Skip to content

Security Updates 3

Mukul Sikka edited this page Nov 10, 2024 · 658 revisions

Photon OS 3.0 Security Advisories

Advisory ID Severity Publish Date Affected Packages Fixed cves
PHSA-2024-3.0-0800 Important 2024-10-23 ['linux-rt', 'linux-esx', 'linux', 'linux-aws'] ['CVE-2024-38538']
PHSA-2024-3.0-0799 Important 2024-10-19 ['go'] ['CVE-2024-34156', 'CVE-2024-34158']
PHSA-2024-3.0-0797 Important 2024-09-24 ['ImageMagick'] ['CVE-2024-41817']
PHSA-2024-3.0-0796 Critical 2024-09-17 ['expat'] ['CVE-2024-45491', 'CVE-2024-45492', 'CVE-2024-45490']
PHSA-2024-3.0-0795 Important 2024-09-16 ['linux-aws', 'linux-rt', 'linux', 'python3', 'linux-esx'] ['CVE-2024-46674', 'CVE-2024-44998', 'CVE-2024-44999', 'CVE-2023-6597', 'CVE-2024-46673', 'CVE-2024-44987']
PHSA-2024-3.0-0791 Critical 2024-09-04 ['krb5'] ['CVE-2024-37371', 'CVE-2024-37370']
PHSA-2024-3.0-0789 Important 2024-08-28 ['unbound'] ['CVE-2024-33655']
PHSA-2024-3.0-0788 Important 2024-08-28 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-42285', 'CVE-2024-42301', 'CVE-2024-27397', 'CVE-2024-43858', 'CVE-2024-42284', 'CVE-2024-42271']
PHSA-2024-3.0-0787 Important 2024-08-27 ['libxml2'] ['CVE-2024-34459']
PHSA-2024-3.0-0786 Important 2024-08-27 ['python3-setuptools'] ['CVE-2024-6345']
PHSA-2024-3.0-0785 Critical 2024-08-26 ['go'] ['CVE-2023-24531']
PHSA-2024-3.0-0784 Important 2024-08-23 ['libtiff'] ['CVE-2024-7006']
PHSA-2024-3.0-0783 Important 2024-08-21 ['go'] ['CVE-2024-24784']
PHSA-2024-3.0-0781 Critical 2024-08-14 ['keepalived'] ['CVE-2024-41184']
PHSA-2024-3.0-0780 Moderate 2024-08-13 ['linux-rt', 'linux-esx', 'linux', 'linux-aws'] ['CVE-2024-42224', 'CVE-2024-42154']
PHSA-2024-3.0-0779 Critical 2024-08-12 ['go', 'wget'] ['CVE-2024-38428', 'CVE-2024-24790', 'CVE-2024-24791']
PHSA-2024-3.0-0778 Important 2024-08-08 ['nss', 'xerces-c'] ['CVE-2024-23807', 'CVE-2024-0743']
PHSA-2024-3.0-0776 Critical 2024-08-02 ['tpm2-tools'] ['CVE-2024-29039']
PHSA-2024-3.0-0775 Important 2024-08-02 ['runc'] ['CVE-2024-21626']
PHSA-2024-3.0-0774 Critical 2024-07-26 ['httpd'] ['CVE-2024-39884']
PHSA-2024-3.0-0773 Important 2024-07-24 ['bindutils'] ['CVE-2024-4076', 'CVE-2024-1737', 'CVE-2024-1975', 'CVE-2024-0760']
PHSA-2024-3.0-0772 Important 2024-07-17 ['uriparser', 'linux'] ['CVE-2024-40902', 'CVE-2024-34402', 'CVE-2024-41087']
PHSA-2024-3.0-0771 Critical 2024-07-12 ['httpd', 'emacs'] ['CVE-2024-39331', 'CVE-2024-38472', 'CVE-2024-39573', 'CVE-2024-38475']
PHSA-2024-3.0-0770 Important 2024-07-05 ['glibc'] ['CVE-2024-33600', 'CVE-2024-33602', 'CVE-2024-33601']
PHSA-2024-3.0-0769 Important 2024-06-28 ['linux-rt', 'linux-esx', 'linux', 'linux-aws'] ['CVE-2024-39480', 'CVE-2024-38381', 'CVE-2024-36971']
PHSA-2024-3.0-0768 Important 2024-06-21 ['libndp'] ['CVE-2024-5564']
PHSA-2024-3.0-0765 Moderate 2024-06-07 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-24857', 'CVE-2024-24858']
PHSA-2024-3.0-0764 Moderate 2024-06-05 ['krb5'] ['CVE-2024-26458', 'CVE-2024-26461']
PHSA-2024-3.0-0763 Important 2024-06-03 ['glibc'] ['CVE-2024-33599']
PHSA-2024-3.0-0761 Critical 2024-05-29 ['git'] ['CVE-2024-32002']
PHSA-2024-3.0-0760 Important 2024-05-23 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-27395', 'CVE-2024-27396', 'CVE-2024-26934']
PHSA-2024-3.0-0759 Critical 2024-05-15 ['less'] ['CVE-2024-32487']
PHSA-2024-3.0-0758 Important 2024-05-08 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-26882']
PHSA-2024-3.0-0757 Important 2024-05-03 ['unixODBC'] ['CVE-2024-1013']
PHSA-2024-3.0-0755 Moderate 2024-05-01 ['gnutls'] ['CVE-2024-28834']
PHSA-2024-3.0-0754 Important 2024-04-30 ['python3-pycryptodomex', 'ruby'] ['CVE-2024-27282', 'CVE-2023-52323']
PHSA-2024-3.0-0753 Important 2024-04-29 ['linux-secure', 'linux-aws', 'linux-rt', 'sssd', 'linux', 'linux-esx'] ['CVE-2023-3758', 'CVE-2021-46952', 'CVE-2024-26898', 'CVE-2024-26883', 'CVE-2024-26884', 'CVE-2023-52469']
PHSA-2024-3.0-0751 Important 2024-04-18 ['squid'] ['CVE-2024-25617', 'CVE-2024-25111', 'CVE-2023-5824']
PHSA-2024-3.0-0750 Important 2024-04-18 ['glibc'] ['CVE-2024-2961']
PHSA-2024-3.0-0749 Moderate 2024-04-17 ['libvirt', 'linux'] ['CVE-2023-52429', 'CVE-2024-2494', 'CVE-2024-23851', 'CVE-2024-2496']
PHSA-2024-3.0-0748 Important 2024-04-11 ['httpd'] ['CVE-2024-27316']
PHSA-2024-3.0-0747 Important 2024-04-08 ['linux-secure', 'linux-aws', 'linux-rt', 'util-linux', 'linux', 'bluez', 'linux-esx'] ['CVE-2023-51589', 'CVE-2024-28085', 'CVE-2024-26642', 'CVE-2023-51592', 'CVE-2023-44431', 'CVE-2023-51580', 'CVE-2023-51596', 'CVE-2023-52620']
PHSA-2024-3.0-0746 Important 2024-04-04 ['go'] ['CVE-2023-45288']
PHSA-2024-3.0-0745 Moderate 2024-04-02 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-52458']
PHSA-2024-3.0-0744 Important 2024-04-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'tcpdump', 'linux-esx'] ['CVE-2022-48627', 'CVE-2024-2397']
PHSA-2024-3.0-0743 Important 2024-03-27 ['curl'] ['CVE-2024-2004', 'CVE-2024-2398']
PHSA-2024-3.0-0742 Important 2024-03-26 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-52509']
PHSA-2024-3.0-0741 Moderate 2024-03-23 ['bluez'] ['CVE-2023-50229', 'CVE-2023-50230']
PHSA-2024-3.0-0740 Important 2024-03-22 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-23307', 'CVE-2024-22099']
PHSA-2024-3.0-0739 Moderate 2024-03-20 ['nss'] ['CVE-2023-5388']
PHSA-2024-3.0-0738 Important 2024-03-19 ['linux-secure', 'linux-aws', 'linux-rt', 'nodejs', 'linux', 'openvswitch', 'linux-esx'] ['CVE-2024-26602', 'CVE-2023-52602', 'CVE-2024-23849', 'CVE-2024-22019', 'CVE-2023-52600', 'CVE-2023-52606', 'CVE-2023-52601', 'CVE-2023-52587', 'CVE-2023-52604', 'CVE-2024-26606', 'CVE-2023-52583', 'CVE-2023-52594', 'CVE-2023-52597', 'CVE-2023-52599', 'CVE-2024-22025', 'CVE-2023-52603', 'CVE-2023-52605', 'CVE-2024-26615', 'CVE-2024-2182', 'CVE-2023-46809', 'CVE-2023-52607', 'CVE-2021-33630']
PHSA-2024-3.0-0734 Moderate 2024-03-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-51779']
PHSA-2024-3.0-0733 Moderate 2024-02-29 ['c-ares'] ['CVE-2024-25629']
PHSA-2024-3.0-0732 Important 2024-02-29 ['apache-tomcat', 'ruby'] ['CVE-2021-41817', 'CVE-2021-33621', 'CVE-2023-28756', 'CVE-2021-41819', 'CVE-2023-46589']
PHSA-2024-3.0-0731 Important 2024-02-28 ['dnsmasq'] ['CVE-2023-50868', 'CVE-2023-50387']
PHSA-2024-3.0-0730 Important 2024-02-23 ['libxml2'] ['CVE-2024-25062']
PHSA-2024-3.0-0729 Important 2024-02-22 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-46838', 'CVE-2023-52451', 'CVE-2023-52443', 'CVE-2023-52439']
PHSA-2024-3.0-0728 Critical 2024-02-19 ['libuv'] ['CVE-2024-24806']
PHSA-2024-3.0-0727 Important 2024-02-15 ['bindutils'] ['CVE-2023-6516', 'CVE-2023-5517', 'CVE-2023-4408', 'CVE-2023-50868', 'CVE-2023-5679', 'CVE-2023-50387']
PHSA-2024-3.0-0726 Important 2024-02-14 ['unbound'] ['CVE-2023-50868', 'CVE-2023-50387']
PHSA-2024-3.0-0725 Important 2024-02-13 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-0607', 'CVE-2024-1086']
PHSA-2024-3.0-0724 Moderate 2024-02-12 ['ansible'] ['CVE-2024-0690']
PHSA-2024-3.0-0723 Important 2024-02-10 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'yarn', 'linux-esx'] ['CVE-2021-4435', 'CVE-2023-39197']
PHSA-2024-3.0-0722 Moderate 2024-02-08 ['squid', 'dbus'] ['CVE-2023-34969', 'CVE-2020-12049', 'CVE-2024-23638']
PHSA-2024-3.0-0721 Moderate 2024-02-05 ['openssl'] ['CVE-2024-0727', 'CVE-2023-5678']
PHSA-2024-3.0-0720 Important 2024-01-31 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-0565']
PHSA-2024-3.0-0719 Important 2024-01-31 ['linux-secure', 'linux-aws', 'linux-rt', 'libtiff', 'linux', 'linux-esx'] ['CVE-2023-52355', 'CVE-2023-6040', 'CVE-2023-52340', 'CVE-2023-6606', 'CVE-2023-52356']
PHSA-2024-3.0-0718 Important 2024-01-26 ['linux-secure', 'linux-aws', 'wireshark', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2024-0340', 'CVE-2024-0209', 'CVE-2024-0208']
PHSA-2024-3.0-0717 Critical 2024-01-25 ['gnutls', 'ansible', 'powershell'] ['CVE-2024-0057', 'CVE-2023-5115', 'CVE-2024-0567', 'CVE-2024-0553']
PHSA-2024-3.0-0716 Moderate 2024-01-21 ['nss', 'mysql'] ['CVE-2024-20962', 'CVE-2024-20974', 'CVE-2024-20973', 'CVE-2024-20961', 'CVE-2024-20977', 'CVE-2024-20982', 'CVE-2024-20970', 'CVE-2023-4421', 'CVE-2024-20960', 'CVE-2024-20978', 'CVE-2024-20969', 'CVE-2024-20984', 'CVE-2024-20985', 'CVE-2024-20972', 'CVE-2024-20971', 'CVE-2024-20964', 'CVE-2024-20965', 'CVE-2024-20963', 'CVE-2024-20976', 'CVE-2024-20967', 'CVE-2024-20966', 'CVE-2024-20981']
PHSA-2024-3.0-0715 Moderate 2024-01-19 ['glibc'] ['CVE-2023-4806']
PHSA-2024-3.0-0714 Moderate 2024-01-18 ['Linux-PAM'] ['CVE-2024-22365']
PHSA-2024-3.0-0713 Important 2024-01-16 ['linux-secure', 'linux-aws', 'linux-rt', 'nss', 'linux', 'sudo', 'linux-esx'] ['CVE-2023-6932', 'CVE-2023-0767', 'CVE-2023-51782', 'CVE-2023-6931', 'CVE-2023-51781', 'CVE-2023-42465', 'CVE-2023-45863', 'CVE-2023-51780']
PHSA-2024-3.0-0712 Important 2024-01-12 ['sqlite', 'libssh'] ['CVE-2023-6918', 'CVE-2023-48795', 'CVE-2023-7104', 'CVE-2023-6004']
PHSA-2024-3.0-0709 Important 2024-01-07 ['openresty'] ['CVE-2023-44487']
PHSA-2024-3.0-0708 Moderate 2024-01-05 ['bluez', 'libtiff'] ['CVE-2023-45866', 'CVE-2023-6277']
PHSA-2024-3.0-0707 Important 2024-01-03 ['grub2', 'squid'] ['CVE-2023-50269', 'CVE-2021-3696']
PHSA-2023-3.0-0705 Moderate 2023-12-28 ['gnutls', 'openssh', 'shadow'] ['CVE-2023-51385', 'CVE-2023-5981', 'CVE-2023-4641']
PHSA-2023-3.0-0704 Critical 2023-12-26 ['python-certifi'] ['CVE-2023-37920', 'CVE-2022-23491']
PHSA-2023-3.0-0703 Low 2023-12-22 ['tar'] ['CVE-2023-39804']
PHSA-2023-3.0-0702 Important 2023-12-21 ['go', 'vim'] ['CVE-2023-45284', 'CVE-2023-45285', 'CVE-2023-45283', 'CVE-2023-48706', 'CVE-2023-39326']
PHSA-2023-3.0-0701 Important 2023-12-19 ['squid'] ['CVE-2023-49285', 'CVE-2023-49286']
PHSA-2023-3.0-0699 Moderate 2023-12-14 ['ImageMagick'] ['CVE-2023-3195']
PHSA-2023-3.0-0698 Important 2023-12-10 ['squid'] ['CVE-2023-46848']
PHSA-2023-3.0-0697 Important 2023-12-06 ['ImageMagick', 'squid'] ['CVE-2023-5341', 'CVE-2023-46728', 'CVE-2023-46846']
PHSA-2023-3.0-0694 Critical 2023-12-01 ['samba-client', 'strongswan'] ['CVE-2023-3961', 'CVE-2023-41913']
PHSA-2023-3.0-0693 Important 2023-11-27 ['syslog-ng', 'runc'] ['CVE-2022-38725', 'CVE-2023-25809']
PHSA-2023-3.0-0692 Important 2023-11-26 ['vim', 'glib'] ['CVE-2023-48235', 'CVE-2023-48231', 'CVE-2023-48236', 'CVE-2023-32643', 'CVE-2023-29499', 'CVE-2023-48233', 'CVE-2023-32611', 'CVE-2023-48237', 'CVE-2023-32665', 'CVE-2023-48234', 'CVE-2023-32636']
PHSA-2023-3.0-0691 Moderate 2023-11-23 ['glibc'] ['CVE-2023-4813']
PHSA-2023-3.0-0690 Important 2023-11-22 ['calico'] ['CVE-2023-41378']
PHSA-2023-3.0-0689 Important 2023-11-21 ['squid'] ['CVE-2023-46724', 'CVE-2023-46847']
PHSA-2023-3.0-0687 Critical 2023-11-15 ['sssd'] ['CVE-2023-34060']
PHSA-2023-3.0-0686 Important 2023-11-11 ['gdb', 'mysql'] ['CVE-2023-22059', 'CVE-2023-1972', 'CVE-2023-25585', 'CVE-2023-25584', 'CVE-2023-22064', 'CVE-2023-22079', 'CVE-2023-22103', 'CVE-2023-22084', 'CVE-2023-22112', 'CVE-2023-22066', 'CVE-2023-22078', 'CVE-2023-22114', 'CVE-2023-22070', 'CVE-2023-22068', 'CVE-2023-25588', 'CVE-2023-22092', 'CVE-2023-22097', 'CVE-2023-22032']
PHSA-2023-3.0-0685 Critical 2023-11-09 ['python3', 'memcached'] ['CVE-2023-46852', 'CVE-2023-46853', 'CVE-2023-40217']
PHSA-2023-3.0-0684 Important 2023-11-09 ['vim', 'linux-secure', 'linux-aws', 'linux-rt', 'apr-util', 'linux', 'linux-esx'] ['CVE-2023-5717', 'CVE-2023-46246', 'CVE-2022-25147', 'CVE-2023-31085']
PHSA-2023-3.0-0683 Critical 2023-11-06 ['librdkafka', 'zchunk'] ['CVE-2021-3520', 'CVE-2023-46228']
PHSA-2023-3.0-0682 Moderate 2023-11-05 ['traceroute'] ['CVE-2023-46316']
PHSA-2023-3.0-0681 Critical 2023-11-04 ['python-cryptography', 'coredns', 'grub2'] ['CVE-2021-28235', 'CVE-2023-4692', 'CVE-2023-32082', 'CVE-2023-23931', 'CVE-2023-4693']
PHSA-2023-3.0-0680 Important 2023-11-03 ['httpd'] ['CVE-2023-43622', 'CVE-2023-45802', 'CVE-2023-31122']
PHSA-2023-3.0-0678 Moderate 2023-11-01 ['protobuf-c'] ['CVE-2022-48468']
PHSA-2023-3.0-0676 Important 2023-10-30 ['gawk'] ['CVE-2023-4156']
