { - "reference_id": "AVG-807", - "url": "https://security.archlinux.org/AVG-807", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-8", - "url": "https://security.archlinux.org/ASA-201812-8", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5407", - "AVG-806" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.p-1", - "fixed_version": "1.0.2.q-1" - } - ], - "references": [ - { - "reference_id": "AVG-806", - "url": "https://security.archlinux.org/AVG-806", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-7", - "url": "https://security.archlinux.org/ASA-201812-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0734", - "AVG-806" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.p-1", - "fixed_version": "1.0.2.q-1" - } - ], - "references": [ - { - "reference_id": "AVG-806", - "url": "https://security.archlinux.org/AVG-806", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-7", - "url": "https://security.archlinux.org/ASA-201812-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18445", - "AVG-801" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux-lts", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.14.74-1", - "fixed_version": "4.14.75-1" - } - ], - "references": [ - { - "reference_id": "AVG-801", - "url": "https://security.archlinux.org/AVG-801", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201811-2", - "url": "https://security.archlinux.org/ASA-201811-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0735", - "AVG-793" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.1-1", - "fixed_version": "1:1.1.1.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-793", - "url": "https://security.archlinux.org/AVG-793", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-6", - "url": "https://security.archlinux.org/ASA-201812-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0734", - "AVG-793" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.1-1", - "fixed_version": "1:1.1.1.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-793", - "url": "https://security.archlinux.org/AVG-793", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-6", - "url": "https://security.archlinux.org/ASA-201812-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0735", - "AVG-792" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1-1", - "fixed_version": "1.1.1.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-792", - "url": "https://security.archlinux.org/AVG-792", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-5", - "url": "https://security.archlinux.org/ASA-201812-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0734", - "AVG-792" - ], - "summary": "private key recovery", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.1-1", - "fixed_version": "1.1.1.a-1" - } - ], - "references": [ - { - "reference_id": "AVG-792", - "url": "https://security.archlinux.org/AVG-792", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201812-5", - "url": "https://security.archlinux.org/ASA-201812-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-18445", - "AVG-784" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "linux", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.18.12.arch1-1", - "fixed_version": "4.18.13.arch1-1" - } - ], - "references": [ - { - "reference_id": "AVG-784", - "url": "https://security.archlinux.org/AVG-784", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201811-1", - "url": "https://security.archlinux.org/ASA-201811-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-13259", - "AVG-764" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-2", - "fixed_version": "5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-764", - "url": "https://security.archlinux.org/AVG-764", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201809-3", - "url": "https://security.archlinux.org/ASA-201809-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0502", - "AVG-764" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.1-2", - "fixed_version": "5.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-764", - "url": "https://security.archlinux.org/AVG-764", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201809-3", - "url": "https://security.archlinux.org/ASA-201809-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-12558", - "AVG-722" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "perl-email-address", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.909-1", - "fixed_version": "1.912-1" - } - ], - "references": [ - { - "reference_id": "AVG-722", - "url": "https://security.archlinux.org/AVG-722", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201905-7", - "url": "https://security.archlinux.org/ASA-201905-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-5388", - "AVG-710" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.6.2-1", - "fixed_version": "5.6.2-2" - } - ], - "references": [ - { - "reference_id": "AVG-710", - "url": "https://security.archlinux.org/AVG-710", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201805-26", - "url": "https://security.archlinux.org/ASA-201805-26", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0737", - "AVG-677" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.o-1", - "fixed_version": "1.0.2.p-1" - } - ], - "references": [ - { - "reference_id": "AVG-677", - "url": "https://security.archlinux.org/AVG-677", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0732", - "AVG-677" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.o-1", - "fixed_version": "1.0.2.p-1" - } - ], - "references": [ - { - "reference_id": "AVG-677", - "url": "https://security.archlinux.org/AVG-677", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0737", - "AVG-676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.o-1", - "fixed_version": "1.0.2.p-1" - } - ], - "references": [ - { - "reference_id": "AVG-676", - "url": "https://security.archlinux.org/AVG-676", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0732", - "AVG-676" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl-1.0", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.o-1", - "fixed_version": "1.0.2.p-1" - } - ], - "references": [ - { - "reference_id": "AVG-676", - "url": "https://security.archlinux.org/AVG-676", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0737", - "AVG-675" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.h-1", - "fixed_version": "1:1.1.0.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-675", - "url": "https://security.archlinux.org/AVG-675", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0732", - "AVG-675" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.1.0.h-1", - "fixed_version": "1:1.1.0.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-675", - "url": "https://security.archlinux.org/AVG-675", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0737", - "AVG-674" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.h-1", - "fixed_version": "1.1.0.