diff --git a/advisories/PHSA-2018-0096.json b/advisories/PHSA-2018-0096.json index d76f459..da5c99f 100644 --- a/advisories/PHSA-2018-0096.json +++ b/advisories/PHSA-2018-0096.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2018-0096", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-01-04T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-96" } ], - "related": null + "related": [ + "CVE-2017-17434", + "CVE-2017-17433", + "CVE-2018-0500" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0100.json b/advisories/PHSA-2018-0100.json index 1b62322..1900370 100644 --- a/advisories/PHSA-2018-0100.json +++ b/advisories/PHSA-2018-0100.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2018-0100", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-01-18T00:00:00Z", "references": [ { @@ -104,5 +104,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-100" } ], - "related": null + "related": [ + "CVE-2017-17790", + "CVE-2018-13053" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0102.json b/advisories/PHSA-2018-0102.json index 412ddd9..5e4be07 100644 --- a/advisories/PHSA-2018-0102.json +++ b/advisories/PHSA-2018-0102.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2018-0102", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-01-29T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-102" } ], - "related": null + "related": [ + "CVE-2017-17741", + "CVE-2018-5333", + "CVE-2018-5332", + "CVE-2018-6952" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0104.json b/advisories/PHSA-2018-0104.json index 802b19f..eec2a74 100644 --- a/advisories/PHSA-2018-0104.json +++ b/advisories/PHSA-2018-0104.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2018-0104", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-02-01T00:00:00Z", "references": [ { @@ -86,5 +86,24 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-104" } ], - "related": null + "related": [ + "CVE-2017-17123", + "CVE-2017-14974", + "CVE-2017-14938", + "CVE-2017-14940", + "CVE-2017-14934", + "CVE-2017-17080", + "CVE-2017-15025", + "CVE-2017-15021", + "CVE-2017-14932", + "CVE-2017-14930", + "CVE-2017-15024", + "CVE-2017-15022", + "CVE-2017-15023", + "CVE-2017-14933", + "CVE-2017-14939", + "CVE-2018-6927", + "CVE-2017-13716", + "CVE-2018-10861" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0106.json b/advisories/PHSA-2018-0106.json index 6e45b29..e20f262 100644 --- a/advisories/PHSA-2018-0106.json +++ b/advisories/PHSA-2018-0106.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2018-0106", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-02-08T00:00:00Z", "references": [ { @@ -68,5 +68,20 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-106" } ], - "related": null + "related": [ + "CVE-2017-5192", + "CVE-2017-14696", + "CVE-2017-14695", + "CVE-2017-5200", + "CVE-2017-12791", + "CVE-2017-8109", + "CVE-2018-3180", + "CVE-2018-3211", + "CVE-2018-3214", + "CVE-2018-3169", + "CVE-2018-3183", + "CVE-2018-3209", + "CVE-2018-3149", + "CVE-2018-14404" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0107.json b/advisories/PHSA-2018-0107.json index cf77f43..90b68e9 100644 --- a/advisories/PHSA-2018-0107.json +++ b/advisories/PHSA-2018-0107.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2018-0107", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-02-13T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-107" } ], - "related": null + "related": [ + "CVE-2017-17862", + "CVE-2018-1000004", + "CVE-2018-5344", + "CVE-2018-15688" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0108.json b/advisories/PHSA-2018-0108.json index db86cca..c7a2e43 100644 --- a/advisories/PHSA-2018-0108.json +++ b/advisories/PHSA-2018-0108.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2018-0108", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-02-14T00:00:00Z", "references": [ { @@ -122,5 +122,17 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-108" } ], - "related": null + "related": [ + "CVE-2018-1053", + "CVE-2018-1000007", + "CVE-2017-8816", + "CVE-2017-8817", + "CVE-2018-1052", + "CVE-2017-7500", + "CVE-2018-16429", + "CVE-2018-16402", + "CVE-2018-16428", + "CVE-2018-16062", + "CVE-2018-1000222" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0109.json b/advisories/PHSA-2018-0109.json index 438c963..c2689c5 100644 --- a/advisories/PHSA-2018-0109.json +++ b/advisories/PHSA-2018-0109.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2018-0109", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-02-21T00:00:00Z", "references": [ { @@ -122,5 +122,18 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-109" } ], - "related": null + "related": [ + "CVE-2017-15107", + "CVE-2018-6003", + "CVE-2018-14633", + "CVE-2018-12896", + "CVE-2018-10880", + "CVE-2018-14641", + "CVE-2018-10879", + "CVE-2018-15471", + "CVE-2018-5391", + "CVE-2018-10938", + "CVE-2018-15594", + "CVE-2018-17972" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0112.json b/advisories/PHSA-2018-0112.json index 6fff313..c67ebe5 100644 --- a/advisories/PHSA-2018-0112.json +++ b/advisories/PHSA-2018-0112.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2018-0112", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-03-02T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-112" } ], - "related": null + "related": [ + "CVE-2018-6543", + "CVE-2018-1002105" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2018-0116.json b/advisories/PHSA-2018-0116.json index 33178ab..5107efc 100644 --- a/advisories/PHSA-2018-0116.json +++ b/advisories/PHSA-2018-0116.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2018-0116", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2018-03-19T00:00:00Z", "references": [ { @@ -104,5 +104,27 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-116" } ], - "related": null + "related": [ + "CVE-2017-18078", + "CVE-2018-8037", + "CVE-2018-14634", + "CVE-2018-7995", + "CVE-2017-17807", + "CVE-2018-18751", + "CVE-2018-1065", + "CVE-2015-5327", + "CVE-2017-18193", + "CVE-2018-18386", + "CVE-2018-1068", + "CVE-2016-9604", + "CVE-2018-7191", + "CVE-2018-1336", + "CVE-2017-18360", + "CVE-2018-8034", + "CVE-2018-3831", + "CVE-2017-18344", + "CVE-2018-7566", + "CVE-2018-5750", + "CVE-2018-7480" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0238.json b/advisories/PHSA-2020-0238.json index 63bf278..8e5d3fa 100644 --- a/advisories/PHSA-2020-0238.json +++ b/advisories/PHSA-2020-0238.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2020-0238", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-21T00:00:00Z", "references": [ { @@ -86,5 +86,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-238" } ], - "related": null + "related": [ + "CVE-2019-19966", + "CVE-2019-15219", + "CVE-2019-5489", + "CVE-2019-15218", + "CVE-2019-15666", + "CVE-2018-15664", + "CVE-2020-10720", + "CVE-2019-11833", + "CVE-2020-7919" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0265.json b/advisories/PHSA-2020-0265.json index e2339bc..f9df4b6 100644 --- a/advisories/PHSA-2020-0265.json +++ b/advisories/PHSA-2020-0265.json @@ -146,7 +146,7 @@ } ], "id": "PHSA-2020-0265", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-01-16T00:00:00Z", "references": [ { @@ -158,5 +158,27 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-265" } ], - "related": null + "related": [ + "CVE-2019-14834", + "CVE-2020-14581", + "CVE-2020-13934", + "CVE-2020-14553", + "CVE-2020-14539", + "CVE-2020-14573", + "CVE-2020-14576", + "CVE-2020-13935", + "CVE-2020-14559", + "CVE-2020-14550", + "CVE-2020-12604", + "CVE-2020-14583", + "CVE-2020-14562", + "CVE-2020-14567", + "CVE-2020-14556", + "CVE-2020-14540", + "CVE-2020-14577", + "CVE-2019-20907", + "CVE-2020-14621", + "CVE-2020-14547", + "CVE-2020-14593" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0266.json b/advisories/PHSA-2020-0266.json index a1f992a..f56d4ee 100644 --- a/advisories/PHSA-2020-0266.json +++ b/advisories/PHSA-2020-0266.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2020-0266", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-01-21T00:00:00Z", "references": [ { @@ -122,5 +122,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-266" } ], - "related": null + "related": [ + "CVE-2019-19524", + "CVE-2019-15291", + "CVE-2020-14331" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0267.json b/advisories/PHSA-2020-0267.json index 5d966d7..273e0a3 100644 --- a/advisories/PHSA-2020-0267.json +++ b/advisories/PHSA-2020-0267.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0267", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-01-27T00:00:00Z", "references": [ { @@ -50,5 +50,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-267" } ], - "related": null + "related": [ + "CVE-2019-14866", + "CVE-2020-15706", + "CVE-2020-15707", + "CVE-2020-14311", + "CVE-2020-15705", + "CVE-2020-14309", + "CVE-2020-14310", + "CVE-2020-14308", + "CVE-2020-10713" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0270.json b/advisories/PHSA-2020-0270.json index 7e4800e..385dbd2 100644 --- a/advisories/PHSA-2020-0270.json +++ b/advisories/PHSA-2020-0270.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0270", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-01-30T00:00:00Z", "references": [ { @@ -50,5 +50,14 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-270" } ], - "related": null + "related": [ + "CVE-2019-19926", + "CVE-2019-19244", + "CVE-2019-16168", + "CVE-2019-19242", + "CVE-2019-19923", + "CVE-2019-19925", + "CVE-2019-19959", + "CVE-2020-8558" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0271.json b/advisories/PHSA-2020-0271.json index 3a533fc..345faf7 100644 --- a/advisories/PHSA-2020-0271.json +++ b/advisories/PHSA-2020-0271.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2020-0271", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-05T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-271" } ], - "related": null + "related": [ + "CVE-2018-1311", + "CVE-2020-7595", + "CVE-2019-19956", + "CVE-2019-0804" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0272.json b/advisories/PHSA-2020-0272.json index cdd57de..a5eac77 100644 --- a/advisories/PHSA-2020-0272.json +++ b/advisories/PHSA-2020-0272.json @@ -182,7 +182,7 @@ } ], "id": "PHSA-2020-0272", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-06T00:00:00Z", "references": [ { @@ -194,5 +194,21 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-272" } ], - "related": null + "related": [ + "CVE-2018-15751", + "CVE-2019-20388", + "CVE-2017-15105", + "CVE-2019-19221", + "CVE-2019-17361", + "CVE-2020-15113", + "CVE-2020-15106", + "CVE-2020-11993", + "CVE-2020-15114", + "CVE-2020-9490", + "CVE-2020-15115", + "CVE-2020-15136", + "CVE-2020-16166", + "CVE-2020-15112", + "CVE-2020-11984" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0273.json b/advisories/PHSA-2020-0273.json index d226d08..a2556b2 100644 --- a/advisories/PHSA-2020-0273.json +++ b/advisories/PHSA-2020-0273.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0273", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-08T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-273" } ], - "related": null + "related": [ + "CVE-2019-20387", + "CVE-2020-8231" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0276.json b/advisories/PHSA-2020-0276.json index a3e6330..26a4a68 100644 --- a/advisories/PHSA-2020-0276.json +++ b/advisories/PHSA-2020-0276.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2020-0276", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-13T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-276" } ], - "related": null + "related": [ + "CVE-2019-9674", + "CVE-2019-20372", + "CVE-2020-16845" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0277.json b/advisories/PHSA-2020-0277.json index 7f827c4..c106a16 100644 --- a/advisories/PHSA-2020-0277.json +++ b/advisories/PHSA-2020-0277.