PHSA-2023-3.0-0675 Important 2023-10-27 ['open-vm-tools'] ['CVE-2023-34059', 'CVE-2023-34058']
PHSA-2023-3.0-0674 Critical 2023-10-26 ['zlib'] ['CVE-2023-45853']
PHSA-2023-3.0-0673 Important 2023-10-26 ['libtiff', 'nghttp2', 'redis'] ['CVE-2023-41175', 'CVE-2023-35945', 'CVE-2023-40745', 'CVE-2023-44487', 'CVE-2023-45145']
PHSA-2023-3.0-0672 Important 2023-10-20 ['binutils', 'nginx'] ['CVE-2023-44487', 'CVE-2022-47010', 'CVE-2022-35205', 'CVE-2022-47011']
PHSA-2023-3.0-0671 Important 2023-10-20 ['vim', 'libxml2'] ['CVE-2023-5535', 'CVE-2023-5344', 'CVE-2023-45322', 'CVE-2023-5441']
PHSA-2023-3.0-0670 Important 2023-10-17 ['go'] ['CVE-2023-39323']
PHSA-2023-3.0-0668 Important 2023-10-12 ['libX11', 'wireshark'] ['CVE-2023-43787', 'CVE-2023-43785', 'CVE-2023-43786', 'CVE-2023-5371']
PHSA-2023-3.0-0667 Critical 2023-10-11 ['curl'] ['CVE-2023-38546', 'CVE-2023-38545']
PHSA-2023-3.0-0665 Important 2023-10-10 ['go', 'netkit-telnet'] ['CVE-2023-39319', 'CVE-2023-39318', 'CVE-2022-39028']
PHSA-2023-3.0-0663 Moderate 2023-10-07 ['tornado'] ['CVE-2023-28370']
PHSA-2023-3.0-0661 Important 2023-10-05 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx', 'bindutils'] ['CVE-2023-42754', 'CVE-2023-3341']
PHSA-2023-3.0-0657 Critical 2023-09-28 ['libwebp'] ['CVE-2023-5129', 'CVE-2023-4863']
PHSA-2023-3.0-0656 Important 2023-09-27 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-42755', 'CVE-2023-45871', 'CVE-2023-42753', 'CVE-2023-3772', 'CVE-2023-4623', 'CVE-2023-4207', 'CVE-2023-4622', 'CVE-2023-4921']
PHSA-2023-3.0-0655 Moderate 2023-09-26 ['binutils', 'libpng'] ['CVE-2022-48065', 'CVE-2018-14048', 'CVE-2020-21490', 'CVE-2020-19724', 'CVE-2022-48064']
PHSA-2023-3.0-0653 Moderate 2023-09-21 ['elfutils'] ['CVE-2020-21047']
PHSA-2023-3.0-0652 Important 2023-09-16 ['libssh2'] ['CVE-2020-22218']
PHSA-2023-3.0-0651 Important 2023-09-15 ['nxtgn-openssl'] ['CVE-2023-4807']
PHSA-2023-3.0-0650 Important 2023-09-15 ['binutils', 'curl'] ['CVE-2023-38039', 'CVE-2022-44840']
PHSA-2023-3.0-0649 Important 2023-09-14 ['mozjs60', 'c-ares'] ['CVE-2019-17026', 'CVE-2023-32067', 'CVE-2021-29984', 'CVE-2023-31147', 'CVE-2023-31124', 'CVE-2020-15656', 'CVE-2023-31130']
PHSA-2023-3.0-0647 Important 2023-09-12 ['vim'] ['CVE-2023-4752', 'CVE-2023-4781', 'CVE-2023-4750', 'CVE-2023-4733']
PHSA-2023-3.0-0646 Critical 2023-09-09 ['openvswitch', 'binutils', 'python3'] ['CVE-2022-47695', 'CVE-2022-48560', 'CVE-2023-1668', 'CVE-2022-48564', 'CVE-2022-48566', 'CVE-2022-48565']
PHSA-2023-3.0-0645 Important 2023-09-07 ['vim', 'xerces-c', 'libssh'] ['CVE-2012-0880', 'CVE-2023-4734', 'CVE-2023-4735', 'CVE-2023-2283', 'CVE-2023-1667', 'CVE-2023-4738', 'CVE-2023-4736', 'CVE-2023-4751']
PHSA-2023-3.0-0644 Important 2023-09-06 ['linux-secure', 'procps-ng', 'linux-aws', 'wireshark', 'linux-rt', 'linux', 'go', 'linux-esx'] ['CVE-2023-3390', 'CVE-2023-4128', 'CVE-2022-20166', 'CVE-2023-3776', 'CVE-2023-2007', 'CVE-2023-29406', 'CVE-2023-35001', 'CVE-2023-3212', 'CVE-2023-3117', 'CVE-2023-40283', 'CVE-2023-4513', 'CVE-2023-2906', 'CVE-2023-4511', 'CVE-2023-4016', 'CVE-2023-3611', 'CVE-2023-1206', 'CVE-2023-29409', 'CVE-2023-3609']
PHSA-2023-3.0-0643 Important 2023-09-02 ['grub2', 'binutils', 'elfutils'] ['CVE-2021-46174', 'CVE-2022-28736', 'CVE-2021-33294']
PHSA-2023-3.0-0642 Critical 2023-09-01 ['nodejs', 'open-vm-tools'] ['CVE-2023-32002', 'CVE-2023-32559', 'CVE-2023-20900', 'CVE-2023-32006']
PHSA-2023-3.0-0640 Moderate 2023-08-25 ['openssl'] ['CVE-2023-3817']
PHSA-2023-3.0-0637 Important 2023-08-23 ['iperf', 'haproxy', 'nxtgn-openssl', 'gdb'] ['CVE-2023-38403', 'CVE-2022-4285', 'CVE-2023-3446', 'CVE-2021-3549', 'CVE-2022-38533', 'CVE-2023-40225']
PHSA-2023-3.0-0632 Important 2023-08-14 ['sqlite', 'postgresql13'] ['CVE-2023-39417', 'CVE-2021-31239']
PHSA-2023-3.0-0631 Critical 2023-08-11 ['calico', 'flannel', 'nxtgn-openssl', 'kubernetes-dns', 'kubernetes'] ['CVE-2021-28235', 'CVE-2020-15115', 'CVE-2018-1098', 'CVE-2023-0296', 'CVE-2023-3817', 'CVE-2020-15106', 'CVE-2020-15114', 'CVE-2023-32082', 'CVE-2022-3172', 'CVE-2023-2431', 'CVE-2020-15113', 'CVE-2020-15136', 'CVE-2020-15112', 'CVE-2023-2728', 'CVE-2023-2727', 'CVE-2022-28224', 'CVE-2018-1099', 'CVE-2021-25743']
PHSA-2023-3.0-0629 Important 2023-08-08 ['xinetd'] ['CVE-2013-4342']
PHSA-2023-3.0-0628 Critical 2023-08-05 ['linux-secure', 'linux-rt', 'openssh', 'linux-aws', 'linux-esx'] ['CVE-2023-2124', 'CVE-2023-38408']
PHSA-2023-3.0-0627 Moderate 2023-08-04 ['sudo'] ['CVE-2023-28486', 'CVE-2023-28487']
PHSA-2023-3.0-0626 Important 2023-08-03 ['libwebp'] ['CVE-2023-1999']
PHSA-2023-3.0-0625 Moderate 2023-08-01 ['samba-client'] ['CVE-2023-0922']
PHSA-2023-3.0-0624 Moderate 2023-08-01 ['krb5'] ['CVE-2023-36054']
PHSA-2023-3.0-0623 Moderate 2023-07-30 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-3759']
PHSA-2023-3.0-0621 Important 2023-07-29 ['linux-secure', 'linux-aws', 'linux-rt', 'openldap', 'linux', 'linux-esx'] ['CVE-2023-2953', 'CVE-2023-3111', 'CVE-2023-3338']
PHSA-2023-3.0-0620 Important 2023-07-28 ['grub2', 'lua', 'wireshark'] ['CVE-2020-24370', 'CVE-2021-44647', 'CVE-2023-0666', 'CVE-2023-0667', 'CVE-2023-3648', 'CVE-2021-3697']
PHSA-2023-3.0-0619 Important 2023-07-27 ['nss', 'pcre2', 'haproxy'] ['CVE-2022-41409', 'CVE-2019-11745', 'CVE-2021-39241']
PHSA-2023-3.0-0618 Critical 2023-07-26 ['fuse-overlayfs-snapshotter'] ['CVE-2023-25153', 'CVE-2021-43816', 'CVE-2023-25173', 'CVE-2022-23471']
PHSA-2023-3.0-0617 Critical 2023-07-25 ['openresty', 'grub2', 'perl', 'mysql'] ['CVE-2021-3520', 'CVE-2023-22033', 'CVE-2022-28734', 'CVE-2019-17543', 'CVE-2023-22057', 'CVE-2023-22054', 'CVE-2023-22038', 'CVE-2023-31486', 'CVE-2022-41741', 'CVE-2023-22046', 'CVE-2023-22058', 'CVE-2023-22053', 'CVE-2023-22056', 'CVE-2022-41742', 'CVE-2023-22008', 'CVE-2023-22005', 'CVE-2021-3695', 'CVE-2023-22048']
PHSA-2023-3.0-0616 Moderate 2023-07-20 ['curl'] ['CVE-2023-32001']
PHSA-2023-3.0-0615 Important 2023-07-19 ['telegraf', 'bindutils'] ['CVE-2019-3826', 'CVE-2023-2829']
PHSA-2023-3.0-0614 Important 2023-07-15 ['gdb'] ['CVE-2018-25032']
PHSA-2023-3.0-0613 Important 2023-07-14 ['redis'] ['CVE-2022-24834']
PHSA-2023-3.0-0612 Moderate 2023-07-13 ['libgd'] ['CVE-2018-5711', 'CVE-2021-40812']
PHSA-2023-3.0-0611 Critical 2023-07-12 ['tcpdump', 'bzr', 'falco', 'ImageMagick'] ['CVE-2022-41720', 'CVE-2022-41725', 'CVE-2023-24540', 'CVE-2022-30635', 'CVE-2022-41722', 'CVE-2022-30630', 'CVE-2022-32189', 'CVE-2023-3428', 'CVE-2022-27664', 'CVE-2022-2880', 'CVE-2023-24537', 'CVE-2022-30634', 'CVE-2022-30633', 'CVE-2023-24539', 'CVE-2023-29400', 'CVE-2022-24675', 'CVE-2022-28131', 'CVE-2022-28327', 'CVE-2022-41716', 'CVE-2023-24532', 'CVE-2022-23773', 'CVE-2023-24534', 'CVE-2022-41724', 'CVE-2022-32148', 'CVE-2023-24536', 'CVE-2022-29804', 'CVE-2022-2879', 'CVE-2022-30629', 'CVE-2022-41715', 'CVE-2022-30631', 'CVE-2022-24921', 'CVE-2022-30632', 'CVE-2022-23772', 'CVE-2017-14176', 'CVE-2023-24538', 'CVE-2022-30580', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2020-8036']
PHSA-2023-3.0-0610 Important 2023-07-07 ['libtiff'] ['CVE-2023-3316', 'CVE-2023-3618', 'CVE-2023-2908', 'CVE-2023-2731']
PHSA-2023-3.0-0608 Important 2023-07-05 ['linux-aws', 'linux-rt', 'coredns', 'nerdctl', 'linux', 'linux-esx'] ['CVE-2018-1098', 'CVE-2020-15114', 'CVE-2023-25153', 'CVE-2020-15113', 'CVE-2022-45887', 'CVE-2020-15136', 'CVE-2023-0296', 'CVE-2023-28642', 'CVE-2020-15106', 'CVE-2023-25173', 'CVE-2023-27561', 'CVE-2020-15112', 'CVE-2023-3090', 'CVE-2023-25809', 'CVE-2018-1099', 'CVE-2023-28466', 'CVE-2019-19921', 'CVE-2023-3141', 'CVE-2022-23471', 'CVE-2020-15115', 'CVE-2023-35788']
PHSA-2023-3.0-0607 Moderate 2023-07-04 ['libtiff'] ['CVE-2023-25435', 'CVE-2023-26966', 'CVE-2023-25433']
PHSA-2023-3.0-0606 Critical 2023-07-02 ['linux-secure', 'nginx-ingress', 'linux-aws', 'linux-rt', 'nodejs', 'nxtgn-openssl', 'linux', 'kube-bench', 'linux-esx', 'ntp'] ['CVE-2023-0464', 'CVE-2023-30588', 'CVE-2023-26552', 'CVE-2023-2650', 'CVE-2023-0296', 'CVE-2023-1077', 'CVE-2023-26553', 'CVE-2019-15562', 'CVE-2023-30590', 'CVE-2020-11080', 'CVE-2023-30581', 'CVE-2023-26555', 'CVE-2023-30589', 'CVE-2023-1076', 'CVE-2023-30585', 'CVE-2023-26554', 'CVE-2023-0465', 'CVE-2023-26551']
PHSA-2023-3.0-0605 Important 2023-06-28 ['libtiff'] ['CVE-2023-0795', 'CVE-2023-0797', 'CVE-2023-0800', 'CVE-2023-0798', 'CVE-2023-26965', 'CVE-2023-0802', 'CVE-2023-0796', 'CVE-2023-0803', 'CVE-2023-0799', 'CVE-2023-0804', 'CVE-2023-0801', 'CVE-2023-25434']
PHSA-2023-3.0-0604 Important 2023-06-27 ['binutils', 'docker-compose'] ['CVE-2023-25585', 'CVE-2022-23471', 'CVE-2023-25584', 'CVE-2022-47673', 'CVE-2022-47696', 'CVE-2023-28642', 'CVE-2023-25173', 'CVE-2023-27561', 'CVE-2023-25153', 'CVE-2019-19921', 'CVE-2023-25809', 'CVE-2023-25588']
PHSA-2023-3.0-0603 Critical 2023-06-26 ['samba-client', 'etcd', 'cmake', 'calico', 'go', 'bindutils'] ['CVE-2019-5443', 'CVE-2022-27782', 'CVE-2023-27536', 'CVE-2021-22926', 'CVE-2022-32221', 'CVE-2022-32208', 'CVE-2021-22876', 'CVE-2023-27534', 'CVE-2020-25720', 'CVE-2020-8286', 'CVE-2023-27538', 'CVE-2018-16890', 'CVE-2023-29403', 'CVE-2016-5419', 'CVE-2023-2911', 'CVE-2023-29402', 'CVE-2016-5421', 'CVE-2022-44640', 'CVE-2019-5481', 'CVE-2019-5436', 'CVE-2019-3823', 'CVE-2019-5435', 'CVE-2023-28322', 'CVE-2019-5482', 'CVE-2022-32206', 'CVE-2023-29405', 'CVE-2016-5420', 'CVE-2020-8169', 'CVE-2020-8285', 'CVE-2014-3613', 'CVE-2022-22576', 'CVE-2019-3822', 'CVE-2022-38023', 'CVE-2018-1099', 'CVE-2022-37966', 'CVE-2022-27774', 'CVE-2015-3153', 'CVE-2023-27533', 'CVE-2020-8231', 'CVE-2023-0225', 'CVE-2014-3620', 'CVE-2016-0755', 'CVE-2021-22898', 'CVE-2023-0614', 'CVE-2016-8616', 'CVE-2022-43552', 'CVE-2021-22947', 'CVE-2023-2828', 'CVE-2023-27535', 'CVE-2021-22946', 'CVE-2013-1944', 'CVE-2020-8177', 'CVE-2022-35252', 'CVE-2020-8284', 'CVE-2021-22897', 'CVE-2021-22925', 'CVE-2023-28321', 'CVE-2022-27781', 'CVE-2023-23916', 'CVE-2021-22924', 'CVE-2023-28320', 'CVE-2022-37967', 'CVE-2021-22922', 'CVE-2023-29404', 'CVE-2022-27776', 'CVE-2021-22923']
PHSA-2023-3.0-0602 Critical 2023-06-21 ['nodejs', 'syslinux'] ['CVE-2019-5825', 'CVE-2019-5847', 'CVE-2020-6448', 'CVE-2018-13785', 'CVE-2019-13730', 'CVE-2020-6518', 'CVE-2014-9495', 'CVE-2020-6415', 'CVE-2018-16065', 'CVE-2020-6453', 'CVE-2021-21227', 'CVE-2020-6537', 'CVE-2018-14550', 'CVE-2020-6381', 'CVE-2019-5841', 'CVE-2019-13728', 'CVE-2017-12652', 'CVE-2015-0973', 'CVE-2021-30513', 'CVE-2018-17465', 'CVE-2019-13698', 'CVE-2019-5831', 'CVE-2020-16040', 'CVE-2020-6395', 'CVE-2019-5843', 'CVE-2020-6468', 'CVE-2021-21220', 'CVE-2021-4061', 'CVE-2018-14048', 'CVE-2020-6379', 'CVE-2021-21230', 'CVE-2019-13670', 'CVE-2020-6382', 'CVE-2020-6418', 'CVE-2020-15979', 'CVE-2020-6419', 'CVE-2019-6129', 'CVE-2020-6430', 'CVE-2020-6512', 'CVE-2021-30598', 'CVE-2019-13696', 'CVE-2019-5784', 'CVE-2020-6533', 'CVE-2021-30551', 'CVE-2019-13764', 'CVE-2020-16042', 'CVE-2019-5807', 'CVE-2021-30599', 'CVE-2021-38007', 'CVE-2020-6383', 'CVE-2021-30541', 'CVE-2019-5866', 'CVE-2016-3751', 'CVE-2021-21169', 'CVE-2021-4214', 'CVE-2018-17458', 'CVE-2021-30517', 'CVE-2023-0466', 'CVE-2021-37975', 'CVE-2019-13735', 'CVE-2020-6434', 'CVE-2019-5813', 'CVE-2021-21231', 'CVE-2020-6507', 'CVE-2020-6447']
