Update Advisories

This commit is contained in:
github-actions[bot] 2023-06-06 23:37:16 +00:00 committed by github-actions[bot]
parent 92cad7623e
commit 83a4ba8d87
40 changed files with 1173 additions and 35 deletions

View File

@ -56,7 +56,7 @@
}
],
"id": "PHSA-2019-3.0-0031",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2019-09-28T00:00:00Z",
"references": [
{
@ -71,6 +71,9 @@
"CVE-2019-11247",
"CVE-2019-11246",
"CVE-2019-11253",
"CVE-2019-16056"
"CVE-2019-16056",
"CVE-2018-12698",
"CVE-2018-12934",
"CVE-2018-12697"
]
}

View File

@ -161,10 +161,38 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-secure",
"purl": "pkg:rpm/vmware/linux-secure?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-esx",
"purl": "pkg:rpm/vmware/linux-esx?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-3"
}
}
],
"id": "PHSA-2020-3.0-0142",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2020-09-19T00:00:00Z",
"references": [
{
@ -187,6 +215,9 @@
"CVE-2020-8557",
"CVE-2020-8555",
"CVE-2020-25285",
"CVE-2019-0149"
"CVE-2019-0149",
"CVE-2019-1002100",
"CVE-2020-12888",
"CVE-2019-1002101"
]
}

View File

@ -92,7 +92,7 @@
}
],
"id": "PHSA-2021-3.0-0182",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2021-01-06T00:00:00Z",
"references": [
{
@ -107,6 +107,7 @@
"CVE-2021-0938",
"CVE-2020-27830",
"CVE-2020-29568",
"CVE-2020-29661"
"CVE-2020-29661",
"CVE-2021-20177"
]
}

View File

@ -92,7 +92,7 @@
}
],
"id": "PHSA-2021-3.0-0278",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2021-08-01T00:00:00Z",
"references": [
{
@ -111,6 +111,7 @@
"CVE-2021-33098",
"CVE-2021-38160",
"CVE-2021-34693",
"CVE-2021-45485"
"CVE-2021-45485",
"CVE-2021-29155"
]
}

View File

@ -128,7 +128,7 @@
}
],
"id": "PHSA-2022-3.0-0362",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-02-17T00:00:00Z",
"references": [
{
@ -146,6 +146,7 @@
"CVE-2022-0617",
"CVE-2022-0487",
"CVE-2022-24959",
"CVE-2021-4173"
"CVE-2021-4173",
"CVE-2020-36516"
]
}

View File

@ -92,7 +92,7 @@
}
],
"id": "PHSA-2022-3.0-0446",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-09-07T00:00:00Z",
"references": [
{
@ -120,6 +120,13 @@
"CVE-2021-33655",
"CVE-2022-21123",
"CVE-2022-26373",
"CVE-2021-4159"
"CVE-2021-4159",
"CVE-2022-3635",
"CVE-2022-39188",
"CVE-2022-20566",
"CVE-2023-1095",
"CVE-2022-3629",
"CVE-2022-20422",
"CVE-2022-2153"
]
}

View File

@ -128,7 +128,7 @@
}
],
"id": "PHSA-2022-3.0-0477",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-10-26T00:00:00Z",
"references": [
{
@ -160,6 +160,8 @@
"CVE-2022-21608",
"CVE-2022-21641",
"CVE-2022-39403",
"CVE-2022-39410"
"CVE-2022-39410",
"CVE-2022-4662",
"CVE-2022-4095"
]
}

View File

@ -110,7 +110,7 @@
}
],
"id": "PHSA-2022-3.0-0504",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-12-17T00:00:00Z",
"references": [
{
@ -124,6 +124,7 @@
"CVE-2022-3564",
"CVE-2022-4378",
"CVE-2022-42895",
"CVE-2022-42896"
"CVE-2022-42896",
"CVE-2023-26607"
]
}