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-674", - "url": "https://security.archlinux.org/AVG-674", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-0732", - "AVG-674" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.1.0.h-1", - "fixed_version": "1.1.0.i-1" - } - ], - "references": [ - { - "reference_id": "AVG-674", - "url": "https://security.archlinux.org/AVG-674", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-1071", - "AVG-652" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "zsh", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.4.2-1", - "fixed_version": "5.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-652", - "url": "https://security.archlinux.org/AVG-652", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7455", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7454", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7453", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7452", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7175", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7174", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-7173", - "AVG-640" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "xpdf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.00-2", - "fixed_version": "4.01.01-1" - } - ], - "references": [ - { - "reference_id": "AVG-640", - "url": "https://security.archlinux.org/AVG-640", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000383", - "AVG-637" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "emacs-nox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/26.1-1", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-637", - "url": "https://security.archlinux.org/AVG-637", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000383", - "AVG-636" - ], - "summary": "information disclosure", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "emacs", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/26.1-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-636", - "url": "https://security.archlinux.org/AVG-636", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10713", - "AVG-618" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "patch", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.7.5-1", - "fixed_version": "2.7.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-618", - "url": "https://security.archlinux.org/AVG-618", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2018-6942", - "AVG-613" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "freetype2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.9-2", - "fixed_version": "2.9.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-613", - "url": "https://security.archlinux.org/AVG-613", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201805-3", - "url": "https://security.archlinux.org/ASA-201805-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-18189", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15642", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15372", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15371", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15370", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11359", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11358", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11332", - "AVG-610" - ], - "summary": "multiple issues", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "sox", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/14.4.2-1", - "fixed_version": "14.4.2-3" - } - ], - "references": [ - { - "reference_id": "AVG-610", - "url": "https://security.archlinux.org/AVG-610", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15091", - "AVG-519" - ], - "summary": "access restriction bypass", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "powerdns", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/4.0.4-4", - "fixed_version": "4.0.5-1" - } - ], - "references": [ - { - "reference_id": "AVG-519", - "url": "https://security.archlinux.org/AVG-519", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201711-30", - "url": "https://security.archlinux.org/ASA-201711-30", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-15922", - "AVG-471" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libextractor", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.5-1", - "fixed_version": "1.6-1" - } - ], - "references": [ - { - "reference_id": "AVG-471", - "url": "https://security.archlinux.org/AVG-471", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201711-16", - "url": "https://security.archlinux.org/ASA-201711-16", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-12618", - "AVG-468" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "apr-util", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.0-1", - "fixed_version": "1.6.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-468", - "url": "https://security.archlinux.org/AVG-468", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201710-33", - "url": "https://security.archlinux.org/ASA-201710-33", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-1000254", - "AVG-422" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.55.1-1", - "fixed_version": "7.56.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-422", - "url": "https://security.archlinux.org/AVG-422", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201710-2", - "url": "https://security.archlinux.org/ASA-201710-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11185", - "AVG-382" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "strongswan", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/5.5.3-3", - "fixed_version": "5.5.3-4" - } - ], - "references": [ - { - "reference_id": "AVG-382", - "url": "https://security.archlinux.org/AVG-382", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201708-13", - "url": "https://security.archlinux.org/ASA-201708-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7702", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11411", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11410", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11408", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11407", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11406", - "AVG-356" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.7-1", - "fixed_version": "2.2.