PHSA-2023-3.0-0601 Critical 2023-06-20 ['openjdk11', 'nmap', 'crash'] ['CVE-2021-2341', 'CVE-2017-12456', 'CVE-2021-35567', 'CVE-2020-14152', 'CVE-2022-21283', 'CVE-2022-28805', 'CVE-2017-8392', 'CVE-2017-9954', 'CVE-2019-1010204', 'CVE-2017-6969', 'CVE-2018-18607', 'CVE-2018-10372', 'CVE-2017-9752', 'CVE-2021-20294', 'CVE-2022-21619', 'CVE-2019-9074', 'CVE-2022-21628', 'CVE-2018-20673', 'CVE-2017-7227', 'CVE-2017-16829', 'CVE-2018-13033', 'CVE-2017-14129', 'CVE-2014-8738', 'CVE-2017-15021', 'CVE-2017-9778', 'CVE-2019-14250', 'CVE-2022-21271', 'CVE-2021-44647', 'CVE-2021-35559', 'CVE-2020-15888', 'CVE-2022-21299', 'CVE-2017-8395', 'CVE-2017-14938', 'CVE-2017-9751', 'CVE-2019-9077', 'CVE-2017-14934', 'CVE-2017-9756', 'CVE-2022-33099', 'CVE-2022-39399', 'CVE-2023-21930', 'CVE-2018-19931', 'CVE-2017-7223', 'CVE-2005-1704', 'CVE-2017-9753', 'CVE-2018-7208', 'CVE-2019-6706', 'CVE-2018-7642', 'CVE-2017-14933', 'CVE-2017-14974', 'CVE-2017-7224', 'CVE-2017-8393', 'CVE-2017-9750', 'CVE-2017-16832', 'CVE-2018-6759', 'CVE-2021-35565', 'CVE-2017-17123', 'CVE-2017-9042', 'CVE-2014-9939', 'CVE-2020-24342', 'CVE-2014-8502', 'CVE-2017-9044', 'CVE-2018-8945', 'CVE-2014-8503', 'CVE-2021-43519', 'CVE-2017-17122', 'CVE-2018-7570', 'CVE-2022-21277', 'CVE-2018-18484', 'CVE-2018-19932', 'CVE-2022-21434', 'CVE-2021-35556', 'CVE-2020-24370', 'CVE-2018-18309', 'CVE-2017-9744', 'CVE-2017-15996', 'CVE-2018-20002', 'CVE-2018-12697', 'CVE-2019-9075', 'CVE-2022-21305', 'CVE-2021-20284', 'CVE-2022-21341', 'CVE-2017-9955', 'CVE-2019-17451', 'CVE-2022-21624', 'CVE-2017-14529', 'CVE-2017-7209', 'CVE-2020-35448', 'CVE-2017-12453', 'CVE-2018-20623', 'CVE-2022-21294', 'CVE-2019-14444', 'CVE-2018-20657', 'CVE-2019-17450', 'CVE-2017-12459', 'CVE-2017-9040', 'CVE-2021-3487', 'CVE-2017-16828', 'CVE-2017-12455', 'CVE-2017-15025', 'CVE-2017-17124', 'CVE-2017-15022', 'CVE-2020-35496', 'CVE-2021-35550', 'CVE-2019-10219', 'CVE-2017-14930', 'CVE-2017-6966', 'CVE-2018-18605', 'CVE-2020-14153', 'CVE-2022-21296', 'CVE-2017-12458', 'CVE-2018-18606', 'CVE-2018-7568', 'CVE-2023-21938', 'CVE-2017-12967', 'CVE-2023-21967', 'CVE-2018-12699', 'CVE-2017-17080', 'CVE-2020-16591', 'CVE-2017-7225', 'CVE-2017-13716', 'CVE-2022-21366', 'CVE-2021-35586', 'CVE-2022-21541', 'CVE-2017-9754', 'CVE-2020-35495', 'CVE-2017-14333', 'CVE-2014-8484', 'CVE-2017-12799', 'CVE-2017-9747', 'CVE-2023-21939', 'CVE-2017-17126', 'CVE-2021-20197', 'CVE-2023-21968', 'CVE-2020-16592', 'CVE-2020-16593', 'CVE-2023-21937', 'CVE-2017-8397', 'CVE-2017-17121', 'CVE-2017-15939', 'CVE-2019-9070', 'CVE-2017-9743', 'CVE-2022-21426', 'CVE-2018-5392', 'CVE-2017-7226', 'CVE-2017-7302', 'CVE-2018-6872', 'CVE-2017-9038', 'CVE-2018-17985', 'CVE-2017-15023', 'CVE-2018-12934', 'CVE-2017-14939', 'CVE-2017-15938', 'CVE-2017-9746', 'CVE-2022-21340', 'CVE-2017-9749', 'CVE-2018-7643', 'CVE-2018-18701', 'CVE-2022-21496', 'CVE-2017-7300', 'CVE-2023-21843', 'CVE-2021-35603', 'CVE-2017-7299', 'CVE-2018-18483', 'CVE-2020-35493', 'CVE-2023-21835', 'CVE-2017-16830', 'CVE-2017-8421', 'CVE-2017-12454', 'CVE-2017-13710', 'CVE-2017-12452', 'CVE-2017-7614', 'CVE-2017-8396', 'CVE-2017-7301', 'CVE-2018-10535', 'CVE-2020-35494', 'CVE-2017-9041', 'CVE-2017-9755', 'CVE-2018-7569', 'CVE-2021-35561', 'CVE-2023-21954', 'CVE-2017-9748', 'CVE-2022-21291', 'CVE-2018-20651', 'CVE-2017-14940', 'CVE-2017-12448', 'CVE-2019-9071', 'CVE-2017-7304', 'CVE-2022-21540', 'CVE-2018-20671', 'CVE-2018-10373', 'CVE-2017-9745', 'CVE-2020-24369', 'CVE-2017-13757', 'CVE-2017-17125', 'CVE-2018-17359', 'CVE-2022-21248', 'CVE-2018-12698', 'CVE-2018-6323', 'CVE-2019-9072', 'CVE-2019-9073', 'CVE-2018-6543', 'CVE-2022-21293', 'CVE-2017-9742', 'CVE-2018-11813', 'CVE-2014-8504', 'CVE-2022-21618', 'CVE-2022-21282', 'CVE-2017-8394', 'CVE-2017-14128', 'CVE-2022-21443', 'CVE-2017-9043', 'CVE-2017-12457', 'CVE-2021-2369', 'CVE-2017-7210', 'CVE-2019-12972', 'CVE-2020-16590', 'CVE-2017-9039', 'CVE-2018-18700', 'CVE-2022-21626', 'CVE-2017-12449', 'CVE-2017-15225', 'CVE-2017-14130', 'CVE-2017-12450', 'CVE-2017-14932', 'CVE-2014-8501', 'CVE-2017-7303', 'CVE-2017-16827', 'CVE-2017-14729', 'CVE-2014-8485', 'CVE-2017-6965', 'CVE-2005-1705', 'CVE-2017-15024', 'CVE-2017-16831', 'CVE-2017-8398', 'CVE-2022-21476', 'CVE-2018-17360', 'CVE-2014-8737', 'CVE-2020-24371', 'CVE-2018-1000876', 'CVE-2018-10534', 'CVE-2017-12451', 'CVE-2020-15945', 'CVE-2019-17498', 'CVE-2020-35507', 'CVE-2017-16826', 'CVE-2018-17358', 'CVE-2017-14745', 'CVE-2011-4355', 'CVE-2017-15020', 'CVE-2018-17794', 'CVE-2021-37322', 'CVE-2022-21360']
PHSA-2023-3.0-0599 Critical 2023-06-17 ['apache-tomcat', 'libX11', 'falco'] ['CVE-2020-27304', 'CVE-2023-28709', 'CVE-2023-3138']
PHSA-2023-3.0-0598 Important 2023-06-16 ['linux-secure', 'linux-aws', 'linux-rt', 'openjdk17', 'linux', 'sysstat', 'linux-esx'] ['CVE-2023-21967', 'CVE-2023-21939', 'CVE-2023-21930', 'CVE-2023-21968', 'CVE-2023-21937', 'CVE-2023-1611', 'CVE-2022-21360', 'CVE-2023-21954', 'CVE-2023-33204', 'CVE-2023-21938']
PHSA-2023-3.0-0597 Moderate 2023-06-14 ['open-vm-tools', 'wireshark'] ['CVE-2023-2952', 'CVE-2023-20867']
PHSA-2023-3.0-0595 Critical 2023-06-11 ['openssl', 'linux-secure', 'ImageMagick'] ['CVE-2023-0464', 'CVE-2023-2650', 'CVE-2023-34153', 'CVE-2023-28466', 'CVE-2023-34152', 'CVE-2023-34151']
PHSA-2023-3.0-0594 Important 2023-06-08 ['python3', 'nxtgn-openssl'] ['CVE-2023-0464', 'CVE-2023-0465', 'CVE-2023-24329']
PHSA-2023-3.0-0593 Important 2023-06-08 ['ImageMagick'] ['CVE-2023-1289', 'CVE-2022-28463']
PHSA-2023-3.0-0591 Important 2023-06-05 ['libuv'] ['CVE-2020-8252']
PHSA-2023-3.0-0590 Moderate 2023-06-01 ['net-snmp'] ['CVE-2022-24809', 'CVE-2022-24805', 'CVE-2022-24806', 'CVE-2022-24807', 'CVE-2022-24810', 'CVE-2022-24808']
PHSA-2023-3.0-0589 Important 2023-05-31 ['curl'] ['CVE-2023-27533', 'CVE-2023-28322', 'CVE-2023-27534', 'CVE-2023-28321', 'CVE-2023-28320', 'CVE-2023-27538', 'CVE-2023-28319']
PHSA-2023-3.0-0588 Low 2023-05-30 ['shadow'] ['CVE-2023-29383']
PHSA-2023-3.0-0587 Important 2023-05-26 ['vim', 'consul', 'bazel'] ['CVE-2022-29153', 'CVE-2022-40716', 'CVE-2023-2609', 'CVE-2022-3474', 'CVE-2021-41803']
PHSA-2023-3.0-0586 Moderate 2023-05-25 ['etcd'] ['CVE-2023-32082']
PHSA-2023-3.0-0585 Important 2023-05-24 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-2513', 'CVE-2023-3268', 'CVE-2023-30456', 'CVE-2023-34256', 'CVE-2023-1859', 'CVE-2023-2002', 'CVE-2023-33203', 'CVE-2023-35824', 'CVE-2023-35828', 'CVE-2023-1380', 'CVE-2023-32233', 'CVE-2023-35823', 'CVE-2023-2483', 'CVE-2023-31436', 'CVE-2023-2269']
PHSA-2023-3.0-0584 Moderate 2023-05-22 ['unzip'] ['CVE-2022-0530', 'CVE-2022-0529']
PHSA-2023-3.0-0583 Important 2023-05-20 ['vim'] ['CVE-2023-2610']
PHSA-2023-3.0-0581 Moderate 2023-05-17 ['apache-tomcat'] ['CVE-2023-28708']
PHSA-2023-3.0-0580 Moderate 2023-05-16 ['bluez'] ['CVE-2023-27349']
PHSA-2023-3.0-0579 Critical 2023-05-13 ['nss'] ['CVE-2022-36320', 'CVE-2019-11729']
PHSA-2023-3.0-0578 Critical 2023-05-12 ['etcd', 'mysql', 'runc', 'gnuplot', 'cloud-init', 'open-iscsi'] ['CVE-2020-13988', 'CVE-2021-44917', 'CVE-2021-28235', 'CVE-2023-21980', 'CVE-2020-25559', 'CVE-2023-27561', 'CVE-2020-25412', 'CVE-2023-1786']
PHSA-2023-3.0-0576 Moderate 2023-05-10 ['vim'] ['CVE-2023-2426']
PHSA-2023-3.0-0575 Critical 2023-05-05 ['go', 'dmidecode', 'freetype2'] ['CVE-2023-30630', 'CVE-2023-24540', 'CVE-2023-24539', 'CVE-2023-29400', 'CVE-2023-2004', 'CVE-2023-29013']
PHSA-2023-3.0-0574 Important 2023-04-28 ['net-snmp', 'wireshark'] ['CVE-2022-4344', 'CVE-2022-44793', 'CVE-2023-1994', 'CVE-2023-0414', 'CVE-2022-44792', 'CVE-2023-1993', 'CVE-2023-1992']
PHSA-2023-3.0-0573 Important 2023-04-28 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2023-30772', 'CVE-2023-1989', 'CVE-2023-2194', 'CVE-2023-1855', 'CVE-2023-1990']
PHSA-2023-3.0-0570 Critical 2023-04-25 ['bluez', 'redis'] ['CVE-2023-28856', 'CVE-2022-3637', 'CVE-2022-3563', 'CVE-2021-43400']
PHSA-2023-3.0-0569 Moderate 2023-04-23 ['libxml2'] ['CVE-2023-29469', 'CVE-2023-28484']
PHSA-2023-3.0-0568 Critical 2023-04-19 ['libevent', 'nasm', 'vim'] ['CVE-2016-10197', 'CVE-2022-2598', 'CVE-2022-3278', 'CVE-2018-1000886', 'CVE-2022-3297', 'CVE-2023-1170', 'CVE-2022-3099', 'CVE-2018-20535', 'CVE-2022-3234', 'CVE-2022-2285', 'CVE-2016-10196', 'CVE-2022-4141', 'CVE-2018-19755', 'CVE-2022-3705', 'CVE-2022-3296', 'CVE-2022-2288', 'CVE-2022-2343', 'CVE-2022-2289', 'CVE-2022-3256', 'CVE-2022-2816', 'CVE-2022-3016', 'CVE-2022-2264', 'CVE-2022-2571', 'CVE-2022-2862', 'CVE-2022-2304', 'CVE-2022-2982', 'CVE-2023-1175', 'CVE-2022-2874', 'CVE-2022-2286', 'CVE-2022-2980', 'CVE-2022-2817', 'CVE-2022-2344', 'CVE-2022-3235', 'CVE-2020-24978', 'CVE-2022-2580', 'CVE-2022-4293', 'CVE-2022-2287', 'CVE-2019-7147', 'CVE-2022-3037', 'CVE-2022-3134', 'CVE-2022-3153', 'CVE-2016-10195', 'CVE-2022-2257', 'CVE-2022-2522', 'CVE-2023-1264', 'CVE-2022-2849', 'CVE-2022-2345', 'CVE-2021-45257', 'CVE-2022-2889', 'CVE-2022-2581', 'CVE-2022-3491', 'CVE-2022-2923', 'CVE-2022-3352', 'CVE-2022-2284', 'CVE-2022-2845']
PHSA-2023-3.0-0566 Important 2023-04-10 ['haproxy'] ['CVE-2023-0836', 'CVE-2023-0056']
PHSA-2023-3.0-0564 Important 2023-04-06 ['go', 'curl'] ['CVE-2023-24532', 'CVE-2023-27536', 'CVE-2022-41723', 'CVE-2022-41724', 'CVE-2022-41725', 'CVE-2019-9514', 'CVE-2022-41722', 'CVE-2019-9512', 'CVE-2023-27535']
PHSA-2023-3.0-0563 Important 2023-04-05 ['dnsmasq'] ['CVE-2023-28450']
PHSA-2023-3.0-0562 Critical 2023-04-05 ['httpd'] ['CVE-2023-27522', 'CVE-2023-25690']
PHSA-2023-3.0-0559 Important 2023-03-30 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'kubernetes', 'linux-esx'] ['CVE-2023-32269', 'CVE-2022-3294', 'CVE-2023-1281', 'CVE-2023-1829', 'CVE-2022-29901', 'CVE-2023-1118', 'CVE-2023-1079', 'CVE-2023-26545', 'CVE-2023-1078', 'CVE-2022-3162', 'CVE-2023-2162', 'CVE-2023-0459', 'CVE-2022-3707', 'CVE-2023-1513']
PHSA-2023-3.0-0556 Critical 2023-03-23 ['python3'] ['CVE-2022-37454']
PHSA-2023-3.0-0554 Critical 2023-03-21 ['vim'] ['CVE-2022-3520', 'CVE-2022-3591', 'CVE-2022-2819', 'CVE-2022-2946', 'CVE-2022-4292', 'CVE-2022-3324']
PHSA-2023-3.0-0552 Important 2023-03-17 ['c-ares'] ['CVE-2022-4904']
PHSA-2023-3.0-0549 Moderate 2023-03-11 ['redis'] ['CVE-2022-36021', 'CVE-2023-25155']
PHSA-2023-3.0-0547 Important 2023-03-10 ['dnsmasq'] ['CVE-2022-0934']
PHSA-2023-3.0-0545 Critical 2023-03-07 ['nodejs', 'containerd', 'haproxy', 'curl'] ['CVE-2023-25173', 'CVE-2019-9515', 'CVE-2023-23915', 'CVE-2023-23916', 'CVE-2019-9514', 'CVE-2023-25153', 'CVE-2023-25725', 'CVE-2019-9513', 'CVE-2023-23919', 'CVE-2019-9512', 'CVE-2023-23914', 'CVE-2023-23918', 'CVE-2023-23920']
PHSA-2023-3.0-0544 Critical 2023-03-06 ['emacs'] ['CVE-2022-48339', 'CVE-2022-48337', 'CVE-2022-48338']
PHSA-2023-3.0-0541 Moderate 2023-03-03 ['ImageMagick'] ['CVE-2022-44267', 'CVE-2022-44268']
PHSA-2023-3.0-0538 Important 2023-02-26 ['telegraf', 'linux-esx', 'linux-secure', 'harfbuzz', 'gnutls', 'linux-rt', 'kafka', 'containerd', 'linux-aws', 'python3', 'openssl', 'linux', 'bindutils'] ['CVE-2022-3094', 'CVE-2023-0215', 'CVE-2021-44879', 'CVE-2022-40897', 'CVE-2022-3736', 'CVE-2023-25194', 'CVE-2023-23559', 'CVE-2023-0286', 'CVE-2023-1074', 'CVE-2022-0480', 'CVE-2023-25193', 'CVE-2022-4450', 'CVE-2023-1073', 'CVE-2023-0361', 'CVE-2022-3924', 'CVE-2022-3061', 'CVE-2022-3303', 'CVE-2022-40716', 'CVE-2022-23471', 'CVE-2022-4304', 'CVE-2023-23454']
PHSA-2023-3.0-0533 Moderate 2023-02-13 ['tar'] ['CVE-2022-48303']
PHSA-2023-3.0-0532 Critical 2023-02-11 ['libarchive'] ['CVE-2022-36227']
PHSA-2023-3.0-0531 Low 2023-02-10 ['postgresql13'] ['CVE-2022-41862']
PHSA-2023-3.0-0530 Important 2023-02-10 ['nxtgn-openssl'] ['CVE-2022-4450', 'CVE-2023-0286', 'CVE-2022-4304', 'CVE-2023-0215']
PHSA-2023-3.0-0529 Important 2023-02-09 ['vim'] ['CVE-2023-0049', 'CVE-2023-0051', 'CVE-2023-0054', 'CVE-2023-0433']
PHSA-2023-3.0-0528 Important 2023-02-08 ['linux-secure', 'linux-aws', 'linux-rt', 'u-boot', 'libtiff', 'redis', 'linux', 'python3', 'linux-esx'] ['CVE-2020-10735', 'CVE-2022-29900', 'CVE-2022-2347', 'CVE-2022-35977', 'CVE-2023-22458', 'CVE-2022-48281']
PHSA-2023-3.0-0527 Important 2023-02-07 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-36280', 'CVE-2023-0266', 'CVE-2022-41218', 'CVE-2022-45934', 'CVE-2023-23455', 'CVE-2022-3424', 'CVE-2022-3628', 'CVE-2023-0458', 'CVE-2023-28328', 'CVE-2023-0461', 'CVE-2022-47929', 'CVE-2023-0394']
PHSA-2023-3.0-0526 Critical 2023-02-03 ['mariadb', 'git'] ['CVE-2022-23521', 'CVE-2022-47015', 'CVE-2022-41903']
PHSA-2023-3.0-0523 Moderate 2023-02-01 ['mysql'] ['CVE-2023-21868', 'CVE-2023-21867', 'CVE-2023-21875', 'CVE-2023-21871', 'CVE-2023-21863', 'CVE-2023-21836', 'CVE-2023-21876', 'CVE-2023-21869', 'CVE-2023-21877', 'CVE-2023-21879', 'CVE-2023-21882', 'CVE-2023-21881', 'CVE-2023-21883', 'CVE-2023-21870', 'CVE-2023-21878', 'CVE-2023-21887', 'CVE-2023-21873', 'CVE-2023-21880']