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0277", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-15T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-277" } ], - "related": null + "related": [ + "CVE-2019-18276", + "CVE-2020-24330", + "CVE-2020-24331", + "CVE-2020-24332" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0278.json b/advisories/PHSA-2020-0278.json index 8e8ee5e..e856af5 100644 --- a/advisories/PHSA-2020-0278.json +++ b/advisories/PHSA-2020-0278.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0278", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-19T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-278" } ], - "related": null + "related": [ + "CVE-2020-5208", + "CVE-2020-7105" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0279.json b/advisories/PHSA-2020-0279.json index 7698512..3bcaa19 100644 --- a/advisories/PHSA-2020-0279.json +++ b/advisories/PHSA-2020-0279.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2020-0279", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-21T00:00:00Z", "references": [ { @@ -104,5 +104,21 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-279" } ], - "related": null + "related": [ + "CVE-2020-14416", + "CVE-2019-19767", + "CVE-2019-15217", + "CVE-2019-5108", + "CVE-2019-17351", + "CVE-2019-20096", + "CVE-2018-21008", + "CVE-2019-16233", + "CVE-2020-12652", + "CVE-2020-8428", + "CVE-2020-15861", + "CVE-2020-8624", + "CVE-2020-8623", + "CVE-2020-15025", + "CVE-2020-15862" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0280.json b/advisories/PHSA-2020-0280.json index 6749e0d..b45c791 100644 --- a/advisories/PHSA-2020-0280.json +++ b/advisories/PHSA-2020-0280.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0280", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-22T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-280" } ], - "related": null + "related": [ + "CVE-2019-9674", + "CVE-2020-13881" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0281.json b/advisories/PHSA-2020-0281.json index cfe313f..364b45c 100644 --- a/advisories/PHSA-2020-0281.json +++ b/advisories/PHSA-2020-0281.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0281", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-02-28T00:00:00Z", "references": [ { @@ -140,5 +140,18 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-281" } ], - "related": null + "related": [ + "CVE-2019-18802", + "CVE-2019-17595", + "CVE-2019-17594", + "CVE-2014-8140", + "CVE-2014-8139", + "CVE-2014-8141", + "CVE-2020-14349", + "CVE-2020-7017", + "CVE-2020-7019", + "CVE-2020-14350", + "CVE-2020-7016", + "CVE-2020-15166" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0282.json b/advisories/PHSA-2020-0282.json index 380f267..fa97886 100644 --- a/advisories/PHSA-2020-0282.json +++ b/advisories/PHSA-2020-0282.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2020-0282", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-03-03T00:00:00Z", "references": [ { @@ -104,5 +104,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-282" } ], - "related": null + "related": [ + "CVE-2020-8631", + "CVE-2020-8632", + "CVE-2020-14386" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0283.json b/advisories/PHSA-2020-0283.json index 0d92ee4..ea9dc62 100644 --- a/advisories/PHSA-2020-0283.json +++ b/advisories/PHSA-2020-0283.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0283", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-03-06T00:00:00Z", "references": [ { @@ -140,5 +140,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-283" } ], - "related": null + "related": [ + "CVE-2019-20477", + "CVE-2020-8131", + "CVE-2019-19906", + "CVE-2020-14356" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0284.json b/advisories/PHSA-2020-0284.json index 3c57306..fba95ef 100644 --- a/advisories/PHSA-2020-0284.json +++ b/advisories/PHSA-2020-0284.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-0284", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-02T00:00:00Z", "references": [ { @@ -50,5 +50,29 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-284" } ], - "related": null + "related": [ + "CVE-2019-2911", + "CVE-2020-2573", + "CVE-2020-2572", + "CVE-2020-2579", + "CVE-2019-2969", + "CVE-2020-2660", + "CVE-2020-2584", + "CVE-2019-2914", + "CVE-2020-2589", + "CVE-2019-2910", + "CVE-2019-2960", + "CVE-2019-2948", + "CVE-2019-2923", + "CVE-2019-2946", + "CVE-2020-2574", + "CVE-2019-2924", + "CVE-2020-2577", + "CVE-2019-2938", + "CVE-2019-2993", + "CVE-2019-2974", + "CVE-2020-2570", + "CVE-2019-2922", + "CVE-2020-1968" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0285.json b/advisories/PHSA-2020-0285.json index 0a3a4de..bc7c540 100644 --- a/advisories/PHSA-2020-0285.json +++ b/advisories/PHSA-2020-0285.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0285", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-03-09T00:00:00Z", "references": [ { @@ -140,5 +140,22 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-285" } ], - "related": null + "related": [ + "CVE-2020-1745", + "CVE-2019-17569", + "CVE-2020-1935", + "CVE-2020-1938", + "CVE-2020-11501", + "CVE-2020-8663", + "CVE-2020-8557", + "CVE-2020-14342", + "CVE-2019-11252", + "CVE-2020-8555", + "CVE-2020-15104", + "CVE-2020-15586", + "CVE-2020-12603", + "CVE-2020-24977", + "CVE-2020-8559", + "CVE-2020-12605" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0286.json b/advisories/PHSA-2020-0286.json index 3d91587..b76404c 100644 --- a/advisories/PHSA-2020-0286.json +++ b/advisories/PHSA-2020-0286.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2020-0286", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-02T00:00:00Z", "references": [ { @@ -104,5 +104,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-286" } ], - "related": null + "related": [ + "CVE-2020-8660", + "CVE-2020-25211" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0287.json b/advisories/PHSA-2020-0287.json index 2568b1e..aa5abb8 100644 --- a/advisories/PHSA-2020-0287.json +++ b/advisories/PHSA-2020-0287.json @@ -182,7 +182,7 @@ } ], "id": "PHSA-2020-0287", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-04T00:00:00Z", "references": [ { @@ -194,5 +194,18 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-287" } ], - "related": null + "related": [ + "CVE-2020-8647", + "CVE-2020-8649", + "CVE-2020-12653", + "CVE-2019-1010180", + "CVE-2019-6470", + "CVE-2020-1720", + "CVE-2018-13094", + "CVE-2020-12654", + "CVE-2020-8648", + "CVE-2019-18348", + "CVE-2019-19813", + "CVE-2019-19816" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0288.json b/advisories/PHSA-2020-0288.json index 28f07ac..7bfdf25 100644 --- a/advisories/PHSA-2020-0288.json +++ b/advisories/PHSA-2020-0288.json @@ -236,7 +236,7 @@ } ], "id": "PHSA-2020-0288", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-11T00:00:00Z", "references": [ { @@ -248,5 +248,42 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-288" } ], - "related": null + "related": [ + "CVE-2019-15608", + "CVE-2020-8492", + "CVE-2019-14855", + "CVE-2018-17206", + "CVE-2018-17204", + "CVE-2019-11250", + "CVE-2019-12904", + "CVE-2020-25285", + "CVE-2020-12771", + "CVE-2017-14952", + "CVE-2020-14390", + "CVE-2020-0427", + "CVE-2020-10531", + "CVE-2016-6293", + "CVE-2020-26088", + "CVE-2020-12888", + "CVE-2020-24659", + "CVE-2017-17484", + "CVE-2020-14305", + "CVE-2017-15396", + "CVE-2020-15436", + "CVE-2020-14314", + "CVE-2020-15437", + "CVE-2020-25641", + "CVE-2020-25212", + "CVE-2017-15422", + "CVE-2016-0494", + "CVE-2020-12655", + "CVE-2020-25220", + "CVE-2020-15393", + "CVE-2017-7868", + "CVE-2015-4844", + "CVE-2017-7867", + "CVE-2020-25284", + "CVE-2020-8252", + "CVE-2016-7415" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0289.json b/advisories/PHSA-2020-0289.json index 5f2dadf..dc857dd 100644 --- a/advisories/PHSA-2020-0289.json +++ b/advisories/PHSA-2020-0289.json @@ -164,7 +164,7 @@ } ], "id": "PHSA-2020-0289", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-22T00:00:00Z", "references": [ { @@ -176,5 +176,24 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-289" } ], - "related": null + "related": [ + "CVE-2019-10167", + "CVE-2016-10253", + "CVE-2020-11655", + "CVE-2020-11656", + "CVE-2019-15606", + "CVE-2019-8905", + "CVE-2020-9327", + "CVE-2019-8906", + "CVE-2020-8552", + "CVE-2019-15605", + "CVE-2018-16869", + "CVE-2019-8907", + "CVE-2019-20485", + "CVE-2019-15604", + "CVE-2019-8904", + "CVE-2019-10161", + "CVE-2020-11100", + "CVE-2020-26116" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0290.json b/advisories/PHSA-2020-0290.json index e034570..5a0db58 100644 --- a/advisories/PHSA-2020-0290.json +++ b/advisories/PHSA-2020-0290.json @@ -207,7 +207,7 @@ } ], "id": "PHSA-2020-0290", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-22T00:00:00Z", "references": [ { @@ -219,5 +219,88 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-290" } ], - "related": null + "related": [ + "CVE-2019-2816", + "CVE-2019-2981", + "CVE-2019-2983", + "CVE-2019-2684", + "CVE-2020-11609", + "CVE-2018-3183", + "CVE-2018-3149", + "CVE-2018-13785", + "CVE-2019-2818", + "CVE-2020-2767", + "CVE-2018-3157", + "CVE-2020-11608", + "CVE-2019-2987", + "CVE-2020-2800", + "CVE-2020-8661", + "CVE-2019-2958", + "CVE-2019-2949", + "CVE-2019-2769", + "CVE-2020-2754", + "CVE-2018-3169", + "CVE-2019-2894", + "CVE-2019-2992", + "CVE-2019-18836", + "CVE-2019-2422", + "CVE-2019-2933", + "CVE-2020-2830", + "CVE-2019-2989", + "CVE-2020-2654", + "CVE-2018-3150", + "CVE-2019-2962", + "CVE-2020-2756", + "CVE-2020-2601", + "CVE-2019-2762", + "CVE-2019-2786", + "CVE-2020-2805", + "CVE-2019-2945", + "CVE-2018-3136", + "CVE-2020-29370", + "CVE-2020-1927", + "CVE-2019-15226", + "CVE-2019-2602", + "CVE-2020-2583", + "CVE-2020-2590", + "CVE-2020-2781", + "CVE-2020-2755", + "CVE-2019-2988", + "CVE-2018-11212", + "CVE-2018-3139", + "CVE-2020-1934", + "CVE-2019-15225", + "CVE-2018-3180", + "CVE-2019-2975", + "CVE-2020-2757", + "CVE-2020-8664", + "CVE-2019-20386", + "CVE-2019-2964", + "CVE-2019-2745", + "CVE-2019-18838", + "CVE-2020-2773", + "CVE-2020-14381", + "CVE-2019-2821", + "CVE-2020-10942", + "CVE-2019-2978", + "CVE-2020-2778", + "CVE-2018-3211", + "CVE-2020-2816", + "CVE-2019-2973", + "CVE-2019-2999", + "CVE-2020-2655", + "CVE-2020-11494", + "CVE-2020-8659", + "CVE-2018-14048", + "CVE-2020-1747", + "CVE-2020-2803", + "CVE-2019-2977", + "CVE-2019-2766", + "CVE-2020-11565", + "CVE-2020-11668", + "CVE-2019-2426", + "CVE-2020-2593", + "CVE-2020-16120", + "CVE-2020-16119" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0291.json b/advisories/PHSA-2020-0291.json index 0e8b96c..8c43116 100644 --- a/advisories/PHSA-2020-0291.json +++ b/advisories/PHSA-2020-0291.