{ "affected": [ { "package": { "ecosystem": "Photon OS:3.0", "name": "vim", "purl": "pkg:rpm/vmware/vim?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "8.2.5169-9.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "consul", "purl": "pkg:rpm/vmware/consul?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "1.11.9-1.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "bazel", "purl": "pkg:rpm/vmware/bazel?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.1.2-1.ph3" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2023-3.0-0587", "modified": "2023-06-06T05:26:16Z", "published": "2023-05-26T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-587" } ], "related": [ "CVE-2022-3474", "CVE-2023-2609", "CVE-2022-29153", "CVE-2022-40716", "CVE-2021-41803" ] }