PHSA-2023-3.0-0522 Critical 2023-01-31 ['httpd', 'vim', 'gnupg'] ['CVE-2022-36760', 'CVE-2022-3515', 'CVE-2022-47024', 'CVE-2006-20001', 'CVE-2022-37436']
PHSA-2023-3.0-0521 Important 2023-01-30 ['dhcp'] ['CVE-2019-6470']
PHSA-2023-3.0-0520 Critical 2023-01-27 ['nss', 'u-boot', 'wireshark'] ['CVE-2022-30767', 'CVE-2020-25648', 'CVE-2022-34835', 'CVE-2022-4345']
PHSA-2023-3.0-0519 Critical 2023-01-23 ['openvswitch', 'libksba'] ['CVE-2022-4338', 'CVE-2022-3515', 'CVE-2022-4337']
PHSA-2023-3.0-0518 Important 2023-01-19 ['apache-tomcat', 'sudo', 'krb5', 'e2fsprogs'] ['CVE-2022-42252', 'CVE-2022-45143', 'CVE-2022-1304', 'CVE-2023-22809', 'CVE-2022-42898']
PHSA-2023-3.0-0516 Moderate 2023-01-14 ['libtiff'] ['CVE-2022-3598', 'CVE-2022-3597', 'CVE-2022-3599', 'CVE-2022-3626', 'CVE-2022-3627']
PHSA-2023-3.0-0513 Important 2023-01-10 ['squid'] ['CVE-2022-41318', 'CVE-2022-41317']
PHSA-2023-3.0-0511 Critical 2023-01-06 ['libksba'] ['CVE-2022-47629']
PHSA-2023-3.0-0510 Important 2023-01-03 ['grub2'] ['CVE-2022-28733']
PHSA-2022-3.0-0509 Moderate 2022-12-24 ['go'] ['CVE-2022-41717']
PHSA-2022-3.0-0508 Important 2022-12-22 ['curl'] ['CVE-2022-43551', 'CVE-2022-43552']
PHSA-2022-3.0-0507 Important 2022-12-21 ['linux-secure', 'linux-aws', 'pkg-config', 'linux-rt', 'grub2', 'linux', 'linux-esx'] ['CVE-2022-3646', 'CVE-2021-3800', 'CVE-2022-3775', 'CVE-2022-3643', 'CVE-2022-2601', 'CVE-2022-28735', 'CVE-2020-28374']
PHSA-2022-3.0-0505 Moderate 2022-12-19 ['wget'] ['CVE-2021-31879']
PHSA-2022-3.0-0504 Important 2022-12-17 ['linux-secure', 'linux-aws', 'linux-rt', 'nodejs', 'linux', 'linux-esx'] ['CVE-2022-3564', 'CVE-2022-4378', 'CVE-2023-1382', 'CVE-2022-3521', 'CVE-2022-43548', 'CVE-2022-42896', 'CVE-2022-42895', 'CVE-2023-26607']
PHSA-2022-3.0-0502 Important 2022-12-13 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-43945']
PHSA-2022-3.0-0500 Moderate 2022-12-08 ['ImageMagick'] ['CVE-2022-3213']
PHSA-2022-3.0-0499 Important 2022-12-06 ['emacs', 'libxml2'] ['CVE-2022-40304', 'CVE-2022-40303', 'CVE-2022-45939']
PHSA-2022-3.0-0493 Low 2022-11-26 ['unzip'] ['CVE-2021-4217']
PHSA-2022-3.0-0491 Important 2022-11-22 ['libtiff', 'sysstat', 'wireshark'] ['CVE-2022-39377', 'CVE-2022-3725', 'CVE-2022-3970']
PHSA-2022-3.0-0489 Important 2022-11-17 ['python3'] ['CVE-2022-45061']
PHSA-2022-3.0-0488 Important 2022-11-16 ['linux-secure', 'linux-aws', 'linux-rt', 'powershell', 'linux', 'linux-esx'] ['CVE-2022-3524', 'CVE-2022-26788', 'CVE-2022-3567', 'CVE-2021-41355', 'CVE-2022-24512', 'CVE-2022-3566', 'CVE-2020-8927']
PHSA-2022-3.0-0487 Important 2022-11-15 ['go', 'systemd'] ['CVE-2022-41716', 'CVE-2022-3821']
PHSA-2022-3.0-0486 Important 2022-11-11 ['git'] ['CVE-2022-24765', 'CVE-2022-39260', 'CVE-2022-24975', 'CVE-2022-39253']
PHSA-2022-3.0-0485 Important 2022-11-10 ['linux-secure', 'linux-aws', 'linux-rt', 'pixman', 'strongswan', 'linux', 'sudo', 'linux-esx'] ['CVE-2022-3649', 'CVE-2022-2978', 'CVE-2022-3542', 'CVE-2022-40768', 'CVE-2022-40617', 'CVE-2022-3535', 'CVE-2022-3621', 'CVE-2022-41849', 'CVE-2022-43750', 'CVE-2022-43995', 'CVE-2022-41850', 'CVE-2022-44638', 'CVE-2022-20369', 'CVE-2022-3594']
PHSA-2022-3.0-0483 Low 2022-11-07 ['redis'] ['CVE-2022-3647']
PHSA-2022-3.0-0481 Important 2022-11-01 ['nginx'] ['CVE-2022-41741', 'CVE-2022-41742']
PHSA-2022-3.0-0480 Important 2022-10-29 ['expat', 'curl'] ['CVE-2022-43680', 'CVE-2022-42915', 'CVE-2022-3221', 'CVE-2022-35260', 'CVE-2022-42916']
PHSA-2022-3.0-0479 Critical 2022-10-28 ['libtasn1'] ['CVE-2021-46848']
PHSA-2022-3.0-0478 Important 2022-10-27 ['go', 'openvswitch', 'binutils'] ['CVE-2021-3905', 'CVE-2022-2880', 'CVE-2022-38533', 'CVE-2022-2879', 'CVE-2022-41715']
PHSA-2022-3.0-0477 Important 2022-10-26 ['linux-secure', 'linux-aws', 'mysql', 'linux-rt', 'libtiff', 'linux', 'linux-esx'] ['CVE-2022-39408', 'CVE-2022-21640', 'CVE-2022-21594', 'CVE-2022-39403', 'CVE-2022-21599', 'CVE-2022-42703', 'CVE-2022-21635', 'CVE-2022-21617', 'CVE-2022-39402', 'CVE-2022-21625', 'CVE-2022-39410', 'CVE-2022-21592', 'CVE-2022-4095', 'CVE-2022-21633', 'CVE-2022-4662', 'CVE-2022-21611', 'CVE-2022-21637', 'CVE-2022-3570', 'CVE-2022-3586', 'CVE-2022-2663', 'CVE-2022-21641', 'CVE-2022-21604', 'CVE-2022-21608', 'CVE-2022-21632', 'CVE-2022-21638', 'CVE-2022-39400']
PHSA-2022-3.0-0476 Important 2022-10-24 ['device-mapper-multipath'] ['CVE-2022-41973', 'CVE-2022-41974']
PHSA-2022-3.0-0474 Critical 2022-10-21 ['nss'] ['CVE-2019-17006']
PHSA-2022-3.0-0473 Important 2022-10-21 ['pgbouncer'] ['CVE-2021-3935']
PHSA-2022-3.0-0471 Important 2022-10-19 ['kafka'] ['CVE-2022-34917']
PHSA-2022-3.0-0470 Critical 2022-10-16 ['influxdb', 'paramiko', 'dbus', 'wireshark'] ['CVE-2022-36640', 'CVE-2022-42012', 'CVE-2022-42011', 'CVE-2022-24302', 'CVE-2022-42010', 'CVE-2022-3190']
PHSA-2022-3.0-0465 Moderate 2022-10-07 ['dhcp'] ['CVE-2022-2929', 'CVE-2022-2928']
PHSA-2022-3.0-0464 Important 2022-10-06 ['linux-rt', 'linux', 'linux-secure', 'linux-aws'] ['CVE-2022-34918']
PHSA-2022-3.0-0463 Important 2022-10-05 ['python2', 'python3'] ['CVE-2021-4189', 'CVE-2015-20107']
PHSA-2022-3.0-0462 Important 2022-10-04 ['unbound'] ['CVE-2022-3204']
PHSA-2022-3.0-0461 Important 2022-10-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-3028', 'CVE-2021-4037']
PHSA-2022-3.0-0459 Important 2022-09-27 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-39189', 'CVE-2022-36123']
PHSA-2022-3.0-0458 Important 2022-09-24 ['bindutils'] ['CVE-2022-2795', 'CVE-2022-3080', 'CVE-2022-38177', 'CVE-2022-38178']
PHSA-2022-3.0-0456 Critical 2022-09-21 ['expat', 'systemd'] ['CVE-2022-40674', 'CVE-2022-2526']
PHSA-2022-3.0-0455 Important 2022-09-20 ['go', 'ImageMagick'] ['CVE-2022-1115', 'CVE-2022-27664']
PHSA-2022-3.0-0453 Important 2022-09-17 ['bluez'] ['CVE-2022-39177', 'CVE-2022-39176']
PHSA-2022-3.0-0452 Important 2022-09-16 ['glibc'] ['CVE-2021-3999']
PHSA-2022-3.0-0451 Moderate 2022-09-15 ['libtiff'] ['CVE-2022-2953']
PHSA-2022-3.0-0450 Moderate 2022-09-13 ['libvirt'] ['CVE-2021-3975']
PHSA-2022-3.0-0449 Important 2022-09-09 ['openjdk11', 'ImageMagick', 'glib'] ['CVE-2022-34169', 'CVE-2022-0284', 'CVE-2021-3800']
PHSA-2022-3.0-0447 Important 2022-09-07 ['ruby', 'libarchive'] ['CVE-2021-23177', 'CVE-2021-31566', 'CVE-2022-28739']
PHSA-2022-3.0-0446 Important 2022-09-07 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-33742', 'CVE-2022-26373', 'CVE-2022-2380', 'CVE-2022-2318', 'CVE-2022-1012', 'CVE-2022-3629', 'CVE-2021-4159', 'CVE-2022-36946', 'CVE-2022-33740', 'CVE-2022-26365', 'CVE-2022-2153', 'CVE-2022-21166', 'CVE-2022-33744', 'CVE-2022-1679', 'CVE-2022-0812', 'CVE-2023-1095', 'CVE-2021-33655', 'CVE-2021-33656', 'CVE-2022-20566', 'CVE-2022-33741', 'CVE-2022-21125', 'CVE-2022-20422', 'CVE-2022-1462', 'CVE-2022-21123', 'CVE-2022-36879', 'CVE-2022-39188', 'CVE-2022-3635']
PHSA-2022-3.0-0445 Important 2022-09-05 ['gnutls', 'rpm', 'python3', 'curl', 'go'] ['CVE-2022-30635', 'CVE-2022-30630', 'CVE-2022-32189', 'CVE-2022-29526', 'CVE-2015-20107', 'CVE-2022-30633', 'CVE-2022-28131', 'CVE-2022-2509', 'CVE-2021-3521', 'CVE-2022-32148', 'CVE-2022-30629', 'CVE-2022-30631', 'CVE-2022-30632', 'CVE-2022-35252', 'CVE-2021-28861', 'CVE-2022-30580', 'CVE-2022-1962', 'CVE-2022-1705', 'CVE-2021-4209']
PHSA-2022-3.0-0444 Important 2022-08-27 ['mariadb'] ['CVE-2022-32091']
PHSA-2022-3.0-0443 Moderate 2022-08-26 ['ImageMagick'] ['CVE-2022-2719']
PHSA-2022-3.0-0442 Important 2022-08-24 ['open-vm-tools'] ['CVE-2022-31676']
PHSA-2022-3.0-0441 Important 2022-08-23 ['postgresql'] ['CVE-2022-2625']
PHSA-2022-3.0-0440 Moderate 2022-08-23 ['unbound'] ['CVE-2022-30698', 'CVE-2022-30699']
PHSA-2022-3.0-0437 Critical 2022-08-18 ['open-iscsi', 'libtiff', 'libtar'] ['CVE-2022-34526', 'CVE-2021-33646', 'CVE-2020-17437', 'CVE-2021-33644', 'CVE-2021-33643', 'CVE-2021-33645', 'CVE-2020-13987']
PHSA-2022-3.0-0436 Critical 2022-08-17 ['zlib'] ['CVE-2022-37434']
PHSA-2022-3.0-0434 Important 2022-08-13 ['libxml2'] ['CVE-2022-2309']
PHSA-2022-3.0-0433 Important 2022-08-11 ['linux-secure', 'squid', 'linux-aws', 'linux-rt', 'linux', 'python3', 'linux-esx'] ['CVE-2021-3733', 'CVE-2021-46784', 'CVE-2022-2588', 'CVE-2022-2586']
PHSA-2022-3.0-0431 Important 2022-08-09 ['zstd', 'libtirpc'] ['CVE-2021-24032', 'CVE-2021-46828']
PHSA-2022-3.0-0430 Important 2022-08-05 ['rsync'] ['CVE-2022-29154']
PHSA-2022-3.0-0429 Moderate 2022-08-03 ['vim'] ['CVE-2022-2231']
PHSA-2022-3.0-0428 Moderate 2022-07-29 ['gnupg'] ['CVE-2022-34903']
PHSA-2022-3.0-0426 Important 2022-07-26 ['nodejs'] ['CVE-2022-32215', 'CVE-2022-32213', 'CVE-2022-32214', 'CVE-2022-32212']
PHSA-2022-3.0-0425 Moderate 2022-07-23 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-1789']
PHSA-2022-3.0-0424 Moderate 2022-07-23 ['libvirt'] ['CVE-2021-3667', 'CVE-2021-3631']
PHSA-2022-3.0-0422 Important 2022-07-16 ['lua'] ['CVE-2022-33099']
PHSA-2022-3.0-0421 Moderate 2022-07-14 ['libtiff'] ['CVE-2022-2056', 'CVE-2022-2058', 'CVE-2022-2057']
PHSA-2022-3.0-0418 Important 2022-07-11 ['vim', 'ImageMagick'] ['CVE-2022-2210', 'CVE-2022-32547', 'CVE-2022-32546', 'CVE-2022-2206', 'CVE-2022-2207', 'CVE-2022-32545', 'CVE-2022-2208']
PHSA-2022-3.0-0415 Important 2022-07-07 ['vim', 'nxtgn-openssl', 'mysql'] ['CVE-2022-2124', 'CVE-2022-2182', 'CVE-2022-2097', 'CVE-2022-2129', 'CVE-2022-21482', 'CVE-2022-21479', 'CVE-2021-22570', 'CVE-2022-2125', 'CVE-2022-21412', 'CVE-2022-21483', 'CVE-2022-2175', 'CVE-2022-21427', 'CVE-2022-21425', 'CVE-2022-21454', 'CVE-2022-21489', 'CVE-2022-21444', 'CVE-2022-21478', 'CVE-2022-21417', 'CVE-2022-21460', 'CVE-2022-21451', 'CVE-2022-2126', 'CVE-2022-2183']
PHSA-2022-3.0-0412 Critical 2022-06-30 ['curl'] ['CVE-2022-32205', 'CVE-2022-32206', 'CVE-2022-32207', 'CVE-2022-32208']
PHSA-2022-3.0-0411 Important 2022-06-28 ['libxslt', 'vim'] ['CVE-2022-1942', 'CVE-2022-29824']
PHSA-2022-3.0-0409 Critical 2022-06-23 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'httpd', 'linux-esx'] ['CVE-2022-2503', 'CVE-2022-28330', 'CVE-2022-28614', 'CVE-2022-29404', 'CVE-2022-30522', 'CVE-2022-30556', 'CVE-2022-1184', 'CVE-2022-1966', 'CVE-2022-2991', 'CVE-2022-26377', 'CVE-2022-31813', 'CVE-2022-0494', 'CVE-2022-32250', 'CVE-2022-32981', 'CVE-2022-1652', 'CVE-2022-28615']
PHSA-2022-3.0-0408 Critical 2022-06-22 ['openssl', 'nxtgn-openssl'] ['CVE-2022-2068']
PHSA-2022-3.0-0406 Important 2022-06-17 ['vim', 'python-lxml', 'curl'] ['CVE-2022-27782', 'CVE-2022-1927', 'CVE-2022-30115', 'CVE-2021-28957', 'CVE-2018-19787', 'CVE-2022-27779', 'CVE-2022-27781', 'CVE-2022-27775', 'CVE-2022-27780', 'CVE-2022-27776']
PHSA-2022-3.0-0405 Important 2022-06-14 ['runc'] ['CVE-2022-29162']
PHSA-2022-3.0-0404 Important 2022-06-12 ['vim'] ['CVE-2022-1735', 'CVE-2022-1771', 'CVE-2022-1886', 'CVE-2022-1898', 'CVE-2022-1674', 'CVE-2022-1769', 'CVE-2022-1796', 'CVE-2022-1733', 'CVE-2022-1785', 'CVE-2022-1851']
PHSA-2022-3.0-0402 Important 2022-06-09 ['go', 'cifs-utils', 'containerd'] ['CVE-2022-28327', 'CVE-2022-31030', 'CVE-2022-27239', 'CVE-2022-29869', 'CVE-2022-24675']
PHSA-2022-3.0-0400 Moderate 2022-06-04 ['libtiff'] ['CVE-2022-1623', 'CVE-2022-1622', 'CVE-2022-0924', 'CVE-2022-0908', 'CVE-2022-0865', 'CVE-2022-22844', 'CVE-2022-0909', 'CVE-2022-0907']
PHSA-2022-3.0-0399 Important 2022-06-03 ['linux-secure', 'linux-aws', 'linux-rt', 'libxml2', 'mariadb', 'linux', 'linux-esx', 'rubygem-yajl-ruby'] ['CVE-2022-24795', 'CVE-2022-27456', 'CVE-2022-27445', 'CVE-2022-27381', 'CVE-2022-27387', 'CVE-2022-27380', 'CVE-2022-27458', 'CVE-2022-27449', 'CVE-2022-27386', 'CVE-2022-29581', 'CVE-2022-27448', 'CVE-2022-27377', 'CVE-2022-27383', 'CVE-2022-27384', 'CVE-2022-1729', 'CVE-2022-29824', 'CVE-2022-1974', 'CVE-2022-1975', 'CVE-2021-46669', 'CVE-2022-27447', 'CVE-2022-27379', 'CVE-2022-27376', 'CVE-2022-0854', 'CVE-2022-27378']
PHSA-2022-3.0-0398 Important 2022-05-30 ['libxslt'] ['CVE-2021-30560']
PHSA-2022-3.0-0397 Important 2022-05-26 ['vim', 'ImageMagick'] ['CVE-2022-1621', 'CVE-2022-1619', 'CVE-2022-1114', 'CVE-2022-1616', 'CVE-2022-1629', 'CVE-2022-1620']
