{ "affected": [ { "package": { "ecosystem": "Photon OS:3.0", "name": "u-boot", "purl": "pkg:rpm/vmware/u-boot?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "2019.10-3.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "nss", "purl": "pkg:rpm/vmware/nss?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "3.44-9.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "wireshark", "purl": "pkg:rpm/vmware/wireshark?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "3.6.11-1.ph3" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2023-3.0-0520", "modified": "2023-05-15T05:25:03Z", "published": "2023-01-27T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-520" } ], "related": [ "CVE-2022-4345", "CVE-2022-30767", "CVE-2022-34835", "CVE-2020-25648" ] }