Update Advisories

This commit is contained in:
github-actions[bot] 2023-07-06 05:38:07 +00:00 committed by github-actions[bot]
parent 5b2d9ffbec
commit 6372ef82ef
13 changed files with 530 additions and 21 deletions

View File

@ -146,7 +146,7 @@
}
],
"id": "PHSA-2022-4.0-0160",
"modified": "2023-07-02T05:27:51Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2022-03-10T00:00:00Z",
"references": [
{
@ -163,6 +163,7 @@
"CVE-2022-25313",
"CVE-2022-1998",
"CVE-2022-0685",
"CVE-2020-36516"
"CVE-2020-36516",
"CVE-2023-1582"
]
}

View File

@ -92,7 +92,7 @@
}
],
"id": "PHSA-2022-4.0-0201",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2022-06-21T00:00:00Z",
"references": [
{
@ -113,6 +113,7 @@
"CVE-2022-1516",
"CVE-2022-0494",
"CVE-2022-2991",
"CVE-2021-4197"
"CVE-2021-4197",
"CVE-2023-1249"
]
}

View File

@ -77,7 +77,7 @@
}
],
"id": "PHSA-2023-3.0-0601",
"modified": "2023-06-30T05:27:41Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-20T00:00:00Z",
"references": [
{
@ -180,6 +180,152 @@
"CVE-2017-9754",
"CVE-2014-9939",
"CVE-2017-12458",
"CVE-2014-8504"
"CVE-2014-8504",
"CVE-2017-8396",
"CVE-2018-18606",
"CVE-2019-9070",
"CVE-2017-14930",
"CVE-2018-20002",
"CVE-2018-7570",
"CVE-2017-15022",
"CVE-2017-16828",
"CVE-2017-15025",
"CVE-2017-7303",
"CVE-2017-14129",
"CVE-2018-18484",
"CVE-2014-8484",
"CVE-2017-8392",
"CVE-2018-7643",
"CVE-2017-7224",
"CVE-2005-1704",
"CVE-2017-15938",
"CVE-2019-9071",
"CVE-2017-7223",
"CVE-2017-14130",
"CVE-2017-15225",
"CVE-2017-15939",
"CVE-2017-17123",
"CVE-2017-9955",
"CVE-2017-9747",
"CVE-2018-13033",
"CVE-2019-1010204",
"CVE-2018-17985",
"CVE-2020-35494",
"CVE-2018-19931",
"CVE-2018-6872",
"CVE-2018-18309",
"CVE-2018-6759",
"CVE-2021-37322",
"CVE-2021-20294",
"CVE-2017-17080",
"CVE-2017-14529",
"CVE-2021-3487",
"CVE-2017-9755",
"CVE-2018-20657",
"CVE-2017-6965",
"CVE-2017-7209",
"CVE-2017-9954",
"CVE-2020-35496",
"CVE-2018-7569",
"CVE-2020-35495",
"CVE-2017-15024",
"CVE-2019-12972",
"CVE-2017-17122",
"CVE-2018-6543",
"CVE-2017-14974",
"CVE-2019-9074",
"CVE-2014-8738",
"CVE-2018-8945",
"CVE-2018-20673",
"CVE-2018-1000876",
"CVE-2018-19932",
"CVE-2018-12699",
"CVE-2018-6323",
"CVE-2018-20671",
"CVE-2019-17450",
"CVE-2017-17126",
"CVE-2017-15021",
"CVE-2019-9077",
"CVE-2017-9044",
"CVE-2017-7226",
"CVE-2020-16591",
"CVE-2018-7642",
"CVE-2018-5392",
"CVE-2017-16829",
"CVE-2017-7225",
"CVE-2017-7299",
"CVE-2018-12698",
"CVE-2017-15023",
"CVE-2019-9073",
"CVE-2017-9039",
"CVE-2019-14444",
"CVE-2017-9756",
"CVE-2017-16830",
"CVE-2018-17360",
"CVE-2017-17124",
"CVE-2017-9038",
"CVE-2018-10373",
"CVE-2018-20651",
"CVE-2017-9778",
"CVE-2018-12697",
"CVE-2020-35493",
"CVE-2018-7208",
"CVE-2017-9040",
"CVE-2017-14932",
"CVE-2018-18701",
"CVE-2017-16831",
"CVE-2021-20284",
"CVE-2018-18605",
"CVE-2017-9750",
"CVE-2018-20623",
"CVE-2020-16590",
"CVE-2017-7302",
"CVE-2011-4355",
"CVE-2017-9041",
"CVE-2017-6969",
"CVE-2020-35448",
"CVE-2018-18483",
"CVE-2020-35507",
"CVE-2017-14939",
"CVE-2017-7210",
"CVE-2017-8394",
"CVE-2017-8393",
"CVE-2017-13716",
"CVE-2017-8421",
"CVE-2017-15996",
"CVE-2017-7304",
"CVE-2017-16827",
"CVE-2017-17125",
"CVE-2017-9746",
"CVE-2019-14250",
"CVE-2018-17794",
"CVE-2017-16826",
"CVE-2019-17451",
"CVE-2017-16832",
"CVE-2017-14933",
"CVE-2018-12934",
"CVE-2017-14938",
"CVE-2018-10535",
"CVE-2017-14940",
"CVE-2017-12456",
"CVE-2019-9072",
"CVE-2019-9075",
"CVE-2020-16593",
"CVE-2018-7568",
"CVE-2018-18700",
"CVE-2020-16592",
"CVE-2014-8737",
"CVE-2017-13757",
"CVE-2018-17358",
"CVE-2018-10372",
"CVE-2017-17121",
"CVE-2018-10534",
"CVE-2018-17359",
"CVE-2017-6966",
"CVE-2017-7300",
"CVE-2017-7301",
"CVE-2017-14934",
"CVE-2017-14128",
"CVE-2018-18607"
]
}

