{ "affected": [ { "package": { "ecosystem": "Photon OS:2.0", "name": "linux-aws", "purl": "pkg:rpm/vmware/linux-aws?distro=photon-2" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.9.89-1.ph2" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Photon OS:2.0", "name": "linux-secure", "purl": "pkg:rpm/vmware/linux-secure?distro=photon-2" } }, { "package": { "ecosystem": "Photon OS:2.0", "name": "linux-esx", "purl": "pkg:rpm/vmware/linux-esx?distro=photon-2" } }, { "package": { "ecosystem": "Photon OS:2.0", "name": "linux", "purl": "pkg:rpm/vmware/linux?distro=photon-2" } }, { "package": { "ecosystem": "Photon OS:2.0", "name": "postgresql", "purl": "pkg:rpm/vmware/postgresql?distro=photon-2" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "9.6.8-1.ph2" } ], "type": "ECOSYSTEM" } } ], "id": "PHSA-2018-0031", "modified": "2022-01-25T17:51:42Z", "published": "2018-03-29T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://github.com/vmware/photon/wiki/Security-Update-2.0-31" } ], "related": [ "CVE-2017-15649", "CVE-2017-8065", "CVE-2018-6927", "CVE-2017-8824", "CVE-2017-17450", "CVE-2017-10810", "CVE-2017-11472", "CVE-2017-17806", "CVE-2017-18075", "CVE-2017-16526", "CVE-2017-17448", "CVE-2017-7487", "CVE-2017-8831", "CVE-2017-12188", "CVE-2017-12146", "CVE-2017-15265", "CVE-2017-1000112", "CVE-2017-1000365", "CVE-2017-9076", "CVE-2017-11176", "CVE-2017-7187", "CVE-2017-13166", "CVE-2017-7618", "CVE-2018-5344", "CVE-2017-8890", "CVE-2017-6874", "CVE-2017-9984", "CVE-2017-7889", "CVE-2017-1000111", "CVE-2017-10662", "CVE-2017-15951", "CVE-2017-7533", "CVE-2017-15115", "CVE-2017-1000405", "CVE-2017-7374", "CVE-2017-18202", "CVE-2017-1000364", "CVE-2017-11473", "CVE-2017-7477", "CVE-2017-18079", "CVE-2017-8797", "CVE-2017-17053", "CVE-2017-11600", "CVE-2017-16995", "CVE-2017-7645", "CVE-2017-7308", "CVE-2017-9985", "CVE-2017-9075", "CVE-2017-16939", "CVE-2018-5332", "CVE-2017-14497", "CVE-2017-7541", "CVE-2017-6347", "CVE-2017-17805", "CVE-2017-10661", "CVE-2017-2636", "CVE-2018-1058", "CVE-2017-1000251", "CVE-2017-10663", "CVE-2017-18595", "CVE-2017-12154", "CVE-2017-7294", "CVE-2018-7480", "CVE-2017-9074", "CVE-2017-17052", "CVE-2017-17712", "CVE-2017-9077" ] }