PHSA-2022-3.0-0396 Critical 2022-05-23 ['openldap'] ['CVE-2022-29155']
PHSA-2022-3.0-0395 Important 2022-05-18 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-1048']
PHSA-2022-3.0-0394 Important 2022-05-16 ['freetype2'] ['CVE-2022-27406', 'CVE-2022-27405']
PHSA-2022-3.0-0393 Important 2022-05-14 ['ncurses', 'linux-secure', 'linux-aws', 'linux-rt', 'redis', 'linux', 'linux-esx'] ['CVE-2022-1353', 'CVE-2022-0002', 'CVE-2022-23040', 'CVE-2022-27666', 'CVE-2022-23037', 'CVE-2022-33981', 'CVE-2022-24736', 'CVE-2022-24958', 'CVE-2021-4197', 'CVE-2022-23041', 'CVE-2022-23039', 'CVE-2022-1011', 'CVE-2022-3239', 'CVE-2022-20368', 'CVE-2021-4149', 'CVE-2022-24735', 'CVE-2022-23042', 'CVE-2022-3202', 'CVE-2022-1516', 'CVE-2022-28356', 'CVE-2021-26401', 'CVE-2022-1055', 'CVE-2022-23960', 'CVE-2022-1198', 'CVE-2021-3772', 'CVE-2022-23036', 'CVE-2022-20158', 'CVE-2022-2977', 'CVE-2022-30594', 'CVE-2022-23038', 'CVE-2022-1199', 'CVE-2022-29458', 'CVE-2022-1204']
PHSA-2022-3.0-0392 Critical 2022-05-10 ['freetype2'] ['CVE-2022-27404']
PHSA-2022-3.0-0391 Critical 2022-05-06 ['openssl'] ['CVE-2022-1292']
PHSA-2022-3.0-0390 Important 2022-05-05 ['vim'] ['CVE-2022-1420', 'CVE-2022-1381']
PHSA-2022-3.0-0389 Important 2022-05-03 ['subversion'] ['CVE-2021-28544', 'CVE-2022-24070']
PHSA-2022-3.0-0388 Important 2022-05-01 ['curl'] ['CVE-2022-27774', 'CVE-2022-22576']
PHSA-2022-3.0-0386 Critical 2022-04-22 ['lua'] ['CVE-2022-28805']
PHSA-2022-3.0-0383 Important 2022-04-16 ['vim'] ['CVE-2022-1160']
PHSA-2022-3.0-0382 Important 2022-04-14 ['sendmail', 'xz', 'nginx', 'gzip'] ['CVE-2021-3618', 'CVE-2022-1271']
PHSA-2022-3.0-0381 Important 2022-04-12 ['vsftpd', 'zlib'] ['CVE-2018-25032', 'CVE-2021-3618']
PHSA-2022-3.0-0380 Important 2022-04-07 ['vim'] ['CVE-2022-0156', 'CVE-2022-0696', 'CVE-2022-1154', 'CVE-2022-0943', 'CVE-2022-0393', 'CVE-2022-0158']
PHSA-2022-3.0-0379 Moderate 2022-04-06 ['ImageMagick'] ['CVE-2021-4219']
PHSA-2022-3.0-0377 Critical 2022-04-04 ['curl'] ['CVE-2022-22623']
PHSA-2022-3.0-0376 Important 2022-04-01 ['vim', 'linux-secure', 'linux-aws', 'linux-rt', 'zsh', 'libtiff', 'linux', 'linux-esx'] ['CVE-2022-1015', 'CVE-2022-0891', 'CVE-2022-0417', 'CVE-2022-1016', 'CVE-2021-45444', 'CVE-2022-0562', 'CVE-2022-1056']
PHSA-2022-3.0-0375 Critical 2022-03-26 ['httpd', 'util-linux', 'nodejs', 'go', 'squashfs-tools', 'python3', 'bluez', 'bindutils'] ['CVE-2022-24921', 'CVE-2022-22721', 'CVE-2021-25220', 'CVE-2022-0778', 'CVE-2021-40153', 'CVE-2022-0563', 'CVE-2022-22720', 'CVE-2022-23943', 'CVE-2022-0204', 'CVE-2022-22719', 'CVE-2022-0396', 'CVE-2021-41072', 'CVE-2021-3737']
PHSA-2022-3.0-0374 Important 2022-03-22 ['vim', 'consul', 'haproxy', 'kubernetes', 'libtiff', 'bluez'] ['CVE-2022-0711', 'CVE-2021-4193', 'CVE-2022-0319', 'CVE-2021-3658', 'CVE-2022-24687', 'CVE-2020-8554', 'CVE-2022-0714', 'CVE-2022-0561']
PHSA-2022-3.0-0373 Critical 2022-03-16 ['zookeeper', 'openssl', 'nxtgn-openssl'] ['CVE-2018-8088', 'CVE-2022-0778']
PHSA-2022-3.0-0372 Important 2022-03-14 ['vim', 'nxtgn-openssl'] ['CVE-2022-0572', 'CVE-2021-4160']
PHSA-2022-3.0-0371 Important 2022-03-12 ['vim', 'libxml2'] ['CVE-2022-0685', 'CVE-2022-23308', 'CVE-2022-0729', 'CVE-2022-0554', 'CVE-2022-0629']
PHSA-2022-3.0-0370 Important 2022-03-10 ['linux'] ['CVE-2022-25375', 'CVE-2022-25258', 'CVE-2022-26966', 'CVE-2022-20008', 'CVE-2022-0847', 'CVE-2022-27223']
PHSA-2022-3.0-0369 Moderate 2022-03-10 ['expat'] ['CVE-2022-25313']
PHSA-2022-3.0-0368 Important 2022-03-08 ['cyrus-sasl', 'openssl'] ['CVE-2022-24407', 'CVE-2021-4160']
PHSA-2022-3.0-0367 Important 2022-03-07 ['python3', 'mariadb', 'containerd', 'vim'] ['CVE-2021-46661', 'CVE-2021-46665', 'CVE-2022-0368', 'CVE-2021-46664', 'CVE-2021-46668', 'CVE-2022-0391', 'CVE-2021-46663', 'CVE-2022-23648']
PHSA-2022-3.0-0366 Critical 2022-03-02 ['expat'] ['CVE-2022-25314', 'CVE-2022-25315']
PHSA-2022-3.0-0365 Critical 2022-03-01 ['expat', 'wireshark'] ['CVE-2022-0582', 'CVE-2022-0585', 'CVE-2022-25235', 'CVE-2022-0583', 'CVE-2022-0586', 'CVE-2022-0581', 'CVE-2022-25236']
PHSA-2022-3.0-0364 Critical 2022-02-28 ['go', 'cassandra', 'freetype2'] ['CVE-2022-23773', 'CVE-2022-23772', 'CVE-2021-44521', 'CVE-2022-23806', 'CVE-2020-15999']
PHSA-2022-3.0-0363 Important 2022-02-18 ['vim'] ['CVE-2022-0407', 'CVE-2022-0443', 'CVE-2022-0413', 'CVE-2022-0392']
PHSA-2022-3.0-0362 Important 2022-02-17 ['vim', 'linux-secure', 'linux-aws', 'linux-rt', 'polkit', 'linux', 'linux-esx'] ['CVE-2022-1678', 'CVE-2020-36516', 'CVE-2021-43976', 'CVE-2022-0361', 'CVE-2022-24959', 'CVE-2022-0487', 'CVE-2022-0617', 'CVE-2021-4173', 'CVE-2022-0359', 'CVE-2022-0408', 'CVE-2021-4115']
PHSA-2022-3.0-0361 Critical 2022-02-14 ['linux-secure', 'linux-aws', 'linux-rt', 'strongswan', 'mariadb', 'linux', 'go', 'apache-tomcat', 'linux-esx'] ['CVE-2021-46667', 'CVE-2021-46658', 'CVE-2021-46662', 'CVE-2022-0492', 'CVE-2021-44717', 'CVE-2022-24050', 'CVE-2021-46657', 'CVE-2021-46659', 'CVE-2021-46666', 'CVE-2022-24048', 'CVE-2021-44716', 'CVE-2022-23181', 'CVE-2022-24052', 'CVE-2022-24051', 'CVE-2021-45079', 'CVE-2022-0435']
PHSA-2022-3.0-0359 Important 2022-02-07 ['vim'] ['CVE-2022-0128']
PHSA-2022-3.0-0358 Critical 2022-02-06 ['vim', 'wpa_supplicant', 'mysql', 'python-numpy', 'python-lxml', 'rust', 'expat'] ['CVE-2022-21322', 'CVE-2020-25792', 'CVE-2022-21328', 'CVE-2022-21301', 'CVE-2022-21245', 'CVE-2020-25795', 'CVE-2022-21326', 'CVE-2022-21378', 'CVE-2022-21658', 'CVE-2022-21302', 'CVE-2021-4166', 'CVE-2022-21310', 'CVE-2022-21327', 'CVE-2022-21330', 'CVE-2022-21254', 'CVE-2022-23303', 'CVE-2020-25793', 'CVE-2021-43818', 'CVE-2021-4192', 'CVE-2022-21270', 'CVE-2022-21279', 'CVE-2022-21309', 'CVE-2022-21320', 'CVE-2022-21304', 'CVE-2022-21356', 'CVE-2022-21368', 'CVE-2022-23990', 'CVE-2022-23304', 'CVE-2022-21337', 'CVE-2022-21256', 'CVE-2022-21314', 'CVE-2022-21286', 'CVE-2022-21307', 'CVE-2022-21334', 'CVE-2022-21316', 'CVE-2022-21284', 'CVE-2021-4187', 'CVE-2022-21344', 'CVE-2022-21315', 'CVE-2022-21374', 'CVE-2022-21348', 'CVE-2022-21363', 'CVE-2022-21336', 'CVE-2022-0318', 'CVE-2022-21303', 'CVE-2022-21370', 'CVE-2022-21280', 'CVE-2022-21285', 'CVE-2022-21253', 'CVE-2021-41496', 'CVE-2022-21351', 'CVE-2022-21358', 'CVE-2022-21290', 'CVE-2020-25791', 'CVE-2022-0261', 'CVE-2022-21339', 'CVE-2022-23852', 'CVE-2022-21329', 'CVE-2022-21335', 'CVE-2022-21289', 'CVE-2022-21287', 'CVE-2022-21308', 'CVE-2022-21362', 'CVE-2022-21318', 'CVE-2022-21332', 'CVE-2020-25794', 'CVE-2022-21264', 'CVE-2022-21342', 'CVE-2020-25796', 'CVE-2022-21288', 'CVE-2022-21367']
PHSA-2022-3.0-0356 Critical 2022-01-28 ['vim', 'linux-secure', 'linux-aws', 'linux-rt', 'polkit', 'openssh', 'linux', 'glibc', 'linux-esx'] ['CVE-2022-22942', 'CVE-2021-45095', 'CVE-2022-23218', 'CVE-2021-4034', 'CVE-2021-4136', 'CVE-2022-0330', 'CVE-2022-23219', 'CVE-2020-14145']
PHSA-2022-3.0-0354 Important 2022-01-22 ['expat', 'aide', 'ImageMagick', 'ruby'] ['CVE-2021-45960', 'CVE-2021-39212', 'CVE-2021-46143', 'CVE-2021-31799', 'CVE-2021-45417']
PHSA-2022-3.0-0353 Critical 2022-01-19 ['expat', 'cryptsetup'] ['CVE-2022-22825', 'CVE-2021-4122', 'CVE-2022-22822', 'CVE-2022-22826', 'CVE-2022-22827', 'CVE-2022-22824', 'CVE-2022-22823']
PHSA-2022-3.0-0352 Important 2022-01-17 ['etcd-3.3.27', 'wireshark'] ['CVE-2021-4183', 'CVE-2020-15115', 'CVE-2021-4185', 'CVE-2020-15114', 'CVE-2021-4181', 'CVE-2021-4182', 'CVE-2020-15113', 'CVE-2021-4190', 'CVE-2020-15136', 'CVE-2021-4184']
PHSA-2022-3.0-0351 Important 2022-01-13 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2022-23222', 'CVE-2021-4204', 'CVE-2021-4155']
PHSA-2022-3.0-0350 Important 2022-01-11 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-39698', 'CVE-2021-4083', 'CVE-2021-28715', 'CVE-2022-1195', 'CVE-2021-28712', 'CVE-2021-44733', 'CVE-2021-4135', 'CVE-2021-28714', 'CVE-2022-20154', 'CVE-2021-39685', 'CVE-2021-28713', 'CVE-2021-28711', 'CVE-2022-20132', 'CVE-2021-43975', 'CVE-2021-39713']
PHSA-2022-3.0-0349 Moderate 2022-01-07 ['python3'] ['CVE-2021-3426']
PHSA-2022-3.0-0348 Important 2022-01-06 ['keepalived', 'binutils'] ['CVE-2021-44225', 'CVE-2021-45078']
PHSA-2022-3.0-0347 Important 2022-01-05 ['vim'] ['CVE-2021-4069']
PHSA-2021-3.0-0346 Critical 2021-12-26 ['vim', 'httpd', 'consul', 'pkg-config', 'bluez'] ['CVE-2021-41229', 'CVE-2020-35457', 'CVE-2021-4019', 'CVE-2021-41805', 'CVE-2021-3984', 'CVE-2021-27218', 'CVE-2021-44790']
PHSA-2021-3.0-0345 Important 2021-12-20 ['linux-secure', 'linux-aws', 'runc', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-36385', 'CVE-2021-43784']
PHSA-2021-3.0-0344 Critical 2021-12-17 ['vim', 'ansible', 'lapack'] ['CVE-2021-3927', 'CVE-2020-10744', 'CVE-2021-4048', 'CVE-2021-3928', 'CVE-2021-3903']
PHSA-2021-3.0-0342 Important 2021-12-12 ['krb5'] ['CVE-2021-36222', 'CVE-2021-37750', 'CVE-2020-28196']
PHSA-2021-3.0-0341 Important 2021-12-11 ['linux-secure', 'linux-aws', 'wireshark', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-39920', 'CVE-2021-39922', 'CVE-2021-39921', 'CVE-2021-39923', 'CVE-2021-39928', 'CVE-2021-3640', 'CVE-2021-4002', 'CVE-2021-39929', 'CVE-2021-39926', 'CVE-2021-45868', 'CVE-2021-3752', 'CVE-2021-39924', 'CVE-2021-39925']
PHSA-2021-3.0-0338 Important 2021-12-08 ['vim'] ['CVE-2021-3973', 'CVE-2021-3974']
PHSA-2021-3.0-0337 Critical 2021-12-03 ['nss'] ['CVE-2021-43527']
PHSA-2021-3.0-0336 Important 2021-12-02 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-20322', 'CVE-2021-42739']
PHSA-2021-3.0-0334 Important 2021-11-21 ['go'] ['CVE-2021-41772', 'CVE-2021-41771']
PHSA-2021-3.0-0327 Important 2021-11-10 ['apache-tomcat', 'libgcrypt', 'bindutils', 'mysql'] ['CVE-2021-35597', 'CVE-2021-35630', 'CVE-2021-35610', 'CVE-2021-2478', 'CVE-2021-35627', 'CVE-2021-2471', 'CVE-2021-35637', 'CVE-2021-35646', 'CVE-2021-35634', 'CVE-2021-35546', 'CVE-2021-25219', 'CVE-2021-35643', 'CVE-2021-35596', 'CVE-2021-35622', 'CVE-2021-35631', 'CVE-2021-2479', 'CVE-2021-35626', 'CVE-2021-35632', 'CVE-2021-35635', 'CVE-2021-35636', 'CVE-2021-35612', 'CVE-2021-35591', 'CVE-2021-42340', 'CVE-2021-35648', 'CVE-2021-35647', 'CVE-2021-30640', 'CVE-2021-35624', 'CVE-2021-35641', 'CVE-2021-35645', 'CVE-2021-35638', 'CVE-2021-35628', 'CVE-2021-35644', 'CVE-2021-35642', 'CVE-2021-40528', 'CVE-2021-35621']
PHSA-2021-3.0-0325 Important 2021-11-04 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-3764', 'CVE-2021-3760', 'CVE-2021-3744', 'CVE-2021-41864', 'CVE-2022-0322', 'CVE-2021-4203', 'CVE-2021-43389', 'CVE-2021-20321', 'CVE-2020-36322', 'CVE-2021-20317']
PHSA-2021-3.0-0324 Important 2021-11-02 ['kafka', 'rust'] ['CVE-2021-38153', 'CVE-2021-42574']
PHSA-2021-3.0-0322 Important 2021-10-30 ['vim'] ['CVE-2021-3875', 'CVE-2021-3872']
PHSA-2021-3.0-0321 Critical 2021-10-29 ['go'] ['CVE-2021-38297']
PHSA-2021-3.0-0320 Important 2021-10-28 ['redis', 'strongswan'] ['CVE-2021-32675', 'CVE-2021-41991', 'CVE-2021-32628', 'CVE-2021-32762', 'CVE-2021-32626', 'CVE-2021-32687', 'CVE-2021-32627', 'CVE-2021-41990', 'CVE-2021-41099']
PHSA-2021-3.0-0316 Important 2021-10-19 ['linux-secure', 'linux-aws', 'linux-rt', 'redis', 'linux', 'linux-esx'] ['CVE-2021-39633', 'CVE-2021-40490', 'CVE-2021-20320', 'CVE-2021-3753', 'CVE-2021-42252', 'CVE-2020-26541', 'CVE-2021-35477', 'CVE-2021-3743', 'CVE-2021-34556', 'CVE-2021-32672', 'CVE-2022-20141']
PHSA-2021-3.0-0314 Important 2021-10-16 ['ncurses'] ['CVE-2021-39537']
PHSA-2021-3.0-0313 Important 2021-10-15 ['openssh'] ['CVE-2021-41617']
PHSA-2021-3.0-0312 Critical 2021-10-09 ['httpd', 'apache-tomcat', 'vim'] ['CVE-2021-39275', 'CVE-2021-3796', 'CVE-2021-41079']
PHSA-2021-3.0-0311 Important 2021-10-05 ['docker', 'containerd'] ['CVE-2021-41089', 'CVE-2021-41103']
PHSA-2021-3.0-0309 Critical 2021-10-02 ['httpd', 'vim'] ['CVE-2021-36160', 'CVE-2021-34798', 'CVE-2021-3778', 'CVE-2021-40438']
PHSA-2021-3.0-0308 Important 2021-10-01 ['atftp'] ['CVE-2021-41054']
PHSA-2021-3.0-0305 Important 2021-09-24 ['httpd'] ['CVE-2021-33193']