View File

@ -152,7 +152,7 @@
}
],
"id": "PHSA-2023-3.0-0603",
"modified": "2023-07-03T14:37:38Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-26T00:00:00Z",
"references": [
{
@ -188,6 +188,44 @@
"CVE-2023-2911",
"CVE-2023-0225",
"CVE-2023-29403",
"CVE-2018-1099"
"CVE-2018-1099",
"CVE-2018-16890",
"CVE-2020-8286",
"CVE-2023-27533",
"CVE-2019-5482",
"CVE-2022-35252",
"CVE-2020-8231",
"CVE-2015-3153",
"CVE-2022-32206",
"CVE-2019-3823",
"CVE-2022-43552",
"CVE-2022-22576",
"CVE-2021-22897",
"CVE-2014-3613",
"CVE-2020-8169",
"CVE-2020-8177",
"CVE-2021-22876",
"CVE-2014-3620",
"CVE-2023-23916",
"CVE-2023-28321",
"CVE-2022-27781",
"CVE-2019-5481",
"CVE-2021-22922",
"CVE-2022-32208",
"CVE-2019-3822",
"CVE-2016-8616",
"CVE-2023-27538",
"CVE-2013-1944",
"CVE-2021-22898",
"CVE-2020-8285",
"CVE-2019-5435",
"CVE-2023-27534",
"CVE-2019-5436",
"CVE-2022-27776",
"CVE-2020-8284",
"CVE-2023-28320",
"CVE-2021-22946",
"CVE-2022-27782",
"CVE-2021-22947"
]
}

View File

@ -52,7 +52,7 @@
}
],
"id": "PHSA-2023-3.0-0604",
"modified": "2023-07-03T14:37:38Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-27T00:00:00Z",
"references": [
{
@ -64,6 +64,10 @@
"CVE-2023-25588",
"CVE-2023-25584",
"CVE-2023-25585",
"CVE-2023-25173"
"CVE-2023-25173",
"CVE-2022-23471",
"CVE-2019-19921",
"CVE-2023-27561",
"CVE-2023-25153"
]
}

View File

@ -27,7 +27,7 @@
}
],
"id": "PHSA-2023-3.0-0605",
"modified": "2023-07-03T14:37:38Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-28T00:00:00Z",
"references": [
{
@ -44,6 +44,9 @@
"CVE-2023-0804",
"CVE-2023-0802",
"CVE-2023-26965",
"CVE-2023-25434"
"CVE-2023-25434",
"CVE-2023-0795",
"CVE-2023-0796",
"CVE-2023-0797"
]
}