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2020-0291", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-04-30T00:00:00Z", "references": [ { @@ -86,5 +86,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-291" } ], - "related": null + "related": [ + "CVE-2018-1000135", + "CVE-2020-5260", + "CVE-2020-26159", + "CVE-2020-11979" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0292.json b/advisories/PHSA-2020-0292.json index b3540a7..8f579d7 100644 --- a/advisories/PHSA-2020-0292.json +++ b/advisories/PHSA-2020-0292.json @@ -218,7 +218,7 @@ } ], "id": "PHSA-2020-0292", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-05-10T00:00:00Z", "references": [ { @@ -230,5 +230,30 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-292" } ], - "related": null + "related": [ + "CVE-2019-19319", + "CVE-2019-13509", + "CVE-2019-16884", + "CVE-2020-2763", + "CVE-2020-2752", + "CVE-2019-13139", + "CVE-2020-12826", + "CVE-2018-1000654", + "CVE-2020-2765", + "CVE-2020-11868", + "CVE-2020-2780", + "CVE-2020-12114", + "CVE-2020-2760", + "CVE-2020-12464", + "CVE-2020-7919", + "CVE-2020-2804", + "CVE-2020-2812", + "CVE-2020-2814", + "CVE-2020-2922", + "CVE-2020-12351", + "CVE-2020-15157", + "CVE-2020-28915", + "CVE-2020-25643", + "CVE-2020-12352" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0294.json b/advisories/PHSA-2020-0294.json index 2817f6c..f0da5d5 100644 --- a/advisories/PHSA-2020-0294.json +++ b/advisories/PHSA-2020-0294.json @@ -164,7 +164,7 @@ } ], "id": "PHSA-2020-0294", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-05-14T00:00:00Z", "references": [ { @@ -176,5 +176,25 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-294" } ], - "related": null + "related": [ + "CVE-2020-11652", + "CVE-2020-10663", + "CVE-2020-10933", + "CVE-2020-11651", + "CVE-2020-14760", + "CVE-2020-14790", + "CVE-2020-14765", + "CVE-2020-14769", + "CVE-2020-14776", + "CVE-2020-14827", + "CVE-2020-21674", + "CVE-2020-25705", + "CVE-2020-14812", + "CVE-2020-14867", + "CVE-2020-14775", + "CVE-2020-14793", + "CVE-2020-14789", + "CVE-2020-14672", + "CVE-2020-14869" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0295.json b/advisories/PHSA-2020-0295.json index a53f07c..74ffc0f 100644 --- a/advisories/PHSA-2020-0295.json +++ b/advisories/PHSA-2020-0295.json @@ -182,7 +182,7 @@ } ], "id": "PHSA-2020-0295", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-05-22T00:00:00Z", "references": [ { @@ -194,5 +194,14 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-295" } ], - "related": null + "related": [ + "CVE-2019-18885", + "CVE-2020-25704", + "CVE-2020-27743", + "CVE-2020-25613", + "CVE-2020-8694", + "CVE-2020-25645", + "CVE-2020-27619", + "CVE-2020-13943" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0296.json b/advisories/PHSA-2020-0296.json index 2dc6168..df2abb1 100644 --- a/advisories/PHSA-2020-0296.json +++ b/advisories/PHSA-2020-0296.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2020-0296", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-05-27T00:00:00Z", "references": [ { @@ -104,5 +104,12 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-296" } ], - "related": null + "related": [ + "CVE-2020-12663", + "CVE-2020-12662", + "CVE-2019-20811", + "CVE-2020-25668", + "CVE-2020-28974", + "CVE-2020-25656" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0297.json b/advisories/PHSA-2020-0297.json index f0c0506..b1cc31d 100644 --- a/advisories/PHSA-2020-0297.json +++ b/advisories/PHSA-2020-0297.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2020-0297", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-05-22T00:00:00Z", "references": [ { @@ -86,5 +86,13 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-297" } ], - "related": null + "related": [ + "CVE-2020-13143", + "CVE-2020-12770", + "CVE-2020-10690", + "CVE-2020-12769", + "CVE-2020-10751", + "CVE-2020-8037", + "CVE-2019-11038" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0298.json b/advisories/PHSA-2020-0298.json index 9551d7d..6c8bab0 100644 --- a/advisories/PHSA-2020-0298.json +++ b/advisories/PHSA-2020-0298.json @@ -146,7 +146,7 @@ } ], "id": "PHSA-2020-0298", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-06-03T00:00:00Z", "references": [ { @@ -158,5 +158,20 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-298" } ], - "related": null + "related": [ + "CVE-2020-1752", + "CVE-2020-8616", + "CVE-2020-13630", + "CVE-2020-12762", + "CVE-2018-0734", + "CVE-2020-13631", + "CVE-2020-13632", + "CVE-2020-9484", + "CVE-2020-13434", + "CVE-2020-1945", + "CVE-2020-8617", + "CVE-2020-13435", + "CVE-2020-25695", + "CVE-2020-25694" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0301.json b/advisories/PHSA-2020-0301.json index b5fb852..df3fe2f 100644 --- a/advisories/PHSA-2020-0301.json +++ b/advisories/PHSA-2020-0301.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0301", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-06-18T00:00:00Z", "references": [ { @@ -140,5 +140,18 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-301" } ], - "related": null + "related": [ + "CVE-2019-15903", + "CVE-2019-7614", + "CVE-2020-13776", + "CVE-2020-12062", + "CVE-2020-1712", + "CVE-2020-10543", + "CVE-2019-7616", + "CVE-2020-7013", + "CVE-2020-7012", + "CVE-2019-7621", + "CVE-2020-7014", + "CVE-2020-15257" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0303.json b/advisories/PHSA-2020-0303.json index 7cfcd9d..7a469bd 100644 --- a/advisories/PHSA-2020-0303.json +++ b/advisories/PHSA-2020-0303.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0303", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-06-24T00:00:00Z", "references": [ { @@ -140,5 +140,13 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-303" } ], - "related": null + "related": [ + "CVE-2020-10732", + "CVE-2020-13974", + "CVE-2020-27815", + "CVE-2020-27675", + "CVE-2019-7309", + "CVE-2020-14351", + "CVE-2020-27673" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0304.json b/advisories/PHSA-2020-0304.json index 4cfd8a8..ddf763e 100644 --- a/advisories/PHSA-2020-0304.json +++ b/advisories/PHSA-2020-0304.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-0304", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-06-27T00:00:00Z", "references": [ { @@ -140,5 +140,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-304" } ], - "related": null + "related": [ + "CVE-2020-11080", + "CVE-2020-8492", + "CVE-2020-14147", + "CVE-2020-8177", + "CVE-2019-18348", + "CVE-2020-8286", + "CVE-2020-1971", + "CVE-2020-8284", + "CVE-2020-8285" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-0305.json b/advisories/PHSA-2020-0305.json index 843833c..172848f 100644 --- a/advisories/PHSA-2020-0305.json +++ b/advisories/PHSA-2020-0305.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2020-0305", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2020-06-25T00:00:00Z", "references": [ { @@ -86,5 +86,16 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-305" } ], - "related": null + "related": [ + "CVE-2020-10766", + "CVE-2019-20810", + "CVE-2020-14155", + "CVE-2019-20811", + "CVE-2020-10767", + "CVE-2020-10768", + "CVE-2017-16231", + "CVE-2019-19922", + "CVE-2019-20838", + "CVE-2020-7768" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-3.0-0085.json b/advisories/PHSA-2020-3.0-0085.json index e2e8bf4..f304720 100644 --- a/advisories/PHSA-2020-3.0-0085.json +++ b/advisories/PHSA-2020-3.0-0085.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2020-3.0-0085", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2019-03-06T00:00:00Z", "references": [ { @@ -49,6 +49,7 @@ "related": [ "CVE-2019-13139", "CVE-2019-1010305", - "CVE-2019-13509" + "CVE-2019-13509", + "CVE-2018-18584" ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-3.0-0127.json b/advisories/PHSA-2020-3.0-0127.json index 0d4fa0e..e138b89 100644 --- a/advisories/PHSA-2020-3.0-0127.json +++ b/advisories/PHSA-2020-3.0-0127.json @@ -89,10 +89,38 @@ ], "type": "ECOSYSTEM" } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-aws", + "purl": "pkg:rpm/vmware/linux-aws?distro=photon-3" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-secure", + "purl": "pkg:rpm/vmware/linux-secure?distro=photon-3" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux", + "purl": "pkg:rpm/vmware/linux?distro=photon-3" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-esx", + "purl": "pkg:rpm/vmware/linux-esx?distro=photon-3" + } } ], "id": "PHSA-2020-3.0-0127", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2019-03-06T00:00:00Z", "references": [ { @@ -107,6 +135,7 @@ "CVE-2020-24394", "CVE-2020-25220", "CVE-2020-15437", - "CVE-2020-16166" + "CVE-2020-16166", + "CVE-2018-16880" ] } \ No newline at end of file diff --git a/advisories/PHSA-2020-3.0-0160.json b/advisories/PHSA-2020-3.0-0160.json index 41fdabb..dcc3cf9 100644 --- a/advisories/PHSA-2020-3.0-0160.json +++ b/advisories/PHSA-2020-3.0-0160.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2020-3.0-0160", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2019-03-06T00:00:00Z", "references": [ { @@ -183,6 +183,7 @@ "CVE-2020-12351", "CVE-2020-14839", "CVE-2020-28915", - "CVE-2020-14830" + "CVE-2020-14830", + "CVE-2018-19406" ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0351.json b/advisories/PHSA-2021-0351.json index 3ed4596..c0a271d 100644 --- a/advisories/PHSA-2021-0351.json +++ b/advisories/PHSA-2021-0351.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0351", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-05T00:00:00Z", "references": [ { @@ -86,5 +86,22 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-351" } ], - "related": null + "related": [ + "CVE-2020-35457", + "CVE-2021-3518", + "CVE-2018-25011", + "CVE-2020-36332", + "CVE-2018-25014", + "CVE-2021-27928", + "CVE-2021-3537", + "CVE-2021-3517", + "CVE-2020-36329", + "CVE-2018-25012", + "CVE-2018-25010", + "CVE-2018-25013", + "CVE-2020-36331", + "CVE-2018-25009", + "CVE-2020-36328", + "CVE-2020-36330" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0352.json b/advisories/PHSA-2021-0352.json index 95d512c..6bfb0df 100644 --- a/advisories/PHSA-2021-0352.json +++ b/advisories/PHSA-2021-0352.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0352", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-04T00:00:00Z", "references": [ { @@ -68,5 +68,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-352" } ], - "related": null + "related": [ + "CVE-2020-29568", + "CVE-2021-20193" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0353.json b/advisories/PHSA-2021-0353.json index 35310e9..23de8e1 100644 --- a/advisories/PHSA-2021-0353.json +++ b/advisories/PHSA-2021-0353.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0353", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-11T00:00:00Z", "references": [ { @@ -104,5 +104,11 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-353" } ], - "related": null + "related": [ + "CVE-2020-29573", + "CVE-2021-31916", + "CVE-2020-26558", + "CVE-2021-0129", + "CVE-2021-33034" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0354.json b/advisories/PHSA-2021-0354.json index 3e418d2..6b53029 100644 --- a/advisories/PHSA-2021-0354.json +++ b/advisories/PHSA-2021-0354.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0354", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-20T00:00:00Z", "references": [ { @@ -86,5 +86,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-354" } ], - "related": null + "related": [ + "CVE-2019-25013", + "CVE-2020-36158", + "CVE-2021-33574" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0355.json b/advisories/PHSA-2021-0355.json index edbc9f6..d61bef9 100644 --- a/advisories/PHSA-2021-0355.json +++ b/advisories/PHSA-2021-0355.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0355", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-20T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-355" } ], - "related": null + "related": [ + "CVE-2020-8265", + "CVE-2021-3200" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0357.json b/advisories/PHSA-2021-0357.json index a92fc40..b72d58c 100644 --- a/advisories/PHSA-2021-0357.json +++ b/advisories/PHSA-2021-0357.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0357", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-24T00:00:00Z", "references": [ { @@ -68,5 +68,11 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-357" } ], - "related": null + "related": [ + "CVE-2020-6097", + "CVE-2020-36400", + "CVE-2021-20236", + "CVE-2021-20234", + "CVE-2021-3520" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0358.json b/advisories/PHSA-2021-0358.json index 979407d..06ff39b 100644 --- a/advisories/PHSA-2021-0358.json +++ b/advisories/PHSA-2021-0358.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0358", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-01-29T00:00:00Z", "references": [ { @@ -104,5 +104,11 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-358" } ], - "related": null + "related": [ + "CVE-2021-3156", + "CVE-2020-35457", + "CVE-2020-12403", + "CVE-2020-17541", + "CVE-2021-21409" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0359.json b/advisories/PHSA-2021-0359.json index 85c062c..89feea8 100644 --- a/advisories/PHSA-2021-0359.json +++ b/advisories/PHSA-2021-0359.