PHSA-2021-3.0-0303 Important 2021-09-22 ['consul', 'haproxy', 'libtiff', 'kubernetes', 'libsepol'] ['CVE-2021-36085', 'CVE-2021-37219', 'CVE-2021-36086', 'CVE-2020-35521', 'CVE-2021-38698', 'CVE-2021-25741', 'CVE-2021-36084', 'CVE-2021-3121', 'CVE-2021-40346', 'CVE-2020-35522']
PHSA-2021-3.0-0302 Important 2021-09-19 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-33624', 'CVE-2021-38204', 'CVE-2021-3732', 'CVE-2021-22543', 'CVE-2021-3653', 'CVE-2020-36310', 'CVE-2020-3702', 'CVE-2021-3656', 'CVE-2021-0920', 'CVE-2021-42008', 'CVE-2021-3679', 'CVE-2021-38198']
PHSA-2021-3.0-0301 Critical 2021-09-18 ['curl'] ['CVE-2021-22945', 'CVE-2021-22946', 'CVE-2021-22947']
PHSA-2021-3.0-0300 Important 2021-09-17 ['vim'] ['CVE-2021-3770']
PHSA-2021-3.0-0299 Important 2021-09-15 ['git'] ['CVE-2021-40330']
PHSA-2021-3.0-0298 Important 2021-09-14 ['libgd'] ['CVE-2021-40145']
PHSA-2021-3.0-0295 Important 2021-09-04 ['glibc', 'cpio'] ['CVE-2021-38185', 'CVE-2021-38604']
PHSA-2021-3.0-0294 Important 2021-09-02 ['go'] ['CVE-2021-33198', 'CVE-2021-33196', 'CVE-2021-33197', 'CVE-2021-34558', 'CVE-2021-29923', 'CVE-2021-33195', 'CVE-2021-36221']
PHSA-2021-3.0-0293 Important 2021-09-01 ['dnsmasq', 'haproxy'] ['CVE-2021-3448', 'CVE-2021-39242', 'CVE-2021-39240']
PHSA-2021-3.0-0292 Moderate 2021-08-31 ['openvswitch', 'libgd'] ['CVE-2021-38115', 'CVE-2021-36980']
PHSA-2021-3.0-0290 Critical 2021-08-27 ['openssl', 'nxtgn-openssl'] ['CVE-2021-3712', 'CVE-2021-3711']
PHSA-2021-3.0-0288 Critical 2021-08-24 ['rust'] ['CVE-2021-29922']
PHSA-2021-3.0-0286 Important 2021-08-19 ['nettle'] ['CVE-2021-3580']
PHSA-2021-3.0-0283 Moderate 2021-08-13 ['util-linux'] ['CVE-2021-37600']
PHSA-2021-3.0-0282 Moderate 2021-08-12 ['c-ares'] ['CVE-2021-3672']
PHSA-2021-3.0-0281 Critical 2021-08-10 ['glibc', 'redis', 'mysql'] ['CVE-2021-32761', 'CVE-2021-2354', 'CVE-2021-2357', 'CVE-2021-2356', 'CVE-2021-2352', 'CVE-2021-35942', 'CVE-2021-2339']
PHSA-2021-3.0-0280 Important 2021-08-05 ['falco'] ['CVE-2021-33505']
PHSA-2021-3.0-0279 Important 2021-08-04 ['consul'] ['CVE-2021-32574']
PHSA-2021-3.0-0278 Important 2021-08-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-33098', 'CVE-2021-34693', 'CVE-2021-38160', 'CVE-2020-26147', 'CVE-2021-38208', 'CVE-2020-26139', 'CVE-2021-35039', 'CVE-2021-45485', 'CVE-2021-29155', 'CVE-2021-38199', 'CVE-2020-36311', 'CVE-2020-26558']
PHSA-2021-3.0-0277 Moderate 2021-07-30 ['apache-tomcat'] ['CVE-2021-33037']
PHSA-2021-3.0-0276 Moderate 2021-07-29 ['go'] ['CVE-2021-31525']
PHSA-2021-3.0-0274 Moderate 2021-07-27 ['apache-ant'] ['CVE-2021-36373', 'CVE-2021-36374']
PHSA-2021-3.0-0273 Moderate 2021-07-24 ['curl'] ['CVE-2021-22925', 'CVE-2021-22923', 'CVE-2021-22924', 'CVE-2021-22922']
PHSA-2021-3.0-0272 Moderate 2021-07-23 ['systemd'] ['CVE-2020-13529']
PHSA-2021-3.0-0270 Important 2021-07-21 ['linux-secure', 'linux-aws', 'systemd', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-33909', 'CVE-2021-33910']
PHSA-2021-3.0-0269 Important 2021-07-20 ['containerd', 'squid'] ['CVE-2021-28651', 'CVE-2021-31807', 'CVE-2021-32760', 'CVE-2021-31806', 'CVE-2021-33620', 'CVE-2021-28662', 'CVE-2021-28116', 'CVE-2021-31808', 'CVE-2021-28652']
PHSA-2021-3.0-0268 Important 2021-07-17 ['tcl'] ['CVE-2021-35331']
PHSA-2021-3.0-0266 Important 2021-07-13 ['python-urllib3'] ['CVE-2021-33503']
PHSA-2021-3.0-0265 Important 2021-07-08 ['linuxptp'] ['CVE-2021-3571', 'CVE-2021-3570']
PHSA-2021-3.0-0263 Moderate 2021-07-02 ['bluez', 'tpm2-tools'] ['CVE-2021-0129', 'CVE-2021-3565', 'CVE-2020-12352']
PHSA-2021-3.0-0262 Moderate 2021-06-30 ['curl'] ['CVE-2021-22897']
PHSA-2021-3.0-0261 Important 2021-06-29 ['libvirt'] ['CVE-2019-10161']
PHSA-2021-3.0-0259 Important 2021-06-25 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-3609']
PHSA-2021-3.0-0258 Important 2021-06-24 ['python-py'] ['CVE-2020-29651']
PHSA-2021-3.0-0257 Important 2021-06-22 ['httpd', 'libgcrypt'] ['CVE-2019-17567', 'CVE-2021-33560', 'CVE-2020-35452', 'CVE-2020-13950', 'CVE-2021-30641']
PHSA-2021-3.0-0255 Critical 2021-06-18 ['lz4'] ['CVE-2021-3520']
PHSA-2021-3.0-0254 Critical 2021-06-17 ['linux-secure', 'linux-aws', 'linux-rt', 'nss', 'libjpeg-turbo', 'linux', 'zookeeper', 'linux-esx'] ['CVE-2020-12403', 'CVE-2021-21409', 'CVE-2021-33034', 'CVE-2020-17541', 'CVE-2021-4157', 'CVE-2020-25671', 'CVE-2020-25670', 'CVE-2021-32399']
PHSA-2021-3.0-0253 Critical 2021-06-16 ['libsolv', 'zeromq', 'python-Pygments'] ['CVE-2021-3200', 'CVE-2021-27291', 'CVE-2021-20236', 'CVE-2021-20270', 'CVE-2020-36400', 'CVE-2021-20237', 'CVE-2021-20234']
PHSA-2021-3.0-0251 Critical 2021-06-09 ['glibc', 'linux-rt', 'linux'] ['CVE-2021-33574', 'CVE-2021-3573']
PHSA-2021-3.0-0249 Important 2021-06-05 ['mariadb'] ['CVE-2021-27928']
PHSA-2021-3.0-0248 Important 2021-06-04 ['go', 'polkit'] ['CVE-2020-24553', 'CVE-2021-3560', 'CVE-2020-29510', 'CVE-2021-3114', 'CVE-2021-27918']
PHSA-2021-3.0-0247 Moderate 2021-06-03 ['kubernetes', 'calico'] ['CVE-2020-8565', 'CVE-2020-13597']
PHSA-2021-3.0-0246 Important 2021-06-02 ['python-urllib3', 'libxml2'] ['CVE-2021-3537', 'CVE-2019-11324', 'CVE-2019-11236', 'CVE-2020-26137', 'CVE-2021-3518', 'CVE-2021-3517']
PHSA-2021-3.0-0244 Critical 2021-05-28 ['libwebp'] ['CVE-2018-25014', 'CVE-2018-25010', 'CVE-2020-36328', 'CVE-2020-36332', 'CVE-2020-36331', 'CVE-2018-25011', 'CVE-2020-36329', 'CVE-2020-36330', 'CVE-2018-25013', 'CVE-2018-25012', 'CVE-2018-25009']
PHSA-2021-3.0-0243 Important 2021-05-27 ['linux-rt', 'linux', 'nginx', 'curl'] ['CVE-2021-3564', 'CVE-2021-23017', 'CVE-2021-22901', 'CVE-2021-22898']
PHSA-2021-3.0-0241 Critical 2021-05-21 ['gnutls', 'rpm'] ['CVE-2021-20266', 'CVE-2021-20232', 'CVE-2021-20231']
PHSA-2021-3.0-0240 Critical 2021-05-20 ['bindutils'] ['CVE-2021-25216', 'CVE-2021-25214', 'CVE-2021-25215']
PHSA-2021-3.0-0239 Critical 2021-05-19 ['python-cryptography', 'tar', 'runc'] ['CVE-2021-30465', 'CVE-2021-20193', 'CVE-2020-36242']
PHSA-2021-3.0-0237 Important 2021-05-14 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-23133']
PHSA-2021-3.0-0236 Critical 2021-05-13 ['cifs-utils', 'unbound'] ['CVE-2019-25040', 'CVE-2019-25033', 'CVE-2019-25038', 'CVE-2019-25041', 'CVE-2019-25035', 'CVE-2019-25034', 'CVE-2019-25036', 'CVE-2019-25039', 'CVE-2019-25031', 'CVE-2019-25042', 'CVE-2019-25037', 'CVE-2021-20208', 'CVE-2019-25032']
PHSA-2021-3.0-0235 Important 2021-05-12 ['erlang'] ['CVE-2021-29221']
PHSA-2021-3.0-0234 Important 2021-05-08 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-25673', 'CVE-2020-25672', 'CVE-2021-22555', 'CVE-2020-29374']
PHSA-2021-3.0-0233 Important 2021-05-06 ['rust'] ['CVE-2020-36323']
PHSA-2021-3.0-0232 Important 2021-05-05 ['zeromq'] ['CVE-2021-20235']
PHSA-2021-3.0-0231 Moderate 2021-05-04 ['mysql'] ['CVE-2021-2203', 'CVE-2021-2217', 'CVE-2021-2299', 'CVE-2021-2208', 'CVE-2021-2174', 'CVE-2021-2169', 'CVE-2021-2300', 'CVE-2021-2230', 'CVE-2021-2196', 'CVE-2021-2307', 'CVE-2021-2172', 'CVE-2021-2293', 'CVE-2021-2180', 'CVE-2021-2179', 'CVE-2021-2166', 'CVE-2021-2171', 'CVE-2021-2304', 'CVE-2021-2170', 'CVE-2021-2162', 'CVE-2021-2226', 'CVE-2021-2146', 'CVE-2021-2215', 'CVE-2021-2305', 'CVE-2021-2212', 'CVE-2021-2278', 'CVE-2021-2193', 'CVE-2021-2201', 'CVE-2021-2164', 'CVE-2021-2298', 'CVE-2021-2194']
PHSA-2021-3.0-0230 Moderate 2021-05-04 ['binutils'] ['CVE-2021-3487']
PHSA-2021-3.0-0229 Important 2021-05-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2021-3444']
PHSA-2021-3.0-0228 Critical 2021-04-30 ['docker', 'consul', 'rust'] ['CVE-2021-28879', 'CVE-2021-28878', 'CVE-2021-28876', 'CVE-2021-21285', 'CVE-2020-25864', 'CVE-2021-21284']
PHSA-2021-3.0-0227 Moderate 2021-04-29 ['sqlite'] ['CVE-2021-20227']
PHSA-2021-3.0-0226 Important 2021-04-28 ['cairo'] ['CVE-2020-35492']
PHSA-2021-3.0-0223 Critical 2021-04-21 ['rust', 'nettle'] ['CVE-2021-31162', 'CVE-2021-20305']
PHSA-2021-3.0-0221 Important 2021-04-20 ['linux-secure', 'linux-aws', 'linux-rt', 'rpm', 'linux', 'linux-esx'] ['CVE-2021-3421', 'CVE-2021-28971', 'CVE-2021-28964', 'CVE-2021-28972', 'CVE-2021-29264', 'CVE-2021-29647', 'CVE-2021-28660', 'CVE-2021-20271', 'CVE-2021-0941', 'CVE-2021-3483', 'CVE-2021-29650', 'CVE-2021-31916', 'CVE-2021-28688', 'CVE-2021-29154']
PHSA-2021-3.0-0220 Moderate 2021-04-16 ['redis'] ['CVE-2021-3470']
PHSA-2021-3.0-0219 Moderate 2021-04-14 ['elasticsearch'] ['CVE-2020-7021']
PHSA-2021-3.0-0215 Important 2021-04-02 ['openvswitch', 'curl'] ['CVE-2021-22876', 'CVE-2020-27827', 'CVE-2021-22890']
PHSA-2021-3.0-0214 Moderate 2021-03-31 ['glibc'] ['CVE-2020-27618']
PHSA-2021-3.0-0213 Important 2021-03-31 ['nodejs', 'glib', 'subversion'] ['CVE-2021-28153', 'CVE-2020-17525', 'CVE-2020-8287']
PHSA-2021-3.0-0210 Important 2021-03-26 ['linux-secure', 'wpa_supplicant', 'linux-rt', 'libtiff', 'containerd', 'nxtgn-openssl', 'linux-aws', 'linux', 'linux-esx'] ['CVE-2021-27803', 'CVE-2021-0512', 'CVE-2021-27364', 'CVE-2020-27170', 'CVE-2020-35524', 'CVE-2021-33033', 'CVE-2021-39656', 'CVE-2021-27365', 'CVE-2021-28038', 'CVE-2020-35523', 'CVE-2021-21334', 'CVE-2021-3450', 'CVE-2021-3449', 'CVE-2020-27171', 'CVE-2021-27363', 'CVE-2021-30002', 'CVE-2021-3612', 'CVE-2021-29265']
PHSA-2021-3.0-0209 Important 2021-03-23 ['c-ares'] ['CVE-2020-8277']
PHSA-2021-3.0-0208 Important 2021-03-16 ['apache-tomcat'] ['CVE-2021-25329', 'CVE-2021-25122']
PHSA-2021-3.0-0207 Important 2021-03-15 ['git', 'bindutils'] ['CVE-2021-21300', 'CVE-2020-8625']
PHSA-2021-3.0-0204 Moderate 2021-03-05 ['python3'] ['CVE-2021-23336']
PHSA-2021-3.0-0203 Critical 2021-03-04 ['salt3'] ['CVE-2021-3197', 'CVE-2021-25284']
PHSA-2021-3.0-0202 Important 2021-03-03 ['openvswitch', 'grub2'] ['CVE-2020-35498', 'CVE-2020-25647', 'CVE-2021-20225', 'CVE-2020-14372', 'CVE-2021-3418', 'CVE-2020-25632', 'CVE-2020-27749', 'CVE-2021-20233', 'CVE-2020-27779']
PHSA-2021-3.0-0201 Important 2021-03-02 ['linux-secure', 'glib', 'linux-aws', 'linux-rt', 'openldap', 'linux', 'linux-esx'] ['CVE-2021-27219', 'CVE-2021-26932', 'CVE-2021-27218', 'CVE-2021-26930', 'CVE-2021-26931', 'CVE-2021-27212']
PHSA-2021-3.0-0200 Critical 2021-02-27 ['openldap', 'salt3', 'nxtgn-openssl', 'go', 'openssl'] ['CVE-2021-3148', 'CVE-2021-25281', 'CVE-2021-23840', 'CVE-2021-3115', 'CVE-2021-23839', 'CVE-2020-36223', 'CVE-2020-28243', 'CVE-2020-36224', 'CVE-2021-25282', 'CVE-2020-36229', 'CVE-2020-36221', 'CVE-2020-36227', 'CVE-2020-36225', 'CVE-2020-35662', 'CVE-2020-28972', 'CVE-2021-3144', 'CVE-2020-36228', 'CVE-2020-36222', 'CVE-2020-36230', 'CVE-2021-25283', 'CVE-2021-23841', 'CVE-2020-36226']
PHSA-2021-3.0-0197 Moderate 2021-02-21 ['unbound', 'mysql'] ['CVE-2020-15358', 'CVE-2021-2010', 'CVE-2021-2011', 'CVE-2021-2060', 'CVE-2021-2056', 'CVE-2021-2024', 'CVE-2021-2081', 'CVE-2021-2022', 'CVE-2021-2021', 'CVE-2021-2002', 'CVE-2021-2065', 'CVE-2021-2036', 'CVE-2020-1971', 'CVE-2021-2087', 'CVE-2021-2046', 'CVE-2021-2070', 'CVE-2021-2058', 'CVE-2021-2031', 'CVE-2021-2072', 'CVE-2021-2038', 'CVE-2021-2048', 'CVE-2021-2088', 'CVE-2021-2122', 'CVE-2021-2032', 'CVE-2021-2076', 'CVE-2020-28935', 'CVE-2021-2061']
PHSA-2021-3.0-0196 Important 2021-02-18 ['kubernetes', 'binutils'] ['CVE-2020-35507', 'CVE-2020-35493', 'CVE-2020-35496', 'CVE-2020-8564', 'CVE-2020-8566', 'CVE-2020-35342', 'CVE-2020-35495', 'CVE-2020-35494']
PHSA-2021-3.0-0193 Important 2021-02-12 ['linux-secure', 'linux-rt', 'cassandra', 'linux-aws', 'glibc', 'linux', 'linux-esx'] ['CVE-2021-3347', 'CVE-2020-27825', 'CVE-2021-39648', 'CVE-2021-3348', 'CVE-2021-3178', 'CVE-2021-3326', 'CVE-2020-17516', 'CVE-2020-36158', 'CVE-2021-39657']
PHSA-2021-3.0-0192 Critical 2021-02-11 ['python3'] ['CVE-2021-3177']
PHSA-2021-3.0-0190 Critical 2021-02-02 ['PyYAML'] ['CVE-2020-14343']
PHSA-2021-3.0-0189 Moderate 2021-01-28 ['glibc'] ['CVE-2019-25013']
PHSA-2021-3.0-0188 Important 2021-01-27 ['sudo'] ['CVE-2021-3156']
PHSA-2021-3.0-0186 Important 2021-01-22 ['nodejs', 'dnsmasq', 'sudo', 'atftp'] ['CVE-2020-25686', 'CVE-2020-25682', 'CVE-2020-8265', 'CVE-2020-6097', 'CVE-2020-25687', 'CVE-2020-25684', 'CVE-2020-25685', 'CVE-2021-23240', 'CVE-2020-25683', 'CVE-2020-25681']
