photon-os-advisories/advisories/PHSA-2023-3.0-0608.json

186 lines
5.0 KiB
JSON

{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "coredns",
"purl": "pkg:rpm/vmware/coredns?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "nerdctl",
"purl": "pkg:rpm/vmware/nerdctl?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "coredns",
"purl": "pkg:rpm/vmware/coredns?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.10.1-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "nerdctl",
"purl": "pkg:rpm/vmware/nerdctl?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.4.0-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.285-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-aws",
"purl": "pkg:rpm/vmware/linux-aws?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.285-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-esx",
"purl": "pkg:rpm/vmware/linux-esx?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-3"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-esx",
"purl": "pkg:rpm/vmware/linux-esx?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.285-1.ph3"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.19.285-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2023-3.0-0608",
"modified": "2024-02-01T13:37:13Z",
"published": "2023-07-05T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-608"
}
],
"related": [
"CVE-2023-28642",
"CVE-2022-23471",
"CVE-2023-25809",
"CVE-2020-15106",
"CVE-2019-19921",
"CVE-2020-15114",
"CVE-2018-1098",
"CVE-2023-0296",
"CVE-2018-1099",
"CVE-2020-15112",
"CVE-2020-15113",
"CVE-2023-27561",
"CVE-2020-15115",
"CVE-2023-25153",
"CVE-2020-15136",
"CVE-2023-28466",
"CVE-2023-25173",
"CVE-2023-35788",
"CVE-2023-3090",
"CVE-2023-3141",
"CVE-2022-45887"
]
}