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0359", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-02-12T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-359" } ], - "related": null + "related": [ + "CVE-2020-17516", + "CVE-2020-13597", + "CVE-2020-8565" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0361.json b/advisories/PHSA-2021-0361.json index 1ae25a9..3cb47ce 100644 --- a/advisories/PHSA-2021-0361.json +++ b/advisories/PHSA-2021-0361.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0361", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-02-22T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-361" } ], - "related": null + "related": [ + "CVE-2020-14343", + "CVE-2021-33560" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0362.json b/advisories/PHSA-2021-0362.json index 1e7851c..62ed7c5 100644 --- a/advisories/PHSA-2021-0362.json +++ b/advisories/PHSA-2021-0362.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0362", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-02-24T00:00:00Z", "references": [ { @@ -86,5 +86,19 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-362" } ], - "related": null + "related": [ + "CVE-2021-2011", + "CVE-2020-28935", + "CVE-2020-35495", + "CVE-2020-35494", + "CVE-2020-35493", + "CVE-2020-35507", + "CVE-2021-2032", + "CVE-2021-2014", + "CVE-2021-2010", + "CVE-2021-2022", + "CVE-2021-2060", + "CVE-2020-35496", + "CVE-2020-29651" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0363.json b/advisories/PHSA-2021-0363.json index dfb686f..3df43c2 100644 --- a/advisories/PHSA-2021-0363.json +++ b/advisories/PHSA-2021-0363.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2021-0363", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-02-23T00:00:00Z", "references": [ { @@ -140,5 +140,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-363" } ], - "related": null + "related": [ + "CVE-2021-3178", + "CVE-2020-35471", + "CVE-2021-3609" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0365.json b/advisories/PHSA-2021-0365.json index 114812c..1c96284 100644 --- a/advisories/PHSA-2021-0365.json +++ b/advisories/PHSA-2021-0365.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0365", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-02-26T00:00:00Z", "references": [ { @@ -86,5 +86,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-365" } ], - "related": null + "related": [ + "CVE-2021-27219", + "CVE-2021-27218", + "CVE-2021-3347", + "CVE-2019-17567", + "CVE-2020-35452", + "CVE-2021-26691", + "CVE-2021-30641", + "CVE-2020-13950", + "CVE-2021-26690" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0366.json b/advisories/PHSA-2021-0366.json index af88b40..a920067 100644 --- a/advisories/PHSA-2021-0366.json +++ b/advisories/PHSA-2021-0366.json @@ -182,7 +182,7 @@ } ], "id": "PHSA-2021-0366", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-03T00:00:00Z", "references": [ { @@ -194,5 +194,30 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-366" } ], - "related": null + "related": [ + "CVE-2020-36221", + "CVE-2021-23839", + "CVE-2020-36230", + "CVE-2020-36229", + "CVE-2020-35498", + "CVE-2021-23840", + "CVE-2020-36226", + "CVE-2021-26932", + "CVE-2021-26931", + "CVE-2020-36225", + "CVE-2020-36224", + "CVE-2021-26930", + "CVE-2020-36223", + "CVE-2020-36228", + "CVE-2020-36227", + "CVE-2021-23841", + "CVE-2020-36222", + "CVE-2021-22897", + "CVE-2021-3573", + "CVE-2021-3564", + "CVE-2021-38208", + "CVE-2021-29650", + "CVE-2020-26147", + "CVE-2020-26139" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0368.json b/advisories/PHSA-2021-0368.json index 0462700..280bd18 100644 --- a/advisories/PHSA-2021-0368.json +++ b/advisories/PHSA-2021-0368.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0368", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-08T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-368" } ], - "related": null + "related": [ + "CVE-2020-8564", + "CVE-2020-8566", + "CVE-2021-35331" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0369.json b/advisories/PHSA-2021-0369.json index 37acf18..cb0780b 100644 --- a/advisories/PHSA-2021-0369.json +++ b/advisories/PHSA-2021-0369.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0369", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-11T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-369" } ], - "related": null + "related": [ + "CVE-2021-21300", + "CVE-2021-32760" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0370.json b/advisories/PHSA-2021-0370.json index 95dfabe..a1d3554 100644 --- a/advisories/PHSA-2021-0370.json +++ b/advisories/PHSA-2021-0370.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2021-0370", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-12T00:00:00Z", "references": [ { @@ -122,5 +122,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-370" } ], - "related": null + "related": [ + "CVE-2020-8625", + "CVE-2021-33910", + "CVE-2021-33909" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0371.json b/advisories/PHSA-2021-0371.json index a4db925..f9f8c75 100644 --- a/advisories/PHSA-2021-0371.json +++ b/advisories/PHSA-2021-0371.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0371", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-16T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-371" } ], - "related": null + "related": [ + "CVE-2020-27618", + "CVE-2017-12852" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0372.json b/advisories/PHSA-2021-0372.json index dbe7617..7064115 100644 --- a/advisories/PHSA-2021-0372.json +++ b/advisories/PHSA-2021-0372.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0372", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-18T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-372" } ], - "related": null + "related": [ + "CVE-2021-25329", + "CVE-2021-25122", + "CVE-2021-22925", + "CVE-2021-22924" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0373.json b/advisories/PHSA-2021-0373.json index d46c3ce..14345cd 100644 --- a/advisories/PHSA-2021-0373.json +++ b/advisories/PHSA-2021-0373.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0373", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-22T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-373" } ], - "related": null + "related": [ + "CVE-2021-22883", + "CVE-2020-8287", + "CVE-2021-22884", + "CVE-2020-13529" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0374.json b/advisories/PHSA-2021-0374.json index 0cfd560..e2e3bff 100644 --- a/advisories/PHSA-2021-0374.json +++ b/advisories/PHSA-2021-0374.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0374", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-23T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-374" } ], - "related": null + "related": [ + "CVE-2020-15025", + "CVE-2021-36373", + "CVE-2021-36374" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0375.json b/advisories/PHSA-2021-0375.json index 2b93206..0c9a5de 100644 --- a/advisories/PHSA-2021-0375.json +++ b/advisories/PHSA-2021-0375.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0375", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-24T00:00:00Z", "references": [ { @@ -68,5 +68,19 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-375" } ], - "related": null + "related": [ + "CVE-2021-27365", + "CVE-2021-28038", + "CVE-2021-28972", + "CVE-2021-27363", + "CVE-2021-29265", + "CVE-2021-28660", + "CVE-2021-3612", + "CVE-2021-20261", + "CVE-2021-0512", + "CVE-2021-28964", + "CVE-2021-27364", + "CVE-2021-30002", + "CVE-2021-33037" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0376.json b/advisories/PHSA-2021-0376.json index bc66c0b..3009424 100644 --- a/advisories/PHSA-2021-0376.json +++ b/advisories/PHSA-2021-0376.json @@ -146,7 +146,7 @@ } ], "id": "PHSA-2021-0376", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-31T00:00:00Z", "references": [ { @@ -158,5 +158,19 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-376" } ], - "related": null + "related": [ + "CVE-2020-25647", + "CVE-2021-20225", + "CVE-2020-14372", + "CVE-2020-25632", + "CVE-2020-27779", + "CVE-2021-28153", + "CVE-2020-27749", + "CVE-2020-8565", + "CVE-2021-20233", + "CVE-2021-3418", + "CVE-2021-38160", + "CVE-2021-34693", + "CVE-2021-33505" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0377.json b/advisories/PHSA-2021-0377.json index 96b24e9..a8ac86e 100644 --- a/advisories/PHSA-2021-0377.json +++ b/advisories/PHSA-2021-0377.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0377", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-01T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-377" } ], - "related": null + "related": [ + "CVE-2021-22876", + "CVE-2021-22890", + "CVE-2021-35942" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0378.json b/advisories/PHSA-2021-0378.json index dbe05d8..3229f77 100644 --- a/advisories/PHSA-2021-0378.json +++ b/advisories/PHSA-2021-0378.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0378", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-07T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-378" } ], - "related": null + "related": [ + "CVE-2020-8277", + "CVE-2021-20266", + "CVE-2021-3672" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0379.json b/advisories/PHSA-2021-0379.json index 4f3a93c..c9411a6 100644 --- a/advisories/PHSA-2021-0379.json +++ b/advisories/PHSA-2021-0379.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0379", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-09T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-379" } ], - "related": null + "related": [ + "CVE-2020-17525", + "CVE-2021-37600" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0380.json b/advisories/PHSA-2021-0380.json index 666ab9b..b231c74 100644 --- a/advisories/PHSA-2021-0380.json +++ b/advisories/PHSA-2021-0380.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0380", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-13T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-380" } ], - "related": null + "related": [ + "CVE-2021-3470", + "CVE-2021-3580" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0381.json b/advisories/PHSA-2021-0381.json index 9c7a69d..eca873d 100644 --- a/advisories/PHSA-2021-0381.json +++ b/advisories/PHSA-2021-0381.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0381", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-16T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-381" } ], - "related": null + "related": [ + "CVE-2020-27827", + "CVE-2021-2356" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0382.json b/advisories/PHSA-2021-0382.json index 33c22a9..3e230dc 100644 --- a/advisories/PHSA-2021-0382.json +++ b/advisories/PHSA-2021-0382.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0382", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-15T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-382" } ], - "related": null + "related": [ + "CVE-2021-28688", + "CVE-2021-3483", + "CVE-2021-29154", + "CVE-2021-22926" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0383.json b/advisories/PHSA-2021-0383.json index 3b478d3..0dee049 100644 --- a/advisories/PHSA-2021-0383.json +++ b/advisories/PHSA-2021-0383.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0383", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-17T00:00:00Z", "references": [ { @@ -104,5 +104,12 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-383" } ], - "related": null + "related": [ + "CVE-2021-20305", + "CVE-2021-20271", + "CVE-2021-3421", + "CVE-2021-3711", + "CVE-2021-38604", + "CVE-2021-3712" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0384.json b/advisories/PHSA-2021-0384.json index e73316c..6397407 100644 --- a/advisories/PHSA-2021-0384.json +++ b/advisories/PHSA-2021-0384.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0384", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-27T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-384" } ], - "related": null + "related": [ + "CVE-2020-35492", + "CVE-2021-38115" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0385.json b/advisories/PHSA-2021-0385.json index 3c0ad8a..eb3ff75 100644 --- a/advisories/PHSA-2021-0385.json +++ b/advisories/PHSA-2021-0385.