PHSA-2021-3.0-0185 Important 2021-01-21 ['linux-aws'] ['CVE-2020-28374']
PHSA-2021-3.0-0182 Important 2021-01-06 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-29569', 'CVE-2020-29660', 'CVE-2020-27830', 'CVE-2021-20177', 'CVE-2021-0938', 'CVE-2020-35519', 'CVE-2020-29568', 'CVE-2020-29661']
PHSA-2021-3.0-0181 Important 2021-01-04 ['consul', 'glib'] ['CVE-2020-35457', 'CVE-2020-28053']
PHSA-2020-3.0-0180 Important 2020-12-17 ['apache-tomcat', 'openldap'] ['CVE-2020-17527', 'CVE-2020-25692']
PHSA-2020-3.0-0179 Moderate 2020-12-16 ['cassandra'] ['CVE-2020-13946']
PHSA-2020-3.0-0177 Important 2020-12-14 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2019-19770']
PHSA-2020-3.0-0176 Critical 2020-12-11 ['grpc'] ['CVE-2020-7768']
PHSA-2020-3.0-0175 Moderate 2020-12-10 ['openssl', 'nxtgn-openssl'] ['CVE-2020-1971']
PHSA-2020-3.0-0174 Important 2020-12-10 ['linux-secure', 'linux-rt', 'curl', 'linux-aws', 'linux', 'linux-esx'] ['CVE-2020-14351', 'CVE-2020-27777', 'CVE-2020-8284', 'CVE-2019-20908', 'CVE-2019-19377', 'CVE-2020-27673', 'CVE-2020-8286', 'CVE-2020-8285', 'CVE-2020-14381', 'CVE-2020-27675', 'CVE-2020-25656']
PHSA-2020-3.0-0173 Important 2020-12-09 ['go'] ['CVE-2020-28367', 'CVE-2020-28366']
PHSA-2020-3.0-0172 Critical 2020-12-07 ['influxdb'] ['CVE-2019-20933']
PHSA-2020-3.0-0171 Moderate 2020-12-04 ['glibc'] ['CVE-2019-7309']
PHSA-2020-3.0-0168 Moderate 2020-12-02 ['containerd'] ['CVE-2020-15257']
PHSA-2020-3.0-0166 Low 2020-11-25 ['elasticsearch'] ['CVE-2020-7020']
PHSA-2020-3.0-0165 Important 2020-11-24 ['tcpdump'] ['CVE-2020-8037']
PHSA-2020-3.0-0164 Important 2020-11-23 ['postgresql', 'libgd', 'librepo'] ['CVE-2020-14352', 'CVE-2020-25694', 'CVE-2019-11038', 'CVE-2020-25695']
PHSA-2020-3.0-0163 Important 2020-11-19 ['linux-secure', 'consul', 'linux-aws', 'linux-rt', 'ruby', 'linux', 'linux-esx'] ['CVE-2020-8694', 'CVE-2020-25668', 'CVE-2020-28974', 'CVE-2020-25704', 'CVE-2020-25613', 'CVE-2020-25201']
PHSA-2020-3.0-0162 Critical 2020-11-11 ['pam_tacplus'] ['CVE-2020-27743']
PHSA-2020-3.0-0161 Critical 2020-11-07 ['python3', 'apache-tomcat'] ['CVE-2020-27619', 'CVE-2020-13943']
PHSA-2020-3.0-0160 Important 2020-11-06 ['linux-secure', 'linux-aws', 'mysql', 'linux-rt', 'libarchive', 'linux', 'linux-esx'] ['CVE-2020-14839', 'CVE-2020-12351', 'CVE-2020-14861', 'CVE-2020-14790', 'CVE-2020-14789', 'CVE-2020-14828', 'CVE-2020-14870', 'CVE-2020-14848', 'CVE-2020-14827', 'CVE-2020-14837', 'CVE-2020-14775', 'CVE-2020-28915', 'CVE-2020-14893', 'CVE-2020-14846', 'CVE-2020-14878', 'CVE-2020-14777', 'CVE-2020-14794', 'CVE-2020-14776', 'CVE-2020-14821', 'CVE-2020-21674', 'CVE-2020-14785', 'CVE-2020-14800', 'CVE-2020-14765', 'CVE-2020-14830', 'CVE-2020-14888', 'CVE-2020-14891', 'CVE-2020-12352', 'CVE-2020-14867', 'CVE-2020-14869', 'CVE-2020-14868', 'CVE-2020-14809', 'CVE-2020-14786', 'CVE-2020-14814', 'CVE-2020-14845', 'CVE-2020-14838', 'CVE-2020-14769', 'CVE-2020-14773', 'CVE-2020-14836', 'CVE-2020-14844', 'CVE-2020-14829', 'CVE-2020-25705', 'CVE-2020-14793', 'CVE-2020-14866', 'CVE-2020-14852', 'CVE-2020-14812', 'CVE-2020-14804', 'CVE-2020-14873', 'CVE-2018-19406']
PHSA-2020-3.0-0158 Important 2020-10-31 ['bluez'] ['CVE-2020-27153']
PHSA-2020-3.0-0155 Important 2020-10-24 ['python3', 'oniguruma', 'apache-ant', 'containerd'] ['CVE-2020-15157', 'CVE-2020-26159', 'CVE-2020-11979', 'CVE-2020-26116']
PHSA-2020-3.0-0153 Important 2020-10-18 ['linux-secure', 'linux-aws', 'linux-rt', 'icu', 'linux', 'linux-esx'] ['CVE-2020-12771', 'CVE-2020-15393', 'CVE-2020-12655', 'CVE-2019-20934', 'CVE-2020-25643', 'CVE-2020-15436', 'CVE-2020-16120', 'CVE-2020-10531']
PHSA-2020-3.0-0152 Important 2020-10-16 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-16119']
PHSA-2020-3.0-0151 Important 2020-10-13 ['consul', 'powershell'] ['CVE-2020-13170', 'CVE-2020-13250', 'CVE-2020-1108', 'CVE-2020-12758']
PHSA-2020-3.0-0150 Important 2020-10-12 ['nodejs'] ['CVE-2020-8252']
PHSA-2020-3.0-0147 Important 2020-10-01 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-25284', 'CVE-2020-25645']
PHSA-2020-3.0-0146 Important 2020-09-29 ['gnutls'] ['CVE-2020-24659']
PHSA-2020-3.0-0145 Important 2020-09-27 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2019-19813', 'CVE-2020-14390', 'CVE-2019-19816']
PHSA-2020-3.0-0144 Moderate 2020-09-24 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-25211']
PHSA-2020-3.0-0142 Important 2020-09-19 ['linux-esx', 'linux-secure', 'linux-rt', 'libxml2', 'kubernetes', 'linux-aws', 'go', 'cifs-utils', 'linux'] ['CVE-2020-25285', 'CVE-2020-25641', 'CVE-2020-26088', 'CVE-2019-0149', 'CVE-2020-15586', 'CVE-2020-8557', 'CVE-2020-14385', 'CVE-2020-12888', 'CVE-2020-14342', 'CVE-2019-11252', 'CVE-2020-25212', 'CVE-2019-19448', 'CVE-2019-1002100', 'CVE-2020-8555', 'CVE-2020-14314', 'CVE-2019-1002101', 'CVE-2020-8559', 'CVE-2020-24977']
PHSA-2020-3.0-0141 Moderate 2020-09-17 ['commons-httpclient', 'openssl'] ['CVE-2012-5783', 'CVE-2015-5262', 'CVE-2020-1968', 'CVE-2014-3577']
PHSA-2020-3.0-0140 Important 2020-09-13 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-14386']
PHSA-2020-3.0-0139 Important 2020-09-12 ['zeromq'] ['CVE-2020-15166']
PHSA-2020-3.0-0138 Important 2020-09-09 ['net-snmp'] ['CVE-2020-15862', 'CVE-2020-15861']
PHSA-2020-3.0-0137 Important 2020-09-07 ['postgresql'] ['CVE-2020-14350', 'CVE-2020-14349']
PHSA-2020-3.0-0135 Important 2020-09-04 ['kibana', 'bindutils', 'elasticsearch'] ['CVE-2020-8624', 'CVE-2020-8623', 'CVE-2020-7017', 'CVE-2020-7019', 'CVE-2020-7016']
PHSA-2020-3.0-0134 Important 2020-09-01 ['pam_tacplus'] ['CVE-2020-13881']
PHSA-2020-3.0-0133 Moderate 2020-08-29 ['ntp'] ['CVE-2020-15025']
PHSA-2020-3.0-0131 Important 2020-08-27 ['trousers'] ['CVE-2020-24332', 'CVE-2020-24330', 'CVE-2020-24331']
PHSA-2020-3.0-0130 Important 2020-08-25 ['go', 'etcd'] ['CVE-2020-16845', 'CVE-2020-15115', 'CVE-2020-15106', 'CVE-2020-15136', 'CVE-2020-15112']
PHSA-2020-3.0-0129 Important 2020-08-20 ['curl'] ['CVE-2020-8231']
PHSA-2020-3.0-0127 Important 2020-08-18 ['linux-secure', 'linux-aws', 'linux-rt', 'linux', 'linux-esx'] ['CVE-2020-10781', 'CVE-2018-16880', 'CVE-2020-15437', 'CVE-2019-19072', 'CVE-2019-16230', 'CVE-2020-25220', 'CVE-2020-24490', 'CVE-2019-19078', 'CVE-2020-16166', 'CVE-2020-14356', 'CVE-2020-24394']
PHSA-2020-3.0-0126 Important 2020-08-13 ['etcd'] ['CVE-2020-15113', 'CVE-2020-15114']
PHSA-2020-3.0-0125 Critical 2020-08-12 ['httpd'] ['CVE-2020-11993', 'CVE-2020-11984']
PHSA-2020-3.0-0123 Important 2020-08-08 ['kubernetes'] ['CVE-2020-8558']
PHSA-2020-3.0-0120 Important 2020-07-30 ['grub2', 'linux'] ['CVE-2020-15705', 'CVE-2020-14308', 'CVE-2020-15780', 'CVE-2020-14309', 'CVE-2020-14310', 'CVE-2020-15707', 'CVE-2020-10713', 'CVE-2020-14311', 'CVE-2020-15706']
PHSA-2020-3.0-0119 Important 2020-07-29 ['linux-secure', 'openjdk8', 'linux-aws', 'linux-rt', 'openjdk11', 'nodejs', 'linux', 'linux-esx'] ['CVE-2020-14562', 'CVE-2020-14577', 'CVE-2020-14556', 'CVE-2020-14573', 'CVE-2020-14331', 'CVE-2020-14583', 'CVE-2020-14621', 'CVE-2020-14593', 'CVE-2020-14581', 'CVE-2020-8172']
PHSA-2020-3.0-0118 Important 2020-07-25 ['python2', 'linux-rt', 'python3', 'mysql'] ['CVE-2020-14620', 'CVE-2020-14597', 'CVE-2019-12378', 'CVE-2020-14540', 'CVE-2019-12456', 'CVE-2020-12771', 'CVE-2020-12655', 'CVE-2020-14680', 'CVE-2020-14559', 'CVE-2020-14568', 'CVE-2020-14550', 'CVE-2020-14643', 'CVE-2020-14651', 'CVE-2020-14553', 'CVE-2020-14663', 'CVE-2020-14575', 'CVE-2020-14631', 'CVE-2019-7221', 'CVE-2020-14619', 'CVE-2020-14654', 'CVE-2020-14547', 'CVE-2019-15902', 'CVE-2020-15393', 'CVE-2019-19036', 'CVE-2020-14656', 'CVE-2020-14641', 'CVE-2020-14576', 'CVE-2019-20934', 'CVE-2020-14697', 'CVE-2020-14539', 'CVE-2020-14591', 'CVE-2020-14632', 'CVE-2020-14586', 'CVE-2020-14624', 'CVE-2020-14614', 'CVE-2019-3887', 'CVE-2020-14623', 'CVE-2020-14702', 'CVE-2019-20907', 'CVE-2020-15436']
PHSA-2020-3.0-0116 Important 2020-07-20 ['apache-tomcat'] ['CVE-2020-13935', 'CVE-2020-13934']
PHSA-2020-3.0-0115 Moderate 2020-07-16 ['bindutils'] ['CVE-2020-8618', 'CVE-2020-8619']
PHSA-2020-3.0-0114 Important 2020-07-16 ['apache-tomcat', 'net-snmp'] ['CVE-2020-11996', 'CVE-2019-20892']
PHSA-2020-3.0-0113 Moderate 2020-07-15 ['sqlite'] ['CVE-2020-15358']
PHSA-2020-3.0-0111 Moderate 2020-07-09 ['python3'] ['CVE-2020-14422']
PHSA-2020-3.0-0109 Critical 2020-07-03 ['python-Twisted'] ['CVE-2020-10108', 'CVE-2020-10109']
PHSA-2020-3.0-0108 Important 2020-06-30 ['pcre', 'linux-secure', 'linux-aws', 'redis', 'linux', 'linux-esx'] ['CVE-2020-14155', 'CVE-2019-19036', 'CVE-2020-0543', 'CVE-2020-29368', 'CVE-2020-12888', 'CVE-2019-20810', 'CVE-2020-12656', 'CVE-2020-14147', 'CVE-2019-20838', 'CVE-2020-13974', 'CVE-2020-10766', 'CVE-2020-10767', 'CVE-2020-10768']
PHSA-2020-3.0-0106 Important 2020-06-25 ['kibana', 'curl'] ['CVE-2020-8177', 'CVE-2020-7015']
PHSA-2020-3.0-0105 Critical 2020-06-24 ['gettext', 'nghttp2'] ['CVE-2018-18751', 'CVE-2020-11080']
PHSA-2020-3.0-0104 Important 2020-06-23 ['libvirt', 'libjpeg-turbo', 'perl'] ['CVE-2020-10703', 'CVE-2020-10543', 'CVE-2020-10878', 'CVE-2020-12723', 'CVE-2020-13790']
PHSA-2020-3.0-0103 Important 2020-06-12 ['linux-esx', 'linux-secure', 'systemd', 'gnutls', 'glib-networking', 'elasticsearch', 'openssh', 'kibana', 'linux-aws', 'glibc', 'linux'] ['CVE-2019-19126', 'CVE-2020-7014', 'CVE-2020-12062', 'CVE-2020-7013', 'CVE-2020-13645', 'CVE-2020-7012', 'CVE-2020-13776', 'CVE-2020-13777', 'CVE-2020-12768']
PHSA-2020-3.0-0102 Important 2020-06-08 ['vim', 'linux-secure', 'runc', 'linux-aws', 'linux', 'linux-esx'] ['CVE-2020-10757', 'CVE-2019-19921', 'CVE-2019-20807']
PHSA-2020-3.0-0101 Important 2020-06-03 ['sqlite', 'bindutils'] ['CVE-2020-13434', 'CVE-2020-13632', 'CVE-2020-13630', 'CVE-2020-13435', 'CVE-2020-13631', 'CVE-2020-8616', 'CVE-2020-8617']
PHSA-2020-3.0-0100 Important 2020-06-02 ['linux-secure', 'linux-aws', 'linux', 'apache-tomcat', 'linux-esx'] ['CVE-2020-12770', 'CVE-2020-13143', 'CVE-2020-9484', 'CVE-2020-11884', 'CVE-2020-12826', 'CVE-2020-12464', 'CVE-2019-19768', 'CVE-2020-10751', 'CVE-2020-12114']
PHSA-2020-3.0-0099 Moderate 2020-06-01 ['apache-ant'] ['CVE-2020-1945']
PHSA-2020-3.0-0098 Important 2020-05-30 ['linux', 'linux-secure', 'linux-aws'] ['CVE-2018-20669']
PHSA-2020-3.0-0097 Important 2020-05-28 ['glibc'] ['CVE-2020-1752']
PHSA-2020-3.0-0096 Important 2020-05-28 ['unbound'] ['CVE-2020-12662', 'CVE-2020-12663']
PHSA-2020-3.0-0093 Important 2020-05-20 ['linux-esx', 'linux-secure', 'git', 'linux-aws', 'glibc', 'linux', 'json-c', 'ntp'] ['CVE-2019-18885', 'CVE-2020-11008', 'CVE-2020-10029', 'CVE-2020-11868', 'CVE-2020-12762', 'CVE-2016-10739']
PHSA-2020-3.0-0091 Critical 2020-05-15 ['salt3', 'iproute2'] ['CVE-2020-11651', 'CVE-2019-20795', 'CVE-2020-11652']
PHSA-2020-3.0-0090 Moderate 2020-05-14 ['WALinuxAgent'] ['CVE-2019-0804']
PHSA-2020-3.0-0089 Important 2020-05-13 ['linux-secure', 'linux-aws', 'openldap', 'ruby', 'linux', 'linux-esx'] ['CVE-2020-10933', 'CVE-2020-10711', 'CVE-2020-12243', 'CVE-2020-10663']
PHSA-2020-3.0-0088 Important 2020-05-10 ['docker', 'kibana', 'elasticsearch'] ['CVE-2019-7616', 'CVE-2019-7614', 'CVE-2019-7621', 'CVE-2019-16884']
PHSA-2020-3.0-0087 Important 2020-05-09 ['go'] ['CVE-2020-7919']
PHSA-2020-3.0-0086 Important 2020-05-07 ['git', 'util-linux'] ['CVE-2017-2616', 'CVE-2020-5260']
PHSA-2020-3.0-0085 Important 2020-05-02 ['docker', 'libmspack'] ['CVE-2019-13139', 'CVE-2019-13509', 'CVE-2018-18584', 'CVE-2019-1010305']