View File

@ -124,10 +124,17 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "nodejs",
"purl": "pkg:rpm/vmware/nodejs?distro=photon-3"
}
}
],
"id": "PHSA-2023-3.0-0606",
"modified": "2023-07-03T14:37:38Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-07-02T00:00:00Z",
"references": [
{
@ -145,6 +152,14 @@
"CVE-2023-26555",
"CVE-2023-26552",
"CVE-2019-15562",
"CVE-2023-26554"
"CVE-2023-26554",
"CVE-2023-30588",
"CVE-2023-0464",
"CVE-2023-30585",
"CVE-2020-11080",
"CVE-2023-30581",
"CVE-2023-0465",
"CVE-2023-30590",
"CVE-2023-30589"
]
}

View File

@ -27,7 +27,7 @@
}
],
"id": "PHSA-2023-3.0-0607",
"modified": "2023-07-05T20:37:39Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-07-04T00:00:00Z",
"references": [
{
@ -37,6 +37,7 @@
],
"related": [
"CVE-2023-25433",
"CVE-2023-26966"
"CVE-2023-26966",
"CVE-2023-25435"
]
}

View File

@ -0,0 +1,44 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "coredns",
"purl": "pkg:rpm/vmware/coredns?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "nerdctl",
"purl": "pkg:rpm/vmware/nerdctl?distro=photon-3"
}
}
],
"id": "PHSA-2023-3.0-0608",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-07-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-608"
}
],
"related": [
"CVE-2023-28642",
"CVE-2022-23471",
"CVE-2023-25809",
"CVE-2020-15106",
"CVE-2019-19921",
"CVE-2020-15114",
"CVE-2018-1098",
"CVE-2023-0296",
"CVE-2018-1099",
"CVE-2020-15112",
"CVE-2020-15113",
"CVE-2023-27561",
"CVE-2020-15115",
"CVE-2023-25153",
"CVE-2020-15136"
]
}

View File

@ -52,7 +52,7 @@
}
],
"id": "PHSA-2023-4.0-0414",
"modified": "2023-06-26T05:27:34Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-20T00:00:00Z",
"references": [
{
@ -115,6 +115,152 @@
"CVE-2017-14745",
"CVE-2017-14333",
"CVE-2017-7614",
"CVE-2017-12453"
"CVE-2017-12453",
"CVE-2017-8396",
"CVE-2018-18606",
"CVE-2019-9070",
"CVE-2017-14930",
"CVE-2018-20002",
"CVE-2018-7570",
"CVE-2017-15022",
"CVE-2017-16828",
"CVE-2017-15025",
"CVE-2017-7303",
"CVE-2017-14129",
"CVE-2018-18484",
"CVE-2014-8484",
"CVE-2017-8392",
"CVE-2018-7643",
"CVE-2017-7224",
"CVE-2005-1704",
"CVE-2017-15938",
"CVE-2019-9071",
"CVE-2017-7223",
"CVE-2017-14130",
"CVE-2017-15225",
"CVE-2017-15939",
"CVE-2017-17123",
"CVE-2017-9955",
"CVE-2017-9747",
"CVE-2018-13033",
"CVE-2019-1010204",
"CVE-2018-17985",
"CVE-2020-35494",
"CVE-2018-19931",
"CVE-2018-6872",
"CVE-2018-18309",
"CVE-2018-6759",
"CVE-2021-37322",
"CVE-2021-20294",
"CVE-2017-17080",
"CVE-2017-14529",
"CVE-2021-3487",
"CVE-2017-9755",
"CVE-2018-20657",
"CVE-2017-6965",
"CVE-2017-7209",
"CVE-2017-9954",
"CVE-2020-35496",
"CVE-2018-7569",
"CVE-2020-35495",
"CVE-2017-15024",
"CVE-2019-12972",
"CVE-2017-17122",
"CVE-2018-6543",
"CVE-2017-14974",
"CVE-2019-9074",
"CVE-2014-8738",
"CVE-2018-8945",
"CVE-2018-20673",
"CVE-2018-1000876",
"CVE-2018-19932",
"CVE-2018-12699",
"CVE-2018-6323",
"CVE-2018-20671",
"CVE-2019-17450",
"CVE-2017-17126",
"CVE-2017-15021",
"CVE-2019-9077",
"CVE-2017-9044",
"CVE-2017-7226",
"CVE-2020-16591",
"CVE-2018-7642",
"CVE-2018-5392",
"CVE-2017-16829",
"CVE-2017-7225",
"CVE-2017-7299",
"CVE-2018-12698",
"CVE-2017-15023",
"CVE-2019-9073",
"CVE-2017-9039",
"CVE-2019-14444",
"CVE-2017-9756",
"CVE-2017-16830",
"CVE-2018-17360",
"CVE-2017-17124",
"CVE-2017-9038",
"CVE-2018-10373",
"CVE-2018-20651",
"CVE-2017-9778",
"CVE-2018-12697",
"CVE-2020-35493",
"CVE-2018-7208",
"CVE-2017-9040",
"CVE-2017-14932",
"CVE-2018-18701",
"CVE-2017-16831",
"CVE-2021-20284",
"CVE-2018-18605",
"CVE-2017-9750",
"CVE-2018-20623",
"CVE-2020-16590",
"CVE-2017-7302",
"CVE-2011-4355",
"CVE-2017-9041",
"CVE-2017-6969",
"CVE-2020-35448",
"CVE-2018-18483",
"CVE-2020-35507",
"CVE-2017-14939",
"CVE-2017-7210",
"CVE-2017-8394",
"CVE-2017-8393",
"CVE-2017-13716",
"CVE-2017-8421",
"CVE-2017-15996",
"CVE-2017-7304",
"CVE-2017-16827",
"CVE-2017-17125",
"CVE-2017-9746",
"CVE-2019-14250",
"CVE-2018-17794",
"CVE-2017-16826",
"CVE-2019-17451",
"CVE-2017-16832",
"CVE-2017-14933",
"CVE-2018-12934",
"CVE-2017-14938",
"CVE-2018-10535",
"CVE-2017-14940",
"CVE-2017-12456",
"CVE-2019-9072",
"CVE-2019-9075",
"CVE-2020-16593",
"CVE-2018-7568",
"CVE-2018-18700",
"CVE-2020-16592",
"CVE-2014-8737",
"CVE-2017-13757",
"CVE-2018-17358",
"CVE-2018-10372",
"CVE-2017-17121",
"CVE-2018-10534",
"CVE-2018-17359",
"CVE-2017-6966",
"CVE-2017-7300",
"CVE-2017-7301",
"CVE-2017-14934",
"CVE-2017-14128",
"CVE-2018-18607"
]
}