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0385", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-12T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-385" } ], - "related": null + "related": [ + "CVE-2020-7021", + "CVE-2021-36980" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0386.json b/advisories/PHSA-2021-0386.json index 7b2a1ad..6fb9f06 100644 --- a/advisories/PHSA-2021-0386.json +++ b/advisories/PHSA-2021-0386.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0386", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-04T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-386" } ], - "related": null + "related": [ + "CVE-2021-3487", + "CVE-2021-3448" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0387.json b/advisories/PHSA-2021-0387.json index 59c2e0d..8b45909 100644 --- a/advisories/PHSA-2021-0387.json +++ b/advisories/PHSA-2021-0387.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0387", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-04-29T00:00:00Z", "references": [ { @@ -104,5 +104,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-387" } ], - "related": null + "related": [ + "CVE-2020-25673", + "CVE-2020-25672", + "CVE-2021-22543" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0388.json b/advisories/PHSA-2021-0388.json index 1744653..7eae63e 100644 --- a/advisories/PHSA-2021-0388.json +++ b/advisories/PHSA-2021-0388.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0388", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-19T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-388" } ], - "related": null + "related": [ + "CVE-2021-30465", + "CVE-2021-38185" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0390.json b/advisories/PHSA-2021-0390.json index d8fa435..657d345 100644 --- a/advisories/PHSA-2021-0390.json +++ b/advisories/PHSA-2021-0390.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0390", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-24T00:00:00Z", "references": [ { @@ -104,5 +104,31 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-390" } ], - "related": null + "related": [ + "CVE-2021-2194", + "CVE-2019-25034", + "CVE-2019-25035", + "CVE-2021-2226", + "CVE-2019-25042", + "CVE-2020-25670", + "CVE-2021-2171", + "CVE-2021-2162", + "CVE-2021-2179", + "CVE-2019-25031", + "CVE-2021-2169", + "CVE-2021-2180", + "CVE-2021-31916", + "CVE-2021-2307", + "CVE-2021-2166", + "CVE-2021-33034", + "CVE-2021-20208", + "CVE-2020-25671", + "CVE-2021-2154", + "CVE-2021-22555", + "CVE-2021-2174", + "CVE-2019-25036", + "CVE-2019-25037", + "CVE-2021-2146", + "CVE-2021-40145" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0391.json b/advisories/PHSA-2021-0391.json index 09a49b2..80fee3e 100644 --- a/advisories/PHSA-2021-0391.json +++ b/advisories/PHSA-2021-0391.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0391", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-25T00:00:00Z", "references": [ { @@ -86,5 +86,13 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-391" } ], - "related": null + "related": [ + "CVE-2018-18584", + "CVE-2021-25214", + "CVE-2021-20232", + "CVE-2021-20231", + "CVE-2021-25216", + "CVE-2021-25215", + "CVE-2021-40330" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0393.json b/advisories/PHSA-2021-0393.json index 457aaee..5698710 100644 --- a/advisories/PHSA-2021-0393.json +++ b/advisories/PHSA-2021-0393.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2021-0393", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-26T00:00:00Z", "references": [ { @@ -86,5 +86,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-393" } ], - "related": null + "related": [ + "CVE-2021-22898", + "CVE-2021-22901", + "CVE-2021-33193", + "CVE-2019-11236", + "CVE-2019-11324", + "CVE-2021-33503", + "CVE-2020-26137", + "CVE-2018-20060", + "CVE-2021-40346" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0394.json b/advisories/PHSA-2021-0394.json index cce0e9e..ca37a24 100644 --- a/advisories/PHSA-2021-0394.json +++ b/advisories/PHSA-2021-0394.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0394", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-27T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-394" } ], - "related": null + "related": [ + "CVE-2021-23017", + "CVE-2020-35521", + "CVE-2021-25741", + "CVE-2020-35522" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0395.json b/advisories/PHSA-2021-0395.json index 6b42e3a..f38a8aa 100644 --- a/advisories/PHSA-2021-0395.json +++ b/advisories/PHSA-2021-0395.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0395", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-02T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-395" } ], - "related": null + "related": [ + "CVE-2021-20193", + "CVE-2021-36085", + "CVE-2021-36084", + "CVE-2021-36086" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0399.json b/advisories/PHSA-2021-0399.json index 76c5e3f..9f33afe 100644 --- a/advisories/PHSA-2021-0399.json +++ b/advisories/PHSA-2021-0399.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2021-0399", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-05-31T00:00:00Z", "references": [ { @@ -122,5 +122,23 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-399" } ], - "related": null + "related": [ + "CVE-2021-3518", + "CVE-2021-3537", + "CVE-2021-3517", + "CVE-2021-40438", + "CVE-2021-3653", + "CVE-2020-35513", + "CVE-2020-36311", + "CVE-2021-40490", + "CVE-2021-36160", + "CVE-2020-36310", + "CVE-2020-3702", + "CVE-2020-14385", + "CVE-2020-10781", + "CVE-2021-38204", + "CVE-2020-26541", + "CVE-2021-42008", + "CVE-2021-34798" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0400.json b/advisories/PHSA-2021-0400.json index f454d8b..f5b1c4e 100644 --- a/advisories/PHSA-2021-0400.json +++ b/advisories/PHSA-2021-0400.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0400", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-08T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-400" } ], - "related": null + "related": [ + "CVE-2020-36242", + "CVE-2021-3778", + "CVE-2021-41054" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0401.json b/advisories/PHSA-2021-0401.json index ddcc7f6..f6e2b67 100644 --- a/advisories/PHSA-2021-0401.json +++ b/advisories/PHSA-2021-0401.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0401", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-09T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-401" } ], - "related": null + "related": [ + "CVE-2021-33574", + "CVE-2021-41079" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0403.json b/advisories/PHSA-2021-0403.json index 1fa62b8..f7823c3 100644 --- a/advisories/PHSA-2021-0403.json +++ b/advisories/PHSA-2021-0403.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0403", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-07T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-403" } ], - "related": null + "related": [ + "CVE-2021-20234", + "CVE-2020-36400", + "CVE-2021-20236", + "CVE-2021-3796" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0404.json b/advisories/PHSA-2021-0404.json index 18db016..e89f038 100644 --- a/advisories/PHSA-2021-0404.json +++ b/advisories/PHSA-2021-0404.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0404", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-17T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-404" } ], - "related": null + "related": [ + "CVE-2020-12403", + "CVE-2020-17541", + "CVE-2021-41617" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0405.json b/advisories/PHSA-2021-0405.json index 481f6bc..e9f8600 100644 --- a/advisories/PHSA-2021-0405.json +++ b/advisories/PHSA-2021-0405.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0405", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-19T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-405" } ], - "related": null + "related": [ + "CVE-2021-29492", + "CVE-2021-32672" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0407.json b/advisories/PHSA-2021-0407.json index c441605..da434f4 100644 --- a/advisories/PHSA-2021-0407.json +++ b/advisories/PHSA-2021-0407.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0407", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-06-21T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-407" } ], - "related": null + "related": [ + "CVE-2021-33560", + "CVE-2021-39537" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0409.json b/advisories/PHSA-2021-0409.json index 1fda28d..0508896 100644 --- a/advisories/PHSA-2021-0409.json +++ b/advisories/PHSA-2021-0409.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0409", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-01T00:00:00Z", "references": [ { @@ -104,5 +104,22 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-409" } ], - "related": null + "related": [ + "CVE-2021-38208", + "CVE-2020-26558", + "CVE-2021-3573", + "CVE-2019-17567", + "CVE-2020-35452", + "CVE-2021-26690", + "CVE-2021-20297", + "CVE-2020-13950", + "CVE-2021-30641", + "CVE-2021-29650", + "CVE-2020-26147", + "CVE-2020-26139", + "CVE-2021-3564", + "CVE-2021-0129", + "CVE-2021-26691", + "CVE-2021-41991" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0412.json b/advisories/PHSA-2021-0412.json index 411e3d3..0daa4d6 100644 --- a/advisories/PHSA-2021-0412.json +++ b/advisories/PHSA-2021-0412.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0412", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-07T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-412" } ], - "related": null + "related": [ + "CVE-2021-22897", + "CVE-2021-25219", + "CVE-2021-35624" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0413.json b/advisories/PHSA-2021-0413.json index 72d1a92..3d1d058 100644 --- a/advisories/PHSA-2021-0413.json +++ b/advisories/PHSA-2021-0413.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0413", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-12T00:00:00Z", "references": [ { @@ -50,5 +50,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-413" } ], - "related": null + "related": [ + "CVE-2021-25737", + "CVE-2019-5477", + "CVE-2020-26247", + "CVE-2021-41098" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0415.json b/advisories/PHSA-2021-0415.json index 9a7fd46..b5bae6e 100644 --- a/advisories/PHSA-2021-0415.json +++ b/advisories/PHSA-2021-0415.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0415", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-22T00:00:00Z", "references": [ { @@ -104,5 +104,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-415" } ], - "related": null + "related": [ + "CVE-2021-33910", + "CVE-2021-41864", + "CVE-2020-36322", + "CVE-2021-43389" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0416.json b/advisories/PHSA-2021-0416.json index 7f4417c..126ce58 100644 --- a/advisories/PHSA-2021-0416.json +++ b/advisories/PHSA-2021-0416.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2021-0416", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-22T00:00:00Z", "references": [ { @@ -104,5 +104,11 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-416" } ], - "related": null + "related": [ + "CVE-2021-33909", + "CVE-2021-34693", + "CVE-2020-13529", + "CVE-2017-12852", + "CVE-2021-42340" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0418.json b/advisories/PHSA-2021-0418.json index 524096d..4e8dc3f 100644 --- a/advisories/PHSA-2021-0418.json +++ b/advisories/PHSA-2021-0418.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2021-0418", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-07-26T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-418" } ], - "related": null + "related": [ + "CVE-2021-36373", + "CVE-2021-36374", + "CVE-2021-43527" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0422.json b/advisories/PHSA-2021-0422.json index 6fcc845..d1bbcc5 100644 --- a/advisories/PHSA-2021-0422.json +++ b/advisories/PHSA-2021-0422.