{ "affected": [ { "package": { "ecosystem": "Debian:8", "name": "syslog-ng", "purl": "pkg:deb/debian/openimageio?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "3.5.6-2+deb8u2" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Debian:8", "name": "openimageio", "purl": "pkg:deb/debian/openimageio?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "1.4.14~dfsg0-1+deb8u2" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Debian:8", "name": "openimageio", "purl": "pkg:deb/debian/openimageio?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "1.4.14~dfsg0-1+deb8u1" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Debian:9", "name": "openimageio", "purl": "pkg:deb/debian/openimageio?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "1.6.17~dfsg0-1+deb9u1" } ], "type": "ECOSYSTEM" } } ], "database_specific": { "type": "security update" }, "id": "ELA-846-1", "modified": "2023-05-03T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/ELA-846-1" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-36354" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-41838" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-41999" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43592" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43593" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43594" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43595" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43596" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43597" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43598" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43599" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43600" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43601" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43602" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-43603" } ], "related": [ "CVE-2022-36354", "CVE-2022-41838", "CVE-2022-41999", "CVE-2022-43592", "CVE-2022-43593", "CVE-2022-43594", "CVE-2022-43595", "CVE-2022-43596", "CVE-2022-43597", "CVE-2022-43598", "CVE-2022-43599", "CVE-2022-43600", "CVE-2022-43601", "CVE-2022-43602", "CVE-2022-43603" ] }