{ "affected": [ { "package": { "ecosystem": "Photon OS:5.0", "name": "cups", "purl": "pkg:rpm/vmware/cups?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "2.4.2-5.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "cmake", "purl": "pkg:rpm/vmware/cmake?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "3.25.2-4.ph5" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:5.0", "name": "mozjs", "purl": "pkg:rpm/vmware/mozjs?distro=photon-5" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "102.12.0-1.ph5" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2023-5.0-0035", "modified": "2024-05-27T05:24:02Z", "published": "2023-06-22T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-5.0-35" } ], "related": [ "CVE-2023-27533", "CVE-2023-34414", "CVE-2022-45404", "CVE-2022-46875", "CVE-2023-25744", "CVE-2023-0767", "CVE-2023-25742", "CVE-2022-46883", "CVE-2023-23597", "CVE-2023-25735", "CVE-2022-38474", "CVE-2022-45410", "CVE-2019-9513", "CVE-2022-45416", "CVE-2023-28163", "CVE-2022-34473", "CVE-2023-29535", "CVE-2022-45409", "CVE-2022-40956", "CVE-2023-28321", "CVE-2023-27534", "CVE-2023-29539", "CVE-2022-45413", "CVE-2023-25741", "CVE-2022-34471", "CVE-2022-45405", "CVE-2023-23914", "CVE-2022-38472", "CVE-2023-32206", "CVE-2023-34416", "CVE-2023-25734", "CVE-2022-3266", "CVE-2022-46877", "CVE-2022-40961", "CVE-2022-42932", "CVE-2023-29550", "CVE-2023-28320", "CVE-2023-25738", "CVE-2022-42928", "CVE-2019-9511", "CVE-2022-45415", "CVE-2022-46874", "CVE-2023-32205", "CVE-2023-29533", "CVE-2022-40957", "CVE-2022-45418", "CVE-2022-40960", "CVE-2023-32207", "CVE-2022-45417", "CVE-2022-42929", "CVE-2023-23605", "CVE-2023-34241", "CVE-2023-23604", "CVE-2022-43552", "CVE-2023-27536", "CVE-2022-40959", "CVE-2023-25751", "CVE-2023-25736", "CVE-2023-27535", "CVE-2023-28162", "CVE-2023-28164", "CVE-2022-42927", "CVE-2023-28319", "CVE-2023-28322", "CVE-2022-45406", "CVE-2023-23606", "CVE-2023-23598", "CVE-2022-42931", "CVE-2022-45420", "CVE-2023-25737", "CVE-2023-28176", "CVE-2022-38477", "CVE-2023-23601", "CVE-2022-34469", "CVE-2022-45408", "CVE-2022-46872", "CVE-2023-32213", "CVE-2022-46873", "CVE-2023-25732", "CVE-2018-1000168", "CVE-2023-25730", "CVE-2022-38473", "CVE-2022-46878", "CVE-2022-34474", "CVE-2022-46885", "CVE-2023-23602", "CVE-2022-38475", "CVE-2022-45407", "CVE-2023-29548", "CVE-2023-32211", "CVE-2023-25733", "CVE-2023-25740", "CVE-2023-23603", "CVE-2023-32212", "CVE-2022-38478", "CVE-2022-42930", "CVE-2023-29541", "CVE-2023-29547", "CVE-2023-29536", "CVE-2020-11080", "CVE-2023-25745", "CVE-2022-45411", "CVE-2023-23599", "CVE-2022-45403", "CVE-2023-27538", "CVE-2022-40962", "CVE-2022-27782", "CVE-2022-40958", "CVE-2023-25746", "CVE-2022-36314", "CVE-2022-46871", "CVE-2022-45419", "CVE-2023-32215", "CVE-2023-25729", "CVE-2023-25728", "CVE-2022-46879", "CVE-2023-25752", "CVE-2023-23915", "CVE-2023-25739", "CVE-2023-25731", "CVE-2023-23916", "CVE-2022-43551", "CVE-2022-45412", "CVE-2023-1945" ] }