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0422", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-08-05T00:00:00Z", "references": [ { @@ -68,5 +68,29 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-422" } ], - "related": null + "related": [ + "CVE-2021-35942", + "CVE-2021-38297", + "CVE-2021-33196", + "CVE-2020-28362", + "CVE-2020-28196", + "CVE-2020-28367", + "CVE-2020-24553", + "CVE-2021-41772", + "CVE-2021-33198", + "CVE-2021-27918", + "CVE-2021-31525", + "CVE-2021-29923", + "CVE-2021-36222", + "CVE-2020-29510", + "CVE-2021-34558", + "CVE-2021-37750", + "CVE-2021-33194", + "CVE-2020-28366", + "CVE-2021-3114", + "CVE-2021-41771", + "CVE-2021-33195", + "CVE-2021-36221", + "CVE-2021-33197" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0424.json b/advisories/PHSA-2021-0424.json index 07e711b..3a2ae2f 100644 --- a/advisories/PHSA-2021-0424.json +++ b/advisories/PHSA-2021-0424.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0424", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-08-13T00:00:00Z", "references": [ { @@ -68,5 +68,12 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-424" } ], - "related": null + "related": [ + "CVE-2021-37600", + "CVE-2021-43784", + "CVE-2021-3875", + "CVE-2021-3903", + "CVE-2021-3927", + "CVE-2021-3928" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0426.json b/advisories/PHSA-2021-0426.json index f2ee261..2065e53 100644 --- a/advisories/PHSA-2021-0426.json +++ b/advisories/PHSA-2021-0426.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0426", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-08-19T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-426" } ], - "related": null + "related": [ + "CVE-2021-3580", + "CVE-2021-4069", + "CVE-2021-4048" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0427.json b/advisories/PHSA-2021-0427.json index 1d52b5b..6458357 100644 --- a/advisories/PHSA-2021-0427.json +++ b/advisories/PHSA-2021-0427.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0427", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-08-23T00:00:00Z", "references": [ { @@ -68,5 +68,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-427" } ], - "related": null + "related": [ + "CVE-2021-2356", + "CVE-2021-22926", + "CVE-2021-44790" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-0428.json b/advisories/PHSA-2021-0428.json index 78d2d92..237c12e 100644 --- a/advisories/PHSA-2021-0428.json +++ b/advisories/PHSA-2021-0428.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2021-0428", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-08-26T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-428" } ], - "related": null + "related": [ + "CVE-2021-38604", + "CVE-2020-35457", + "CVE-2021-27218", + "CVE-2021-45078" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2021-4.0-0047.json b/advisories/PHSA-2021-4.0-0047.json index 70c003b..b29bdd6 100644 --- a/advisories/PHSA-2021-4.0-0047.json +++ b/advisories/PHSA-2021-4.0-0047.json @@ -128,7 +128,7 @@ } ], "id": "PHSA-2021-4.0-0047", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-12T00:00:00Z", "references": [ { @@ -155,6 +155,7 @@ "CVE-2021-3148", "CVE-2021-27291", "CVE-2021-31607", - "CVE-2021-32399" + "CVE-2021-32399", + "CVE-2020-26147" ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0460.json b/advisories/PHSA-2022-0460.json index fba6681..0e6416a 100644 --- a/advisories/PHSA-2022-0460.json +++ b/advisories/PHSA-2022-0460.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2022-0460", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-01-05T00:00:00Z", "references": [ { @@ -68,5 +68,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-460" } ], - "related": null + "related": [ + "CVE-2018-25020", + "CVE-2021-39685", + "CVE-2021-4002", + "CVE-2022-22623" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0464.json b/advisories/PHSA-2022-0464.json index 37d4428..eb95b94 100644 --- a/advisories/PHSA-2022-0464.json +++ b/advisories/PHSA-2022-0464.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2022-0464", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-01-27T00:00:00Z", "references": [ { @@ -86,5 +86,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-464" } ], - "related": null + "related": [ + "CVE-2022-0330", + "CVE-2021-4034", + "CVE-2018-25032" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0465.json b/advisories/PHSA-2022-0465.json index 152fc9a..1b4d3e4 100644 --- a/advisories/PHSA-2022-0465.json +++ b/advisories/PHSA-2022-0465.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2022-0465", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-01-26T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-465" } ], - "related": null + "related": [ + "CVE-2022-23218", + "CVE-2022-23219", + "CVE-2021-3618" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0466.json b/advisories/PHSA-2022-0466.json index 69077cb..dd69726 100644 --- a/advisories/PHSA-2022-0466.json +++ b/advisories/PHSA-2022-0466.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2022-0466", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-02T00:00:00Z", "references": [ { @@ -104,5 +104,14 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-466" } ], - "related": null + "related": [ + "CVE-2022-23852", + "CVE-2022-0696", + "CVE-2022-1271", + "CVE-2022-0156", + "CVE-2021-3618", + "CVE-2022-0393", + "CVE-2022-1154", + "CVE-2022-0943" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0467.json b/advisories/PHSA-2022-0467.json index 3d2f130..454e403 100644 --- a/advisories/PHSA-2022-0467.json +++ b/advisories/PHSA-2022-0467.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2022-0467", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-04T00:00:00Z", "references": [ { @@ -68,5 +68,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-467" } ], - "related": null + "related": [ + "CVE-2022-21367", + "CVE-2022-21270", + "CVE-2022-21344", + "CVE-2022-21303", + "CVE-2022-21304", + "CVE-2022-23990", + "CVE-2022-21245", + "CVE-2021-25220", + "CVE-2022-0396" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0468.json b/advisories/PHSA-2022-0468.json index ac1f966..fdd9174 100644 --- a/advisories/PHSA-2022-0468.json +++ b/advisories/PHSA-2022-0468.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2022-0468", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-11T00:00:00Z", "references": [ { @@ -50,5 +50,8 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-468" } ], - "related": null + "related": [ + "CVE-2021-45079", + "CVE-2022-1160" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0469.json b/advisories/PHSA-2022-0469.json index 08cd203..819293b 100644 --- a/advisories/PHSA-2022-0469.json +++ b/advisories/PHSA-2022-0469.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2022-0469", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-09T00:00:00Z", "references": [ { @@ -122,5 +122,15 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-469" } ], - "related": null + "related": [ + "CVE-2022-0492", + "CVE-2021-46659", + "CVE-2021-46667", + "CVE-2022-23181", + "CVE-2021-46658", + "CVE-2021-46666", + "CVE-2021-46657", + "CVE-2022-28805", + "CVE-2021-3618" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0470.json b/advisories/PHSA-2022-0470.json index 0a302b9..d7f440e 100644 --- a/advisories/PHSA-2022-0470.json +++ b/advisories/PHSA-2022-0470.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2022-0470", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-07T00:00:00Z", "references": [ { @@ -86,5 +86,12 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-470" } ], - "related": null + "related": [ + "CVE-2021-41496", + "CVE-2021-4115", + "CVE-2022-22576", + "CVE-2021-28544", + "CVE-2022-27774", + "CVE-2022-24070" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0471.json b/advisories/PHSA-2022-0471.json index a0b7d69..d3af92c 100644 --- a/advisories/PHSA-2022-0471.json +++ b/advisories/PHSA-2022-0471.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2022-0471", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-15T00:00:00Z", "references": [ { @@ -50,5 +50,18 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-471" } ], - "related": null + "related": [ + "CVE-2019-25041", + "CVE-2019-25038", + "CVE-2019-25032", + "CVE-2019-25039", + "CVE-2019-25040", + "CVE-2019-25033", + "CVE-2022-21417", + "CVE-2022-21460", + "CVE-2022-21444", + "CVE-2022-21451", + "CVE-2022-21427", + "CVE-2022-21454" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0472.json b/advisories/PHSA-2022-0472.json index 43c1f2e..8601ab8 100644 --- a/advisories/PHSA-2022-0472.json +++ b/advisories/PHSA-2022-0472.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2022-0472", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-17T00:00:00Z", "references": [ { @@ -50,5 +50,13 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-472" } ], - "related": null + "related": [ + "CVE-2020-15999", + "CVE-2018-6942", + "CVE-2017-7857", + "CVE-2017-7864", + "CVE-2017-7858", + "CVE-2017-8287", + "CVE-2022-27404" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0473.json b/advisories/PHSA-2022-0473.json index 2aa2ef0..26e1353 100644 --- a/advisories/PHSA-2022-0473.json +++ b/advisories/PHSA-2022-0473.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2022-0473", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-18T00:00:00Z", "references": [ { @@ -104,5 +104,16 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-473" } ], - "related": null + "related": [ + "CVE-2021-40528", + "CVE-2022-23038", + "CVE-2022-28356", + "CVE-2022-23040", + "CVE-2022-23037", + "CVE-2022-23039", + "CVE-2022-23036", + "CVE-2022-23041", + "CVE-2021-4149", + "CVE-2022-23042" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0474.json b/advisories/PHSA-2022-0474.json index 233aec3..a79dda7 100644 --- a/advisories/PHSA-2022-0474.json +++ b/advisories/PHSA-2022-0474.json @@ -38,7 +38,7 @@ } ], "id": "PHSA-2022-0474", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-21T00:00:00Z", "references": [ { @@ -50,5 +50,9 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-474" } ], - "related": null + "related": [ + "CVE-2021-44521", + "CVE-2022-24736", + "CVE-2022-24735" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0475.json b/advisories/PHSA-2022-0475.json index 682a902..4d9d2ba 100644 --- a/advisories/PHSA-2022-0475.json +++ b/advisories/PHSA-2022-0475.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2022-0475", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-02-25T00:00:00Z", "references": [ { @@ -68,5 +68,11 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-475" } ], - "related": null + "related": [ + "CVE-2022-25235", + "CVE-2022-25236", + "CVE-2022-27405", + "CVE-2022-29458", + "CVE-2022-27406" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0476.json b/advisories/PHSA-2022-0476.json index 0c1a950..6179da3 100644 --- a/advisories/PHSA-2022-0476.json +++ b/advisories/PHSA-2022-0476.