View File

@ -63,7 +63,7 @@
}
],
"id": "PHSA-2022-4.0-0248",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-09-20T00:00:00Z",
"references": [
{
@ -82,6 +82,7 @@
"CVE-2022-3176",
"CVE-2022-2153",
"CVE-2022-29900",
"CVE-2022-39190"
"CVE-2022-39190",
"CVE-2022-39188"
]
}

View File

@ -74,7 +74,7 @@
}
],
"id": "PHSA-2022-4.0-0299",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2022-12-15T00:00:00Z",
"references": [
{
@ -87,6 +87,7 @@
"CVE-2022-47946",
"CVE-2022-3169",
"CVE-2022-42895",
"CVE-2022-42896"
"CVE-2022-42896",
"CVE-2022-3435"
]
}

View File

@ -92,7 +92,7 @@
}
],
"id": "PHSA-2023-3.0-0527",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-02-07T00:00:00Z",
"references": [
{
@ -102,6 +102,16 @@
],
"related": [
"CVE-2023-23455",
"CVE-2022-36280"
"CVE-2022-36280",
"CVE-2023-0394",
"CVE-2022-47929",
"CVE-2023-0461",
"CVE-2022-3628",
"CVE-2023-0458",
"CVE-2022-41218",
"CVE-2023-28328",
"CVE-2022-3424",
"CVE-2023-0266",
"CVE-2022-45934"
]
}

View File

@ -236,7 +236,7 @@
}
],
"id": "PHSA-2023-3.0-0538",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-02-26T00:00:00Z",
"references": [
{
@ -263,6 +263,8 @@
"CVE-2021-44879",
"CVE-2023-25194",
"CVE-2022-4450",
"CVE-2022-3924"
"CVE-2022-3924",
"CVE-2023-1074",
"CVE-2023-1073"
]
}

View File

@ -110,7 +110,7 @@
}
],
"id": "PHSA-2023-3.0-0559",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-03-30T00:00:00Z",
"references": [
{
@ -123,6 +123,15 @@
"CVE-2023-1281",
"CVE-2022-3707",
"CVE-2022-3162",
"CVE-2022-3294"
"CVE-2022-3294",
"CVE-2023-2162",
"CVE-2023-1078",
"CVE-2023-32269",
"CVE-2023-1513",
"CVE-2023-1079",
"CVE-2023-1829",
"CVE-2023-1118",
"CVE-2023-0459",
"CVE-2022-29901"
]
}

View File

@ -0,0 +1,110 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-secure",
"purl": "pkg:rpm/vmware/linux-secure?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.280-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.280-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-esx",
"purl": "pkg:rpm/vmware/linux-esx?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.280-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.280-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.280-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0573",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-04-28T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-573"
}
],
"related": [
"CVE-2023-2194",
"CVE-2023-30772",
"CVE-2023-1855",
"CVE-2023-1990",
"CVE-2023-1989"
]
}

View File

@ -71,10 +71,46 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "mysql",
"purl": "pkg:rpm/vmware/mysql?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.0.33-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "open-iscsi",
"purl": "pkg:rpm/vmware/open-iscsi?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "2.1.1-3.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0578",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-12T00:00:00Z",
"references": [
{
@ -87,6 +123,8 @@
"CVE-2023-1786",
"CVE-2020-25412",
"CVE-2021-28235",
"CVE-2020-25559"
"CVE-2020-25559",
"CVE-2020-13988",
"CVE-2023-21980"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "bluez",
"purl": "pkg:rpm/vmware/bluez?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "5.65-2.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0580",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-16T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-580"
}
],
"related": [
"CVE-2023-27349"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "apache-tomcat",
"purl": "pkg:rpm/vmware/apache-tomcat?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.5.86-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0581",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-581"
}
],
"related": [
"CVE-2023-28708"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "vim",
"purl": "pkg:rpm/vmware/vim?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.2.5169-8.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0583",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-583"
}
],
"related": [
"CVE-2023-2610"
]
}

