diff --git a/advisories/PHSA-2023-3.0-0608.json b/advisories/PHSA-2023-3.0-0608.json index 971b404..d52b558 100644 --- a/advisories/PHSA-2023-3.0-0608.json +++ b/advisories/PHSA-2023-3.0-0608.json @@ -102,7 +102,7 @@ } ], "id": "PHSA-2023-3.0-0608", - "modified": "2023-07-20T13:38:00Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-07-05T00:00:00Z", "references": [ { @@ -130,6 +130,7 @@ "CVE-2023-25173", "CVE-2023-35788", "CVE-2023-3090", - "CVE-2023-3141" + "CVE-2023-3141", + "CVE-2022-45887" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0610.json b/advisories/PHSA-2023-3.0-0610.json index 0a9bc6a..ec352d8 100644 --- a/advisories/PHSA-2023-3.0-0610.json +++ b/advisories/PHSA-2023-3.0-0610.json @@ -27,7 +27,7 @@ } ], "id": "PHSA-2023-3.0-0610", - "modified": "2023-07-10T05:27:42Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-07-07T00:00:00Z", "references": [ { @@ -38,6 +38,7 @@ "related": [ "CVE-2023-3316", "CVE-2023-2908", - "CVE-2023-2731" + "CVE-2023-2731", + "CVE-2023-3618" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-3.0-0644.json b/advisories/PHSA-2023-3.0-0644.json index b3e3263..21483db 100644 --- a/advisories/PHSA-2023-3.0-0644.json +++ b/advisories/PHSA-2023-3.0-0644.json @@ -202,7 +202,7 @@ } ], "id": "PHSA-2023-3.0-0644", - "modified": "2023-09-15T05:31:18Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-09-06T00:00:00Z", "references": [ { @@ -222,6 +222,11 @@ "CVE-2023-2007", "CVE-2023-3212", "CVE-2023-29406", - "CVE-2022-20166" + "CVE-2022-20166", + "CVE-2023-3776", + "CVE-2023-3611", + "CVE-2023-3609", + "CVE-2023-3390", + "CVE-2023-1206" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0406.json b/advisories/PHSA-2023-4.0-0406.json index 0c8a377..a416ebf 100644 --- a/advisories/PHSA-2023-4.0-0406.json +++ b/advisories/PHSA-2023-4.0-0406.json @@ -127,7 +127,7 @@ } ], "id": "PHSA-2023-4.0-0406", - "modified": "2023-07-02T07:34:03Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-06-09T00:00:00Z", "references": [ { @@ -164,6 +164,7 @@ "CVE-2023-2002", "CVE-2023-35828", "CVE-2023-1989", - "CVE-2023-35823" + "CVE-2023-35823", + "CVE-2023-0160" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0420.json b/advisories/PHSA-2023-4.0-0420.json index f653c49..0585e5c 100644 --- a/advisories/PHSA-2023-4.0-0420.json +++ b/advisories/PHSA-2023-4.0-0420.json @@ -177,7 +177,7 @@ } ], "id": "PHSA-2023-4.0-0420", - "modified": "2023-09-06T05:30:01Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-07-05T00:00:00Z", "references": [ { @@ -222,6 +222,9 @@ "CVE-2023-3141", "CVE-2023-3212", "CVE-2023-2650", - "CVE-2016-8616" + "CVE-2016-8616", + "CVE-2022-45887", + "CVE-2022-45886", + "CVE-2022-45919" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0465.json b/advisories/PHSA-2023-4.0-0465.json index 9252acf..51ca863 100644 --- a/advisories/PHSA-2023-4.0-0465.json +++ b/advisories/PHSA-2023-4.0-0465.json @@ -127,7 +127,7 @@ } ], "id": "PHSA-2023-4.0-0465", - "modified": "2023-09-08T06:37:29Z", + "modified": "2023-09-21T22:37:53Z", "published": "2023-09-06T00:00:00Z", "references": [ { @@ -138,6 +138,8 @@ "related": [ "CVE-2023-40283", "CVE-2023-4194", - "CVE-2020-22218" + "CVE-2020-22218", + "CVE-2023-3863", + "CVE-2023-3610" ] } \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0474.json b/advisories/PHSA-2023-4.0-0474.json new file mode 100644 index 0000000..5b0ffca --- /dev/null +++ b/advisories/PHSA-2023-4.0-0474.json @@ -0,0 +1,45 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "Photon OS:4.0", + "name": "linux", + "purl": "pkg:rpm/vmware/linux?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "Photon OS:4.0", + "name": "linux-secure", + "purl": "pkg:rpm/vmware/linux-secure?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "Photon OS:4.0", + "name": "linux-aws", + "purl": "pkg:rpm/vmware/linux-aws?distro=photon-4" + } + }, + { + "package": { + "ecosystem": "Photon OS:4.0", + "name": "linux-rt", + "purl": "pkg:rpm/vmware/linux-rt?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0474", + "modified": "2023-09-21T22:37:53Z", + "published": "2023-09-17T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-474" + } + ], + "related": [ + "CVE-2023-1206", + "CVE-2023-3772" + ] +} \ No newline at end of file diff --git a/advisories/PHSA-2023-4.0-0475.json b/advisories/PHSA-2023-4.0-0475.json new file mode 100644 index 0000000..3b9f2a1 --- /dev/null +++ b/advisories/PHSA-2023-4.0-0475.json @@ -0,0 +1,24 @@ +{ + "affected": [ + { + "package": { + "ecosystem": "Photon OS:4.0", + "name": "mozjs", + "purl": "pkg:rpm/vmware/mozjs?distro=photon-4" + } + } + ], + "id": "PHSA-2023-4.0-0475", + "modified": "2023-09-21T22:37:53Z", + "published": "2023-09-21T00:00:00Z", + "references": [ + { + "type": "ADVISORY", + "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-475" + } + ], + "related": [ + "CVE-2021-43539", + "CVE-2022-42928" + ] +} \ No newline at end of file diff --git a/photon-wiki b/photon-wiki index 0e95ac2..576b6e4 160000 --- a/photon-wiki +++ b/photon-wiki @@ -1 +1 @@ -Subproject commit 0e95ac22edb8f5476b455c1071ca236029ca03cb +Subproject commit 576b6e43afd5205946bf97c0e551bce994ffa9a9