{ "affected": [ { "package": { "ecosystem": "Photon OS:5.0", "name": "linux-esx", "purl": "pkg:rpm/vmware/linux-esx?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.1.28-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "haproxy", "purl": "pkg:rpm/vmware/haproxy?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "2.7.3-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "influxdb", "purl": "pkg:rpm/vmware/influxdb?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "1.8.10-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "linux", "purl": "pkg:rpm/vmware/linux?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.1.28-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "vim", "purl": "pkg:rpm/vmware/vim?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "9.0.1532-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "linux-secure", "purl": "pkg:rpm/vmware/linux-secure?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.1.28-2.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "tcpdump", "purl": "pkg:rpm/vmware/tcpdump?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.99.4-1.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "linux-rt", "purl": "pkg:rpm/vmware/linux-rt?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.1.28-1.ph5" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2023-5.0-0009", "modified": "2024-09-13T05:26:34Z", "published": "2023-05-22T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-5.0-9" } ], "related": [ "CVE-2023-30456", "CVE-2023-1076", "CVE-2023-1611", "CVE-2023-31436", "CVE-2022-27672", "CVE-2023-1170", "CVE-2023-2269", "CVE-2022-2196", "CVE-2023-1829", "CVE-2023-1264", "CVE-2023-2248", "CVE-2023-2610", "CVE-2023-1175", "CVE-2023-2609", "CVE-2023-1281", "CVE-2023-1355", "CVE-2023-1513", "CVE-2023-26545", "CVE-2023-2156", "CVE-2023-1127", "CVE-2023-1801", "CVE-2023-25725", "CVE-2023-0160", "CVE-2023-1989", "CVE-2023-2426", "CVE-2023-28866", "CVE-2022-4269", "CVE-2022-36640", "CVE-2023-28466", "CVE-2023-1078", "CVE-2022-48872" ] }