View File

@ -0,0 +1,35 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "unzip",
"purl": "pkg:rpm/vmware/unzip?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.0-18.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0584",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-22T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-584"
}
],
"related": [
"CVE-2022-0530",
"CVE-2022-0529"
]
}

View File

@ -0,0 +1,114 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-secure",
"purl": "pkg:rpm/vmware/linux-secure?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.283-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.283-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-esx",
"purl": "pkg:rpm/vmware/linux-esx?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.283-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.283-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.283-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0585",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-585"
}
],
"related": [
"CVE-2023-33203",
"CVE-2023-1380",
"CVE-2023-30456",
"CVE-2023-2002",
"CVE-2023-2269",
"CVE-2023-31436",
"CVE-2023-2513",
"CVE-2023-32233",
"CVE-2023-1859"
]
}

View File

@ -0,0 +1,74 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "vim",
"purl": "pkg:rpm/vmware/vim?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.2.5169-9.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "consul",
"purl": "pkg:rpm/vmware/consul?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.11.9-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "bazel",
"purl": "pkg:rpm/vmware/bazel?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.1.2-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0587",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-26T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-587"
}
],
"related": [
"CVE-2022-3474",
"CVE-2023-2609",
"CVE-2022-29153",
"CVE-2022-40716",
"CVE-2021-41803"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "shadow",
"purl": "pkg:rpm/vmware/shadow?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.6-7.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0588",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-30T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-588"
}
],
"related": [
"CVE-2023-29383"
]
}

View File

@ -0,0 +1,40 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "curl",
"purl": "pkg:rpm/vmware/curl?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.1.1-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0589",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-589"
}
],
"related": [
"CVE-2023-27534",
"CVE-2023-27533",
"CVE-2023-28321",
"CVE-2023-27538",
"CVE-2023-28320",
"CVE-2023-28322",
"CVE-2023-28319"
]
}

View File

@ -0,0 +1,39 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "net-snmp",
"purl": "pkg:rpm/vmware/net-snmp?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "5.8-11.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0590",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-06-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-590"
}
],
"related": [
"CVE-2022-24810",
"CVE-2022-24808",
"CVE-2022-24805",
"CVE-2022-24806",
"CVE-2022-24807",
"CVE-2022-24809"
]
}

View File

@ -0,0 +1,23 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "libuv",
"purl": "pkg:rpm/vmware/libuv?distro=photon-3"
}
}
],
"id": "PHSA-2023-3.0-0591",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-06-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-591"
}
],
"related": [
"CVE-2020-8252"
]
}

View File

@ -38,7 +38,7 @@
}
],
"id": "PHSA-2023-4.0-0373",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-04-10T00:00:00Z",
"references": [
{
@ -50,6 +50,7 @@
"CVE-2022-29153",
"CVE-2023-0056",
"CVE-2021-41803",
"CVE-2023-0836"
"CVE-2023-0836",
"CVE-2022-40716"
]
}

View File

@ -17,10 +17,28 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libmicrohttpd",
"purl": "pkg:rpm/vmware/libmicrohttpd?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "0.9.76-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0387",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-05T00:00:00Z",
"references": [
{
@ -32,6 +50,7 @@
"CVE-2023-24540",
"CVE-2023-29013",
"CVE-2023-24539",
"CVE-2023-29400"
"CVE-2023-29400",
"CVE-2023-27371"
]
}

View File

@ -89,10 +89,28 @@
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "mysql",
"purl": "pkg:rpm/vmware/mysql?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.0.33-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0391",
"modified": "2023-05-15T05:25:03Z",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-12T00:00:00Z",
"references": [
{
@ -106,6 +124,7 @@
"CVE-2022-48468",
"CVE-2022-33070",
"CVE-2023-27561",
"CVE-2021-28235"
"CVE-2021-28235",
"CVE-2023-21980"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "bluez",
"purl": "pkg:rpm/vmware/bluez?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "5.65-2.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0392",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-392"
}
],
"related": [
"CVE-2023-27349"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "apache-tomcat",
"purl": "pkg:rpm/vmware/apache-tomcat?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "8.5.86-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0393",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-17T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-393"
}
],
"related": [
"CVE-2023-28708"
]
}