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-356", - "url": "https://security.archlinux.org/AVG-356", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-28", - "url": "https://security.archlinux.org/ASA-201707-28", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11352", - "AVG-354" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.8.8-2", - "fixed_version": "6.9.8.9-1" - } - ], - "references": [ - { - "reference_id": "AVG-354", - "url": "https://security.archlinux.org/AVG-354", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-11164", - "AVG-351" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "pcre", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/8.42-2", - "fixed_version": "8.43-1" - } - ], - "references": [ - { - "reference_id": "AVG-351", - "url": "https://security.archlinux.org/AVG-351", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201903-4", - "url": "https://security.archlinux.org/ASA-201903-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9998", - "AVG-332" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libdwarf", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/20170416-1", - "fixed_version": "20170709-1" - } - ], - "references": [ - { - "reference_id": "AVG-332", - "url": "https://security.archlinux.org/AVG-332", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201707-7", - "url": "https://security.archlinux.org/ASA-201707-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9354", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9353", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9352", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9351", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9350", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9349", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9348", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9347", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9346", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9345", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9344", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-9343", - "AVG-287" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "wireshark-cli", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.2.6-1", - "fixed_version": "2.2.7-1" - } - ], - "references": [ - { - "reference_id": "AVG-287", - "url": "https://security.archlinux.org/AVG-287", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201706-9", - "url": "https://security.archlinux.org/ASA-201706-9", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-7475", - "AVG-277" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "cairo", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14.10-1", - "fixed_version": "1.15.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-277", - "url": "https://security.archlinux.org/AVG-277", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10197", - "AVG-214" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libevent", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.0.22-2", - "fixed_version": "2.0.22-3" - } - ], - "references": [ - { - "reference_id": "AVG-214", - "url": "https://security.archlinux.org/AVG-214", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10252", - "AVG-210" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "imagemagick", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/6.9.2.0-1", - "fixed_version": "6.9.2.4-1" - } - ], - "references": [ - { - "reference_id": "AVG-210", - "url": "https://security.archlinux.org/AVG-210", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5985", - "AVG-204" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lxc", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:2.0.7-1", - "fixed_version": "1:2.0.8-1" - } - ], - "references": [ - { - "reference_id": "AVG-204", - "url": "https://security.archlinux.org/AVG-204", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201705-17", - "url": "https://security.archlinux.org/ASA-201705-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-182" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-1", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-182", - "url": "https://security.archlinux.org/AVG-182", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-2629", - "AVG-179" - ], - "summary": "insufficient validation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.52.1-2", - "fixed_version": "7.53.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-179", - "url": "https://security.archlinux.org/AVG-179", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201703-1", - "url": "https://security.archlinux.org/ASA-201703-1", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5838", - "AVG-167" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gstreamer", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-167", - "url": "https://security.archlinux.org/AVG-167", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-7", - "url": "https://security.archlinux.org/ASA-201702-7", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5847", - "AVG-166" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-ugly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-166", - "url": "https://security.archlinux.org/AVG-166", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-6", - "url": "https://security.archlinux.org/ASA-201702-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5846", - "AVG-166" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-ugly", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-166", - "url": "https://security.archlinux.org/AVG-166", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-6", - "url": "https://security.archlinux.org/ASA-201702-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5845", - "AVG-163" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-good", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-163", - "url": "https://security.archlinux.org/AVG-163", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-3", - "url": "https://security.archlinux.org/ASA-201702-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5841", - "AVG-163" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-good", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-163", - "url": "https://security.archlinux.org/AVG-163", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-3", - "url": "https://security.archlinux.org/ASA-201702-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5840", - "AVG-163" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-good", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-163", - "url": "https://security.archlinux.org/AVG-163", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-3", - "url": "https://security.archlinux.org/ASA-201702-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10199", - "AVG-163" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-good", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-163", - "url": "https://security.archlinux.org/AVG-163", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-3", - "url": "https://security.archlinux.org/ASA-201702-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10198", - "AVG-163" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "gst-plugins-good", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.10.2-1", - "fixed_version": "1.10.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-163", - "url": "https://security.archlinux.org/AVG-163", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201702-3", - "url": "https://security.archlinux.org/ASA-201702-3", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2017-5357", - "AVG-145" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ed", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.14-1", - "fixed_version": "1.14.1-1" - } - ], - "references": [ - { - "reference_id": "AVG-145", - "url": "https://security.archlinux.org/AVG-145", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201701-31", - "url": "https://security.archlinux.org/ASA-201701-31", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10087", - "AVG-122" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libpng12", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.56-4", - "fixed_version": "1.2.