View File

@ -199,10 +199,24 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "nodejs",
"purl": "pkg:rpm/vmware/nodejs?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libarchive",
"purl": "pkg:rpm/vmware/libarchive?distro=photon-4"
}
}
],
"id": "PHSA-2023-4.0-0417",
"modified": "2023-07-03T05:28:04Z",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-30T00:00:00Z",
"references": [
{
@ -234,6 +248,21 @@
"CVE-2016-7946",
"CVE-2023-25584",
"CVE-2023-26555",
"CVE-2023-0799"
"CVE-2023-0799",
"CVE-2023-2650",
"CVE-2023-0464",
"CVE-2019-19921",
"CVE-2023-1255",
"CVE-2023-0795",
"CVE-2021-36976",
"CVE-2023-0796",
"CVE-2023-25435",
"CVE-2023-27561",
"CVE-2022-23471",
"CVE-2023-3316",
"CVE-2023-0797",
"CVE-2023-0465",
"CVE-2023-2731",
"CVE-2023-25153"
]
}

View File

@ -0,0 +1,81 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "cmake",
"purl": "pkg:rpm/vmware/cmake?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "linux-secure",
"purl": "pkg:rpm/vmware/linux-secure?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "coredns",
"purl": "pkg:rpm/vmware/coredns?distro=photon-4"
}
}
],
"id": "PHSA-2023-4.0-0420",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-07-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-420"
}
],
"related": [
"CVE-2020-15106",
"CVE-2021-3669",
"CVE-2020-15114",
"CVE-2018-1098",
"CVE-2018-1099",
"CVE-2016-5419",
"CVE-2015-3153",
"CVE-2020-15115",
"CVE-2014-3613",
"CVE-2019-5443",
"CVE-2014-3620",
"CVE-2016-5421",
"CVE-2020-15136",
"CVE-2019-9513",
"CVE-2013-1944",
"CVE-2016-1544",
"CVE-2023-0296",
"CVE-2016-5420",
"CVE-2020-15113",
"CVE-2019-9511",
"CVE-2016-0755",
"CVE-2020-11080",
"CVE-2015-8659",
"CVE-2020-15112"
]
}

@ -1 +1 @@
Subproject commit 5d15a93fe8a3d2a03656d4074400dd6fadc17fab
Subproject commit 2b168c5363751cd85bf7143b4d85bfe2493a09ca