View File

@ -0,0 +1,35 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "postgresql14",
"purl": "pkg:rpm/vmware/postgresql14?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "14.8-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0394",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-19T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-394"
}
],
"related": [
"CVE-2023-2455",
"CVE-2023-2454"
]
}

View File

@ -0,0 +1,35 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "vim",
"purl": "pkg:rpm/vmware/vim?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "9.0.1532-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0395",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-20T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-395"
}
],
"related": [
"CVE-2023-2609",
"CVE-2023-2610"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "bazel",
"purl": "pkg:rpm/vmware/bazel?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.1.2-1.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0396",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-22T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-396"
}
],
"related": [
"CVE-2022-3474"
]
}

View File

@ -0,0 +1,54 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "unzip",
"purl": "pkg:rpm/vmware/unzip?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.0-15.ph4"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libvirt",
"purl": "pkg:rpm/vmware/libvirt?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "7.10.0-3.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0397",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-397"
}
],
"related": [
"CVE-2022-0530",
"CVE-2023-2700",
"CVE-2022-0529"
]
}

View File

@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "etcd",
"purl": "pkg:rpm/vmware/etcd?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "3.5.1-14.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0398",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-25T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-398"
}
],
"related": [
"CVE-2023-32082"
]
}

View File

@ -0,0 +1,73 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libuv",
"purl": "pkg:rpm/vmware/libuv?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.45.0-1.ph4"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "shadow",
"purl": "pkg:rpm/vmware/shadow?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.8.1-5.ph4"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "binutils",
"purl": "pkg:rpm/vmware/binutils?distro=photon-4"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "2.35-7.ph4"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-4.0-0399",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-05-31T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-399"
}
],
"related": [
"CVE-2023-29383",
"CVE-2020-8252",
"CVE-2023-1972",
"CVE-2022-4285"
]
}

View File

@ -0,0 +1,24 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libcap",
"purl": "pkg:rpm/vmware/libcap?distro=photon-4"
}
}
],
"id": "PHSA-2023-4.0-0400",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-06-02T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-400"
}
],
"related": [
"CVE-2023-2603",
"CVE-2023-2602"
]
}

View File

@ -0,0 +1,28 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "net-snmp",
"purl": "pkg:rpm/vmware/net-snmp?distro=photon-4"
}
}
],
"id": "PHSA-2023-4.0-0401",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-06-02T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-401"
}
],
"related": [
"CVE-2022-24810",
"CVE-2022-24808",
"CVE-2022-24805",
"CVE-2022-24806",
"CVE-2022-24807",
"CVE-2022-24809"
]
}

View File

@ -0,0 +1,35 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "ImageMagick",
"purl": "pkg:rpm/vmware/ImageMagick?distro=photon-4"
}
},
{
"package": {
"ecosystem": "Photon OS:4.0",
"name": "libarchive",
"purl": "pkg:rpm/vmware/libarchive?distro=photon-4"
}
}
],
"id": "PHSA-2023-4.0-0402",
"modified": "2023-06-06T05:26:16Z",
"published": "2023-06-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-402"
}
],
"related": [
"CVE-2023-1289",
"CVE-2022-28463",
"CVE-2023-34151",
"CVE-2023-34152",
"CVE-2022-26280",
"CVE-2023-34153"
]
}

@ -1 +1 @@
Subproject commit a03c394ee581c53a8c153aa001b435fbd699b54c
Subproject commit 165079ed7285da12484ee5a3a4e28b63b3e8b2bb