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-122", - "url": "https://security.archlinux.org/AVG-122", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201701-4", - "url": "https://security.archlinux.org/ASA-201701-4", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10087", - "AVG-121" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libpng12", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.2.56-4", - "fixed_version": "1.2.57-1" - } - ], - "references": [ - { - "reference_id": "AVG-121", - "url": "https://security.archlinux.org/AVG-121", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201701-6", - "url": "https://security.archlinux.org/ASA-201701-6", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10087", - "AVG-120" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-libpng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.26-1", - "fixed_version": "1.6.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-120", - "url": "https://security.archlinux.org/AVG-120", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201701-5", - "url": "https://security.archlinux.org/ASA-201701-5", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-10087", - "AVG-119" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libpng", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.6.26-2", - "fixed_version": "1.6.27-1" - } - ], - "references": [ - { - "reference_id": "AVG-119", - "url": "https://security.archlinux.org/AVG-119", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201701-2", - "url": "https://security.archlinux.org/ASA-201701-2", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9910", - "AVG-100" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-html5lib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9999999-2", - "fixed_version": "0.999999999-1" - } - ], - "references": [ - { - "reference_id": "AVG-100", - "url": "https://security.archlinux.org/AVG-100", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201612-13", - "url": "https://security.archlinux.org/ASA-201612-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-9909", - "AVG-100" - ], - "summary": "cross-site scripting", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-html5lib", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/0.9999999-2", - "fixed_version": "0.999999999-1" - } - ], - "references": [ - { - "reference_id": "AVG-100", - "url": "https://security.archlinux.org/AVG-100", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201612-13", - "url": "https://security.archlinux.org/ASA-201612-13", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7055", - "AVG-68" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:1.0.2.j-1", - "fixed_version": "1:1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-68", - "url": "https://security.archlinux.org/AVG-68", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7055", - "AVG-67" - ], - "summary": "incorrect calculation", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "openssl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1.0.2.j-1", - "fixed_version": "1.0.2.k-1" - } - ], - "references": [ - { - "reference_id": "AVG-67", - "url": "https://security.archlinux.org/AVG-67", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8569", - "AVG-45" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.24.2-1", - "fixed_version": "1:0.24.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-45", - "url": "https://security.archlinux.org/AVG-45", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201611-17", - "url": "https://security.archlinux.org/ASA-201611-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-8568", - "AVG-45" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "libgit2", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:0.24.2-1", - "fixed_version": "1:0.24.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-45", - "url": "https://security.archlinux.org/AVG-45", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201611-17", - "url": "https://security.archlinux.org/ASA-201611-17", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7554", - "AVG-41" - ], - "summary": "arbitrary code execution", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "ffmpeg", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/1:3.1.3-3", - "fixed_version": null - } - ], - "references": [ - { - "reference_id": "AVG-41", - "url": "https://security.archlinux.org/AVG-41", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7167", - "AVG-21" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "lib32-curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.2-1", - "fixed_version": "7.50.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-21", - "url": "https://security.archlinux.org/AVG-21", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201609-18", - "url": "https://security.archlinux.org/ASA-201609-18", - "severities": [] - } - ], - "date_published": null - }, - { - "aliases": [ - "CVE-2016-7167", - "AVG-20" - ], - "summary": "denial of service", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "curl", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/7.50.2-1", - "fixed_version": "7.50.3-1" - } - ], - "references": [ - { - "reference_id": "AVG-20", - "url": "https://security.archlinux.org/AVG-20", - "severities": [ - { - "system": "archlinux", - "value": "Low" - } - ] - }, - { - "reference_id": "ASA-201609-19", - "url": "https://security.archlinux.org/ASA-201609-19", - "severities": [] - } - ], - "date_published": null - }, { "aliases": [ "CVE-2016-3189", diff --git a/vulnerabilities/tests/test_data/archlinux/parse-advisory-archlinux-expected.json b/vulnerabilities/tests/test_data/archlinux/parse-advisory-archlinux-expected.json index 2a94b6719..37afedaf5 100644 --- a/vulnerabilities/tests/test_data/archlinux/parse-advisory-archlinux-expected.json +++ b/vulnerabilities/tests/test_data/archlinux/parse-advisory-archlinux-expected.json @@ -1,36 +1,36 @@ [ - { - "aliases": [ - "CVE-2022-29217", - "AVG-2781" - ], - "summary": "", - "affected_packages": [ - { - "package": { - "type": "alpm", - "namespace": "archlinux", - "name": "python-pyjwt", - "version": null, - "qualifiers": null, - "subpath": null - }, - "affected_version_range": "vers:alpm/2.3.0-1", - "fixed_version": "2.4.0-1" - } - ], - "references": [ - { - "reference_id": "AVG-2781", - "url": "https://security.archlinux.org/AVG-2781", - "severities": [ - { - "system": "archlinux", - "value": "Unknown" - } - ] - } - ], - "date_published": null - } + { + "aliases": [ + "CVE-2022-29217", + "AVG-2781" + ], + "summary": "", + "affected_packages": [ + { + "package": { + "type": "alpm", + "namespace": "archlinux", + "name": "python-pyjwt", + "version": null, + "qualifiers": null, + "subpath": null + }, + "affected_version_range": "vers:alpm/2.3.0-1", + "fixed_version": "2.4.0-1" + } + ], + "references": [ + { + "reference_id": "AVG-2781", + "url": "https://security.archlinux.org/AVG-2781", + "severities": [ + { + "system": "archlinux", + "value": "Unknown" + } + ] + } + ], + "date_published": null + } ] \ No newline at end of file