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2022-0476", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-03-03T00:00:00Z", "references": [ { @@ -104,5 +104,43 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-476" } ], - "related": null + "related": [ + "CVE-2021-46665", + "CVE-2021-46663", + "CVE-2021-44717", + "CVE-2021-33196", + "CVE-2022-25315", + "CVE-2021-41772", + "CVE-2021-36221", + "CVE-2021-33195", + "CVE-2021-33198", + "CVE-2020-28367", + "CVE-2021-33197", + "CVE-2022-23806", + "CVE-2021-46661", + "CVE-2022-25314", + "CVE-2021-34558", + "CVE-2021-39293", + "CVE-2022-23772", + "CVE-2021-29923", + "CVE-2021-3114", + "CVE-2021-46668", + "CVE-2020-28366", + "CVE-2021-46664", + "CVE-2021-44716", + "CVE-2021-38297", + "CVE-2021-41771", + "CVE-2021-31525", + "CVE-2022-23773", + "CVE-2020-29510", + "CVE-2021-27918", + "CVE-2020-24553", + "CVE-2022-0865", + "CVE-2022-0909", + "CVE-2022-0924", + "CVE-2022-0907", + "CVE-2022-0908", + "CVE-2022-22844", + "CVE-2022-29155" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0477.json b/advisories/PHSA-2022-0477.json index 78692dd..703a820 100644 --- a/advisories/PHSA-2022-0477.json +++ b/advisories/PHSA-2022-0477.json @@ -92,7 +92,7 @@ } ], "id": "PHSA-2022-0477", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-03-04T00:00:00Z", "references": [ { @@ -104,5 +104,10 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-477" } ], - "related": null + "related": [ + "CVE-2022-25313", + "CVE-2022-24407", + "CVE-2022-23308", + "CVE-2022-1292" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-0479.json b/advisories/PHSA-2022-0479.json index b63fb73..bb08c7d 100644 --- a/advisories/PHSA-2022-0479.json +++ b/advisories/PHSA-2022-0479.json @@ -56,7 +56,7 @@ } ], "id": "PHSA-2022-0479", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2022-03-16T00:00:00Z", "references": [ { @@ -68,5 +68,13 @@ "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-479" } ], - "related": null + "related": [ + "CVE-2022-0778", + "CVE-2022-27383", + "CVE-2022-27378", + "CVE-2022-27384", + "CVE-2022-27377", + "CVE-2022-27381", + "CVE-2022-29824" + ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-3.0-0405.json b/advisories/PHSA-2022-3.0-0405.json new file mode 100644 index 0000000..831cc3a --- /dev/null +++ b/advisories/PHSA-2022-3.0-0405.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "runc", + "purl": "pkg:rpm/vmware/runc?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.1.3-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2022-3.0-0405", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-29162" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2022-4.0-0238.json b/advisories/PHSA-2022-4.0-0238.json index 121e3e1..04a17c7 100644 --- a/advisories/PHSA-2022-4.0-0238.json +++ b/advisories/PHSA-2022-4.0-0238.json @@ -110,7 +110,7 @@ } ], "id": "PHSA-2022-4.0-0238", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-12T00:00:00Z", "references": [ { @@ -129,6 +129,10 @@ "CVE-2022-33744", "CVE-2022-1012", "CVE-2022-2327", - "CVE-2022-2078" + "CVE-2022-2078", + "CVE-2022-33742", + "CVE-2022-26365", + "CVE-2022-33740", + "CVE-2022-33741" ] } \ No newline at end of file diff --git a/advisories/PHSA-2022-4.0-0298.json b/advisories/PHSA-2022-4.0-0298.json new file mode 100644 index 0000000..5139be1 --- /dev/null +++ b/advisories/PHSA-2022-4.0-0298.json @@ -0,0 +1,37 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "nodejs", + "purl": "pkg:rpm/vmware/nodejs?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "18.12.1-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2022-4.0-0298", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2019-9515", + "CVE-2019-9514", + "CVE-2019-9513", + "CVE-2019-9512" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0538.json b/advisories/PHSA-2023-3.0-0538.json index 11b7eff..213290a 100644 --- a/advisories/PHSA-2023-3.0-0538.json +++ b/advisories/PHSA-2023-3.0-0538.json @@ -236,7 +236,7 @@ } ], "id": "PHSA-2023-3.0-0538", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2019-03-06T00:00:00Z", "references": [ { @@ -262,6 +262,7 @@ "CVE-2023-25194", "CVE-2022-40897", "CVE-2023-0286", - "CVE-2023-0215" + "CVE-2023-0215", + "CVE-2023-23559" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0545.json b/advisories/PHSA-2023-3.0-0545.json index 4d0b3a4..faf1425 100644 --- a/advisories/PHSA-2023-3.0-0545.json +++ b/advisories/PHSA-2023-3.0-0545.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2023-3.0-0545", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2019-03-06T00:00:00Z", "references": [ { @@ -91,6 +91,10 @@ "CVE-2023-23920", "CVE-2023-25725", "CVE-2023-23919", - "CVE-2023-23918" + "CVE-2023-23918", + "CVE-2019-9513", + "CVE-2019-9514", + "CVE-2019-9515", + "CVE-2019-9512" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0552.json b/advisories/PHSA-2023-3.0-0552.json new file mode 100644 index 0000000..4b4ad54 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0552.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "c-ares", + "purl": "pkg:rpm/vmware/c-ares?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.19.0-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0552", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-4904" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0554.json b/advisories/PHSA-2023-3.0-0554.json new file mode 100644 index 0000000..0a8971c --- /dev/null +++ b/advisories/PHSA-2023-3.0-0554.json @@ -0,0 +1,39 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "vim", + "purl": "pkg:rpm/vmware/vim?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "8.2.5169-5.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0554", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-3520", + "CVE-2022-3324", + "CVE-2022-3591", + "CVE-2022-2819", + "CVE-2022-2946", + "CVE-2022-4292" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0556.json b/advisories/PHSA-2023-3.0-0556.json new file mode 100644 index 0000000..bb700d9 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0556.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "python3", + "purl": "pkg:rpm/vmware/python3?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "3.7.5-26.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0556", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-37454" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0559.json b/advisories/PHSA-2023-3.0-0559.json new file mode 100644 index 0000000..b1fd2d8 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0559.json @@ -0,0 +1,128 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-aws", + "purl": "pkg:rpm/vmware/linux-aws?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.19.277-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "kubernetes", + "purl": "pkg:rpm/vmware/kubernetes?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.23.2-9.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-rt", + "purl": "pkg:rpm/vmware/linux-rt?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.19.277-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-secure", + "purl": "pkg:rpm/vmware/linux-secure?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.19.277-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux", + "purl": "pkg:rpm/vmware/linux?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.19.277-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "linux-esx", + "purl": "pkg:rpm/vmware/linux-esx?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "4.19.277-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0559", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-1281", + "CVE-2022-3707", + "CVE-2022-3294", + "CVE-2023-26545", + "CVE-2022-3162" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0562.json b/advisories/PHSA-2023-3.0-0562.json new file mode 100644 index 0000000..727d3bf --- /dev/null +++ b/advisories/PHSA-2023-3.0-0562.json @@ -0,0 +1,35 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "httpd", + "purl": "pkg:rpm/vmware/httpd?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.4.56-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0562", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-27522", + "CVE-2023-25690" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0563.json b/advisories/PHSA-2023-3.0-0563.json new file mode 100644 index 0000000..d8a17d2 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0563.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "dnsmasq", + "purl": "pkg:rpm/vmware/dnsmasq?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.85-4.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0563", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-28450" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0564.json b/advisories/PHSA-2023-3.0-0564.json new file mode 100644 index 0000000..939a500 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0564.json @@ -0,0 +1,60 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "go", + "purl": "pkg:rpm/vmware/go?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.20.2-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "curl", + "purl": "pkg:rpm/vmware/curl?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "7.86.0-5.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0564", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-41725", + "CVE-2023-27536", + "CVE-2019-9514", + "CVE-2022-41724", + "CVE-2019-9512", + "CVE-2023-24532", + "CVE-2022-41723", + "CVE-2023-27535", + "CVE-2022-41722" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0566.json b/advisories/PHSA-2023-3.0-0566.json new file mode 100644 index 0000000..3c56733 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0566.json @@ -0,0 +1,35 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "haproxy", + "purl": "pkg:rpm/vmware/haproxy?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.2.6-6.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0566", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-0836", + "CVE-2023-0056" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0568.json b/advisories/PHSA-2023-3.0-0568.json new file mode 100644 index 0000000..b6df6e1 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0568.json @@ -0,0 +1,113 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "vim", + "purl": "pkg:rpm/vmware/vim?distro=photon-3" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "libevent", + "purl": "pkg:rpm/vmware/libevent?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.1.12-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "nasm", + "purl": "pkg:rpm/vmware/nasm?distro=photon-3" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.16.01-1.ph3" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-3.0-0568", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2022-2286", + "CVE-2022-2288", + "CVE-2022-3234", + "CVE-2022-2845", + "CVE-2022-3278", + "CVE-2022-2571", + "CVE-2022-4293", + "CVE-2023-1175", + "CVE-2018-20535", + "CVE-2023-1170", + "CVE-2020-24978", + "CVE-2022-2287", + "CVE-2018-19755", + "CVE-2022-3037", + "CVE-2019-7147", + "CVE-2022-2849", + "CVE-2022-2264", + "CVE-2022-3134", + "CVE-2022-4141", + "CVE-2022-3153", + "CVE-2022-2257", + "CVE-2022-3352", + "CVE-2022-3705", + "CVE-2022-2304", + "CVE-2022-2580", + "CVE-2021-45257", + "CVE-2022-3235", + "CVE-2022-3256", + "CVE-2018-1000886", + "CVE-2022-2874", + "CVE-2016-10196", + "CVE-2022-2923", + "CVE-2022-2344", + "CVE-2022-2889", + "CVE-2022-2285", + "CVE-2022-2289", + "CVE-2022-3099", + "CVE-2022-2862", + "CVE-2022-2343", + "CVE-2022-2598", + "CVE-2022-2284", + "CVE-2022-2581", + "CVE-2016-10195", + "CVE-2022-2522", + "CVE-2022-2817", + "CVE-2022-3296", + "CVE-2022-2980", + "CVE-2016-10197", + "CVE-2022-2982", + "CVE-2022-2345", + "CVE-2022-3297", + "CVE-2022-3016", + "CVE-2022-2816", + "CVE-2023-1264", + "CVE-2022-3491" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0569.json b/advisories/PHSA-2023-3.0-0569.json new file mode 100644 index 0000000..9ec8010 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0569.json @@ -0,0 +1,24 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "libxml2", + "purl": "pkg:rpm/vmware/libxml2?distro=photon-3" + } + } + ], + "id": "PHSA-2023-3.0-0569", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-29469", + "CVE-2023-28484" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0570.json b/advisories/PHSA-2023-3.0-0570.json new file mode 100644 index 0000000..d8bd112 --- /dev/null +++ b/advisories/PHSA-2023-3.0-0570.json @@ -0,0 +1,33 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:3.0", + "name": "bluez", + "purl": "pkg:rpm/vmware/bluez?distro=photon-3" + } + }, + { + "package": { + "ecosystem": "photon:3.0", + "name": "redis", + "purl": "pkg:rpm/vmware/redis?distro=photon-3" + } + } + ], + "id": "PHSA-2023-3.0-0570", + "modified": "2023-04-28T05:25:06Z", + "published": "2019-03-06T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-3" + } + ], + "related": [ + "CVE-2023-28856", + "CVE-2022-3637", + "CVE-2022-3563", + "CVE-2021-43400" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0332.json b/advisories/PHSA-2023-4.0-0332.json index d6537d1..3c4ee7e 100644 --- a/advisories/PHSA-2023-4.0-0332.json +++ b/advisories/PHSA-2023-4.0-0332.json @@ -74,7 +74,7 @@ } ], "id": "PHSA-2023-4.0-0332", - "modified": "2023-03-16T05:25:30Z", + "modified": "2023-04-28T05:25:06Z", "published": "2021-03-12T00:00:00Z", "references": [ { @@ -84,6 +84,8 @@ ], "related": [ "CVE-2023-0394", - "CVE-2022-36280" + "CVE-2022-36280", + "CVE-2023-23454", + "CVE-2023-23455" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0342.json b/advisories/PHSA-2023-4.0-0342.json new file mode 100644 index 0000000..8ec53d0 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0342.json @@ -0,0 +1,24 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "nginx", + "purl": "pkg:rpm/vmware/nginx?