photon-os-advisories/advisories/PHSA-2023-3.0-0603.json

231 lines
6.1 KiB
JSON

{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "samba-client",
"purl": "pkg:rpm/vmware/samba-client?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "cmake",
"purl": "pkg:rpm/vmware/cmake?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "calico",
"purl": "pkg:rpm/vmware/calico?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "bindutils",
"purl": "pkg:rpm/vmware/bindutils?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "etcd",
"purl": "pkg:rpm/vmware/etcd?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "bindutils",
"purl": "pkg:rpm/vmware/bindutils?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "9.16.38-2.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "calico",
"purl": "pkg:rpm/vmware/calico?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "3.20.2-10.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "cmake",
"purl": "pkg:rpm/vmware/cmake?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "3.13.5-2.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "etcd",
"purl": "pkg:rpm/vmware/etcd?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "3.3.27-13.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "samba-client",
"purl": "pkg:rpm/vmware/samba-client?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.17.8-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "go",
"purl": "pkg:rpm/vmware/go?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "go",
"purl": "pkg:rpm/vmware/go?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.20.5-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0603",
"modified": "2023-07-06T05:28:26Z",
"published": "2023-06-26T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-603"
}
],
"related": [
"CVE-2023-28322",
"CVE-2021-22926",
"CVE-2022-37967",
"CVE-2016-0755",
"CVE-2020-25720",
"CVE-2022-44640",
"CVE-2022-27774",
"CVE-2021-22923",
"CVE-2019-5443",
"CVE-2023-27536",
"CVE-2021-22925",
"CVE-2016-5420",
"CVE-2016-5421",
"CVE-2023-29405",
"CVE-2016-5419",
"CVE-2023-29404",
"CVE-2022-32221",
"CVE-2023-29402",
"CVE-2022-38023",
"CVE-2022-37966",
"CVE-2023-2828",
"CVE-2023-0614",
"CVE-2023-27535",
"CVE-2021-22924",
"CVE-2023-2911",
"CVE-2023-0225",
"CVE-2023-29403",
"CVE-2018-1099",
"CVE-2018-16890",
"CVE-2020-8286",
"CVE-2023-27533",
"CVE-2019-5482",
"CVE-2022-35252",
"CVE-2020-8231",
"CVE-2015-3153",
"CVE-2022-32206",
"CVE-2019-3823",
"CVE-2022-43552",
"CVE-2022-22576",
"CVE-2021-22897",
"CVE-2014-3613",
"CVE-2020-8169",
"CVE-2020-8177",
"CVE-2021-22876",
"CVE-2014-3620",
"CVE-2023-23916",
"CVE-2023-28321",
"CVE-2022-27781",
"CVE-2019-5481",
"CVE-2021-22922",
"CVE-2022-32208",
"CVE-2019-3822",
"CVE-2016-8616",
"CVE-2023-27538",
"CVE-2013-1944",
"CVE-2021-22898",
"CVE-2020-8285",
"CVE-2019-5435",
"CVE-2023-27534",
"CVE-2019-5436",
"CVE-2022-27776",
"CVE-2020-8284",
"CVE-2023-28320",
"CVE-2021-22946",
"CVE-2022-27782",
"CVE-2021-22947"
]
}