{ "affected": [ { "package": { "ecosystem": "Photon OS:3.0", "name": "linux-aws", "purl": "pkg:rpm/vmware/linux-aws?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.19.271-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "python3", "purl": "pkg:rpm/vmware/python3?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "3.7.5-24.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "linux-rt", "purl": "pkg:rpm/vmware/linux-rt?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.19.271-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "linux", "purl": "pkg:rpm/vmware/linux?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.19.271-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "linux-secure", "purl": "pkg:rpm/vmware/linux-secure?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.19.271-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "linux-esx", "purl": "pkg:rpm/vmware/linux-esx?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.19.271-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "libtiff", "purl": "pkg:rpm/vmware/libtiff?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.5.0-2.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "u-boot", "purl": "pkg:rpm/vmware/u-boot?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "2019.10-4.ph3" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:3.0", "name": "redis", "purl": "pkg:rpm/vmware/redis?distro=photon-3" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "6.2.7-3.ph3" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2023-3.0-0528", "modified": "2023-05-15T05:25:03Z", "published": "2023-02-08T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-528" } ], "related": [ "CVE-2022-48281", "CVE-2020-10735", "CVE-2023-22458", "CVE-2022-35977", "CVE-2022-29900", "CVE-2022-2347" ] }