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0342", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2019-9511", + "CVE-2019-9513" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0359.json b/advisories/PHSA-2023-4.0-0359.json new file mode 100644 index 0000000..f96f965 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0359.json @@ -0,0 +1,39 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "vim", + "purl": "pkg:rpm/vmware/vim?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "8.2.5169-5.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0359", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-3520", + "CVE-2022-3324", + "CVE-2022-3591", + "CVE-2022-2819", + "CVE-2022-2946", + "CVE-2022-4292" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0362.json b/advisories/PHSA-2023-4.0-0362.json new file mode 100644 index 0000000..9eaa1c3 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0362.json @@ -0,0 +1,40 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "go", + "purl": "pkg:rpm/vmware/go?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.20.2-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0362", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-41725", + "CVE-2019-9514", + "CVE-2022-41724", + "CVE-2019-9512", + "CVE-2023-24532", + "CVE-2022-41723", + "CVE-2022-41722" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0364.json b/advisories/PHSA-2023-4.0-0364.json new file mode 100644 index 0000000..1620ef2 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0364.json @@ -0,0 +1,55 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "kubernetes", + "purl": "pkg:rpm/vmware/kubernetes?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.23.9-10.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "cups", + "purl": "pkg:rpm/vmware/cups?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.2.7-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0364", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2020-10001", + "CVE-2022-3294", + "CVE-2022-3162", + "CVE-2019-2228" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0365.json b/advisories/PHSA-2023-4.0-0365.json new file mode 100644 index 0000000..76ab813 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0365.json @@ -0,0 +1,74 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "c-ares", + "purl": "pkg:rpm/vmware/c-ares?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.19.0-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "fribidi", + "purl": "pkg:rpm/vmware/fribidi?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.0.9-2.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "gst-plugins-bad", + "purl": "pkg:rpm/vmware/gst-plugins-bad?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.17.1-2.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0365", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-25309", + "CVE-2022-25308", + "CVE-2022-4904", + "CVE-2021-3185", + "CVE-2022-25310" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0366.json b/advisories/PHSA-2023-4.0-0366.json new file mode 100644 index 0000000..020777a --- /dev/null +++ b/advisories/PHSA-2023-4.0-0366.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "strongswan", + "purl": "pkg:rpm/vmware/strongswan?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.9.8-2.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0366", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2023-26463" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0369.json b/advisories/PHSA-2023-4.0-0369.json new file mode 100644 index 0000000..d598e61 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0369.json @@ -0,0 +1,34 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "libmspack", + "purl": "pkg:rpm/vmware/libmspack?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "0.10.1alpha-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0369", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2017-6419" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0370.json b/advisories/PHSA-2023-4.0-0370.json new file mode 100644 index 0000000..ad7be37 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0370.json @@ -0,0 +1,54 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "httpd", + "purl": "pkg:rpm/vmware/httpd?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.4.56-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "dnsmasq", + "purl": "pkg:rpm/vmware/dnsmasq?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.85-4.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0370", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2023-28450", + "CVE-2023-27522", + "CVE-2023-25690" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0371.json b/advisories/PHSA-2023-4.0-0371.json new file mode 100644 index 0000000..e6c037e --- /dev/null +++ b/advisories/PHSA-2023-4.0-0371.json @@ -0,0 +1,38 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "curl", + "purl": "pkg:rpm/vmware/curl?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "8.0.1-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0371", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2023-27536", + "CVE-2023-27535", + "CVE-2023-27534", + "CVE-2023-27538", + "CVE-2023-27533" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0372.json b/advisories/PHSA-2023-4.0-0372.json new file mode 100644 index 0000000..fa2bbb0 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0372.json @@ -0,0 +1,90 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-rt", + "purl": "pkg:rpm/vmware/linux-rt?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-aws", + "purl": "pkg:rpm/vmware/linux-aws?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-secure", + "purl": "pkg:rpm/vmware/linux-secure?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux", + "purl": "pkg:rpm/vmware/linux?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0372", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2023-26545", + "CVE-2023-1281", + "CVE-2022-3707" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0373.json b/advisories/PHSA-2023-4.0-0373.json new file mode 100644 index 0000000..a489411 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0373.json @@ -0,0 +1,55 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "haproxy", + "purl": "pkg:rpm/vmware/haproxy?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "2.6.0-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "consul", + "purl": "pkg:rpm/vmware/consul?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "1.11.9-1.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0373", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2021-41803", + "CVE-2023-0836", + "CVE-2023-0056", + "CVE-2022-29153" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0375.json b/advisories/PHSA-2023-4.0-0375.json new file mode 100644 index 0000000..a38be67 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0375.json @@ -0,0 +1,88 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-rt", + "purl": "pkg:rpm/vmware/linux-rt?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-aws", + "purl": "pkg:rpm/vmware/linux-aws?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux-secure", + "purl": "pkg:rpm/vmware/linux-secure?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "linux", + "purl": "pkg:rpm/vmware/linux?distro=photon-4" + }, + "ranges": { + "events": [ + { + "introduced": "0" + }, + { + "fixed": "5.10.175-3.ph4" + } + ], + "type": "ECOSYSTEM" + } + } + ], + "id": "PHSA-2023-4.0-0375", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-39189" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0377.json b/advisories/PHSA-2023-4.0-0377.json new file mode 100644 index 0000000..91ec92b --- /dev/null +++ b/advisories/PHSA-2023-4.0-0377.json @@ -0,0 +1,23 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "libbpf", + "purl": "pkg:rpm/vmware/libbpf?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0377", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-3534" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0379.json b/advisories/PHSA-2023-4.0-0379.json new file mode 100644 index 0000000..37ba428 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0379.json @@ -0,0 +1,25 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "libevent", + "purl": "pkg:rpm/vmware/libevent?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0379", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2016-10196", + "CVE-2016-10197", + "CVE-2016-10195" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0380.json b/advisories/PHSA-2023-4.0-0380.json new file mode 100644 index 0000000..abd5dab --- /dev/null +++ b/advisories/PHSA-2023-4.0-0380.json @@ -0,0 +1,104 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "libyang", + "purl": "pkg:rpm/vmware/libyang?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "redis", + "purl": "pkg:rpm/vmware/redis?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "vim", + "purl": "pkg:rpm/vmware/vim?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "libxml2", + "purl": "pkg:rpm/vmware/libxml2?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "photon:4.0", + "name": "bluez", + "purl": "pkg:rpm/vmware/bluez?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0380", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-2286", + "CVE-2022-2288", + "CVE-2022-3234", + "CVE-2022-2845", + "CVE-2022-3278", + "CVE-2022-2571", + "CVE-2022-4293", + "CVE-2023-1175", + "CVE-2023-1170", + "CVE-2022-2287", + "CVE-2023-28484", + "CVE-2023-28856", + "CVE-2022-3037", + "CVE-2022-2849", + "CVE-2022-2264", + "CVE-2022-3637", + "CVE-2022-3134", + "CVE-2022-4141", + "CVE-2022-3153", + "CVE-2022-2257", + "CVE-2022-3352", + "CVE-2022-3705", + "CVE-2022-2304", + "CVE-2022-2580", + "CVE-2022-3235", + "CVE-2022-3256", + "CVE-2022-2874", + "CVE-2022-2923", + "CVE-2022-2344", + "CVE-2022-2889", + "CVE-2021-43400", + "CVE-2022-2285", + "CVE-2022-2289", + "CVE-2022-3099", + "CVE-2022-2862", + "CVE-2022-2343", + "CVE-2022-2598", + "CVE-2022-2284", + "CVE-2022-2581", + "CVE-2022-2522", + "CVE-2022-2817", + "CVE-2022-3296", + "CVE-2022-2980", + "CVE-2023-26917", + "CVE-2022-3563", + "CVE-2022-2982", + "CVE-2022-2345", + "CVE-2022-3297", + "CVE-2022-3016", + "CVE-2022-2816", + "CVE-2023-1264", + "CVE-2022-3491", + "CVE-2023-29469", + "CVE-2023-26916" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0381.json b/advisories/PHSA-2023-4.0-0381.json new file mode 100644 index 0000000..b2bf2db --- /dev/null +++ b/advisories/PHSA-2023-4.0-0381.json @@ -0,0 +1,24 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "photon:4.0", + "name": "net-snmp", + "purl": "pkg:rpm/vmware/net-snmp?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0381", + "modified": "2023-04-28T05:25:06Z", + "published": "2021-03-12T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-4" + } + ], + "related": [ + "CVE-2022-44793", + "CVE-2022-44792" + ] +} \ No newline at end of file