PHSA-2020-3.0-0084 Critical 2020-04-24 ['kubernetes', 'openjdk11'] ['CVE-2018-3183', 'CVE-2019-2958', 'CVE-2019-2975', 'CVE-2020-2757', 'CVE-2018-13785', 'CVE-2018-2973', 'CVE-2019-2602', 'CVE-2019-2816', 'CVE-2018-3136', 'CVE-2018-2941', 'CVE-2018-3139', 'CVE-2018-2952', 'CVE-2019-2981', 'CVE-2019-11251', 'CVE-2018-2940', 'CVE-2020-2800', 'CVE-2020-2583', 'CVE-2020-2803', 'CVE-2018-3180', 'CVE-2019-2973', 'CVE-2020-2601', 'CVE-2020-2816', 'CVE-2019-2987', 'CVE-2020-8552', 'CVE-2018-14048', 'CVE-2019-2821', 'CVE-2019-2977', 'CVE-2019-2945', 'CVE-2018-3211', 'CVE-2019-2766', 'CVE-2019-2949', 'CVE-2020-2755', 'CVE-2018-3157', 'CVE-2019-2786', 'CVE-2019-2988', 'CVE-2019-2684', 'CVE-2020-2767', 'CVE-2019-2989', 'CVE-2018-3150', 'CVE-2020-2756', 'CVE-2019-2983', 'CVE-2018-2972', 'CVE-2019-2962', 'CVE-2019-2978', 'CVE-2020-2590', 'CVE-2019-2999', 'CVE-2019-2769', 'CVE-2019-2818', 'CVE-2019-2992', 'CVE-2020-2593', 'CVE-2019-2762', 'CVE-2018-3149', 'CVE-2019-2933', 'CVE-2020-2754', 'CVE-2020-2805', 'CVE-2020-2830', 'CVE-2018-11212', 'CVE-2019-2964', 'CVE-2020-2773', 'CVE-2019-2426', 'CVE-2020-2778', 'CVE-2020-2654', 'CVE-2019-2422', 'CVE-2018-2964', 'CVE-2019-2894', 'CVE-2018-3169', 'CVE-2019-2745', 'CVE-2020-2781', 'CVE-2019-11250', 'CVE-2020-2655']
PHSA-2020-3.0-0083 Important 2020-04-23 ['ansible', 'openjdk8', 'systemd', 'lz4', 'unzip', 'sqlite'] ['CVE-2020-2767', 'CVE-2020-2757', 'CVE-2020-2773', 'CVE-2019-17543', 'CVE-2018-1000035', 'CVE-2020-2778', 'CVE-2020-2756', 'CVE-2020-2755', 'CVE-2020-1712', 'CVE-2020-1733', 'CVE-2020-2800', 'CVE-2020-2781', 'CVE-2020-9327', 'CVE-2020-2754', 'CVE-2020-2805', 'CVE-2020-2830', 'CVE-2020-2803', 'CVE-2020-2816']
PHSA-2020-3.0-0082 Important 2020-04-22 ['linux-secure', 'mysql', 'linux-aws', 'nxtgn-openssl', 'linux', 'linux-esx'] ['CVE-2020-2770', 'CVE-2020-2896', 'CVE-2020-2901', 'CVE-2020-2660', 'CVE-2020-2898', 'CVE-2020-2686', 'CVE-2020-2897', 'CVE-2020-2694', 'CVE-2020-2926', 'CVE-2020-2574', 'CVE-2019-2966', 'CVE-2020-2814', 'CVE-2020-2570', 'CVE-2020-2903', 'CVE-2020-2752', 'CVE-2020-2892', 'CVE-2020-2761', 'CVE-2020-11608', 'CVE-2019-2963', 'CVE-2020-2853', 'CVE-2020-2763', 'CVE-2020-2577', 'CVE-2020-11494', 'CVE-2020-2580', 'CVE-2020-2589', 'CVE-2020-2627', 'CVE-2019-3018', 'CVE-2020-2762', 'CVE-2019-3011', 'CVE-2020-11668', 'CVE-2019-2960', 'CVE-2019-3004', 'CVE-2020-2923', 'CVE-2020-2759', 'CVE-2020-2779', 'CVE-2020-2768', 'CVE-2020-2893', 'CVE-2020-2924', 'CVE-2020-14381', 'CVE-2020-2928', 'CVE-2019-2791', 'CVE-2019-2946', 'CVE-2019-2993', 'CVE-2020-11565', 'CVE-2020-2904', 'CVE-2019-2991', 'CVE-2020-2579', 'CVE-2020-2573', 'CVE-2020-2921', 'CVE-2020-2679', 'CVE-2019-2920', 'CVE-2019-2974', 'CVE-2020-2804', 'CVE-2019-3009', 'CVE-2019-2914', 'CVE-2020-2765', 'CVE-2020-2774', 'CVE-2019-2997', 'CVE-2019-2938', 'CVE-2020-2584', 'CVE-2020-2588', 'CVE-2020-2925', 'CVE-2019-2957', 'CVE-2019-2967', 'CVE-2020-2930', 'CVE-2019-2982', 'CVE-2020-2780', 'CVE-2020-11609', 'CVE-2019-2998', 'CVE-2020-2895', 'CVE-2020-2922', 'CVE-2019-2968', 'CVE-2020-1967', 'CVE-2019-2911', 'CVE-2020-2572', 'CVE-2020-2812', 'CVE-2020-2760', 'CVE-2020-12657']
PHSA-2020-3.0-0081 Critical 2020-04-15 ['sqlite', 'libtasn1', 'openjdk8'] ['CVE-2018-1000654', 'CVE-2020-2585', 'CVE-2020-11656', 'CVE-2020-11655']
PHSA-2020-3.0-0080 Critical 2020-04-14 ['postgresql', 'gnutls', 'PyYAML', 'gnupg', 'file'] ['CVE-2019-14855', 'CVE-2019-8904', 'CVE-2020-1747', 'CVE-2019-8906', 'CVE-2019-8907', 'CVE-2019-8905', 'CVE-2020-1720', 'CVE-2020-11501']
PHSA-2020-3.0-0079 Moderate 2020-04-10 ['httpd'] ['CVE-2020-1927', 'CVE-2020-1934']
PHSA-2020-3.0-0078 Important 2020-04-08 ['ansible', 'haproxy', 'libvirt', 'python2', 'libtiff', 'bubblewrap', 'python3', 'yarn'] ['CVE-2019-10206', 'CVE-2020-11100', 'CVE-2020-1740', 'CVE-2019-14856', 'CVE-2019-20485', 'CVE-2019-15608', 'CVE-2020-1739', 'CVE-2020-5291', 'CVE-2019-14973', 'CVE-2020-10684', 'CVE-2020-1738', 'CVE-2020-1735', 'CVE-2020-8492', 'CVE-2019-10217']
PHSA-2020-3.0-0077 Important 2020-04-06 ['cyrus-sasl'] ['CVE-2019-19906']
PHSA-2020-3.0-0073 Important 2020-03-27 ['linux-secure', 'linux-aws', 'zsh', 'python2', 'python3', 'linux', 'bluez', 'linux-esx'] ['CVE-2020-29370', 'CVE-2020-10942', 'CVE-2020-8992', 'CVE-2019-20044', 'CVE-2019-18348', 'CVE-2020-8647', 'CVE-2020-8649', 'CVE-2020-12465', 'CVE-2020-8648', 'CVE-2020-0556']
PHSA-2020-3.0-0072 Important 2020-03-24 ['libgd'] ['CVE-2017-6363']
PHSA-2020-3.0-0069 Critical 2020-03-14 ['linux-secure', 'consul', 'linux-aws', 'linux', 'apache-tomcat', 'linux-esx'] ['CVE-2019-3016', 'CVE-2020-12654', 'CVE-2020-10690', 'CVE-2020-7955', 'CVE-2019-17569', 'CVE-2019-19037', 'CVE-2020-1935', 'CVE-2020-12653', 'CVE-2020-14416', 'CVE-2020-1745', 'CVE-2020-8428', 'CVE-2020-1938', 'CVE-2019-19462', 'CVE-2019-20806', 'CVE-2020-12769', 'CVE-2020-12652', 'CVE-2020-7219', 'CVE-2019-19046']
PHSA-2020-3.0-0068 Important 2020-03-11 ['yarn'] ['CVE-2020-8131']
PHSA-2020-3.0-0067 Critical 2020-03-09 ['PyYAML', 'libxml2'] ['CVE-2019-20477', 'CVE-2019-20388']
PHSA-2020-3.0-0065 Moderate 2020-03-03 ['linux-secure', 'linux-aws', 'cloud-init', 'linux', 'linux-esx'] ['CVE-2020-8631', 'CVE-2019-16234']
PHSA-2020-3.0-0063 Important 2020-02-28 ['libjpeg-turbo', 'unzip', 'libgd', 'bindutils'] ['CVE-2014-8140', 'CVE-2014-8139', 'CVE-2018-19664', 'CVE-2019-6470', 'CVE-2018-14553', 'CVE-2014-8141', 'CVE-2019-6477']
PHSA-2020-3.0-0060 Critical 2020-02-23 ['nodejs'] ['CVE-2019-15606', 'CVE-2019-15604', 'CVE-2019-15605']
PHSA-2020-3.0-0059 Important 2020-02-20 ['ipmitool', 'systemd'] ['CVE-2020-5208', 'CVE-2019-20386']
PHSA-2020-3.0-0058 Moderate 2020-02-15 ['ansible', 'cloud-init'] ['CVE-2020-8632', 'CVE-2019-14864']
PHSA-2020-3.0-0057 Important 2020-02-14 ['python2', 'libsolv', 'bash', 'yarn', 'nginx'] ['CVE-2019-20387', 'CVE-2019-9674', 'CVE-2019-10773', 'CVE-2019-20372', 'CVE-2019-18276']
PHSA-2020-3.0-0055 Important 2020-02-05 ['sqlite', 'libarchive', 'libxml2'] ['CVE-2019-19244', 'CVE-2019-19923', 'CVE-2019-19924', 'CVE-2019-19926', 'CVE-2020-7595', 'CVE-2019-19956', 'CVE-2019-19959', 'CVE-2019-19221']
PHSA-2020-3.0-0054 Moderate 2020-02-04 ['nxtgn-openssl'] ['CVE-2019-1551']
PHSA-2020-3.0-0053 Important 2020-01-31 ['cpio', 'e2fsprogs'] ['CVE-2019-5188', 'CVE-2019-14866']
PHSA-2020-3.0-0052 Critical 2020-01-28 ['linux-esx', 'linux', 'linux-secure', 'linux-aws'] ['CVE-2019-16230', 'CVE-2019-19071', 'CVE-2019-19252', 'CVE-2019-15504', 'CVE-2019-20636', 'CVE-2019-19057', 'CVE-2020-7053', 'CVE-2019-19332', 'CVE-2019-19965', 'CVE-2019-19056', 'CVE-2019-19947', 'CVE-2019-10220', 'CVE-2019-15217', 'CVE-2019-19058', 'CVE-2019-9445', 'CVE-2019-19059', 'CVE-2019-19927', 'CVE-2019-19807', 'CVE-2019-19447', 'CVE-2019-20096', 'CVE-2019-16233', 'CVE-2019-5108', 'CVE-2019-20812', 'CVE-2019-19767']
PHSA-2020-3.0-0051 Important 2020-01-23 ['apache-tomcat', 'dnsmasq', 'sudo'] ['CVE-2019-19232', 'CVE-2019-17563', 'CVE-2019-19234', 'CVE-2019-14834', 'CVE-2019-12418']
PHSA-2020-3.0-0049 Critical 2020-01-18 ['sqlite', 'bindutils'] ['CVE-2018-5745', 'CVE-2019-19603', 'CVE-2019-19317', 'CVE-2019-19646', 'CVE-2019-6465', 'CVE-2019-6467', 'CVE-2018-5743', 'CVE-2019-19925', 'CVE-2019-20218', 'CVE-2019-19645', 'CVE-2019-6471', 'CVE-2018-5744', 'CVE-2019-19880']
PHSA-2020-3.0-0048 Moderate 2020-01-17 ['openssl'] ['CVE-2019-1551']
PHSA-2020-3.0-0047 Critical 2020-01-15 ['ncurses', 'libssh2', 'haproxy', 'git', 'ruby', 'oniguruma', 'libxslt', 'sysstat', 'unbound'] ['CVE-2019-17498', 'CVE-2019-16201', 'CVE-2019-17595', 'CVE-2019-19246', 'CVE-2019-16255', 'CVE-2019-19204', 'CVE-2019-17594', 'CVE-2019-19725', 'CVE-2020-5247', 'CVE-2019-15845', 'CVE-2019-19203', 'CVE-2019-18934', 'CVE-2019-19604', 'CVE-2019-5815', 'CVE-2019-19330', 'CVE-2019-19012']
PHSA-2019-3.0-0046 Important 2019-12-17 ['linux-secure', 'logstash', 'linux-aws', 'linux', 'linux-esx'] ['CVE-2019-19072', 'CVE-2019-19524', 'CVE-2019-19066', 'CVE-2019-19078', 'CVE-2019-15291', 'CVE-2019-7620', 'CVE-2019-19074', 'CVE-2019-19062', 'CVE-2019-19073']
PHSA-2019-3.0-0045 Important 2019-12-09 ['openssh'] ['CVE-2019-16905']
PHSA-2019-3.0-0044 Important 2019-11-28 ['libtiff', 'dhcp'] ['CVE-2018-5732', 'CVE-2019-17546']
PHSA-2019-3.0-0043 Moderate 2019-11-26 ['binutils'] ['CVE-2019-17450', 'CVE-2019-17451']
PHSA-2019-3.0-0041 Critical 2019-11-19 ['linux-secure', 'linux-aws', 'libarchive', 'linux', 'linux-esx'] ['CVE-2018-12207', 'CVE-2019-11135', 'CVE-2019-18408', 'CVE-2019-19529', 'CVE-2019-19922', 'CVE-2019-18282', 'CVE-2019-18813', 'CVE-2019-18814']
PHSA-2019-3.0-0039 Important 2019-11-14 ['linux-secure', 'wpa_supplicant', 'linux-aws', 'python2', 'linux', 'python3', 'linux-esx'] ['CVE-2019-17514', 'CVE-2019-19528', 'CVE-2019-19526', 'CVE-2019-19523', 'CVE-2019-16275']
PHSA-2019-3.0-0038 Important 2019-11-05 ['haproxy'] ['CVE-2019-18277']
PHSA-2019-3.0-0037 Important 2019-10-31 ['go', 'file', 'libxslt', 'e2fsprogs'] ['CVE-2019-18218', 'CVE-2019-17596', 'CVE-2019-18197', 'CVE-2019-16276', 'CVE-2019-5094']
PHSA-2019-3.0-0036 Critical 2019-10-24 ['linux-esx', 'linux-secure', 'etcd', 'dbus', 'systemd', 'lua', 'sqlite', 'polkit', 'libgcrypt', 'git', 'u-boot', 'rsyslog', 'oniguruma', 'linux-aws', 'python3', 'sysstat', 'linux', 'gdb'] ['CVE-2019-16163', 'CVE-2018-16886', 'CVE-2018-1116', 'CVE-2019-18806', 'CVE-2018-19486', 'CVE-2019-14199', 'CVE-2019-17056', 'CVE-2019-16746', 'CVE-2019-15718', 'CVE-2019-17054', 'CVE-2019-16168', 'CVE-2019-14192', 'CVE-2019-14204', 'CVE-2019-14194', 'CVE-2019-17053', 'CVE-2019-14200', 'CVE-2019-12749', 'CVE-2019-16935', 'CVE-2019-14195', 'CVE-2019-17133', 'CVE-2019-6706', 'CVE-2018-17456', 'CVE-2019-1010180', 'CVE-2019-17042', 'CVE-2019-14193', 'CVE-2019-14198', 'CVE-2019-16167', 'CVE-2019-14203', 'CVE-2019-13225', 'CVE-2019-19525', 'CVE-2019-14201', 'CVE-2019-17041', 'CVE-2019-17052', 'CVE-2019-12904', 'CVE-2019-14197', 'CVE-2019-14202', 'CVE-2019-14196']
PHSA-2019-3.0-0035 Critical 2019-10-18 ['openjdk8', 'subversion', 'python2', 'httpd', 'sudo', 'unbound'] ['CVE-2019-2816', 'CVE-2019-2842', 'CVE-2018-11803', 'CVE-2019-10098', 'CVE-2019-2821', 'CVE-2019-16866', 'CVE-2019-2766', 'CVE-2019-2786', 'CVE-2019-2996', 'CVE-2019-16935', 'CVE-2019-2769', 'CVE-2019-2818', 'CVE-2019-10092', 'CVE-2019-10082', 'CVE-2019-14287', 'CVE-2019-2762', 'CVE-2019-10081', 'CVE-2019-0203', 'CVE-2018-11782', 'CVE-2019-2745']
PHSA-2019-3.0-0034 Critical 2019-10-15 ['linux-secure', 'linux-aws', 'tcpdump', 'rsyslog', 'linux', 'yarn', 'libpcap', 'linux-esx'] ['CVE-2018-14469', 'CVE-2018-16230', 'CVE-2019-14821', 'CVE-2019-15161', 'CVE-2018-16229', 'CVE-2019-14835', 'CVE-2018-10105', 'CVE-2018-16227', 'CVE-2019-15166', 'CVE-2018-14470', 'CVE-2018-14879', 'CVE-2019-17040', 'CVE-2018-16228', 'CVE-2018-14467', 'CVE-2019-5448', 'CVE-2018-16451', 'CVE-2018-16452', 'CVE-2018-14468', 'CVE-2018-10103', 'CVE-2019-19319', 'CVE-2018-14461', 'CVE-2018-14880', 'CVE-2019-15165', 'CVE-2018-14881', 'CVE-2018-16300', 'CVE-2018-14462', 'CVE-2018-14466', 'CVE-2018-14465', 'CVE-2018-16301', 'CVE-2019-15163', 'CVE-2018-14464', 'CVE-2019-15162', 'CVE-2019-15918', 'CVE-2018-14882', 'CVE-2018-14463', 'CVE-2019-15164']
PHSA-2019-3.0-0033 Moderate 2019-10-08 ['nxtgn-openssl'] ['CVE-2019-1549']
PHSA-2019-3.0-0032 Critical 2019-10-04 ['libvirt', 'openssl', 'curl'] ['CVE-2019-1563', 'CVE-2019-5481', 'CVE-2019-1547', 'CVE-2019-5482', 'CVE-2019-10168', 'CVE-2019-10167', 'CVE-2019-10166']
PHSA-2019-3.0-0031 Important 2019-09-28 ['kubernetes', 'python2', 'binutils'] ['CVE-2019-11246', 'CVE-2018-12697', 'CVE-2018-12698', 'CVE-2019-11247', 'CVE-2019-16056', 'CVE-2018-12934', 'CVE-2019-11248', 'CVE-2019-11253', 'CVE-2019-1010204', 'CVE-2019-11249', 'CVE-2022-48063']
PHSA-2019-3.0-0030 Important 2019-09-23 ['linux-secure', 'linux-aws', 'linux', 'python3', 'linux-esx'] ['CVE-2019-16994', 'CVE-2019-16995', 'CVE-2019-16056', 'CVE-2019-16714', 'CVE-2019-15902', 'CVE-2019-16413']
PHSA-2019-3.0-0028 Critical 2019-09-06 ['linux-secure', 'linux-aws', 'linux', 'go', 'tcpdump', 'linux-esx'] ['CVE-2019-14809', 'CVE-2019-1010220', 'CVE-2019-15118', 'CVE-2019-19527', 'CVE-2019-15538']
PHSA-2019-3.0-0027 Important 2019-09-03 ['vim', 'u-boot', 'ansible'] ['CVE-2019-10156', 'CVE-2019-13104', 'CVE-2019-12735', 'CVE-2019-13106']
PHSA-2019-3.0-0026 Critical 2019-08-21 ['libssh2', 'linux-esx', 'linux-secure', 'zeromq', 'haproxy', 'mysql', 'postgresql', 'grub2', 'binutils', 'u-boot', 'expat', 'linux-aws', 'linux'] ['CVE-2019-15090', 'CVE-2019-3846', 'CVE-2019-2801', 'CVE-2019-10126', 'CVE-2019-2737', 'CVE-2019-2796', 'CVE-2019-2741', 'CVE-2019-6250', 'CVE-2019-2812', 'CVE-2019-2803', 'CVE-2019-1125', 'CVE-2019-13103', 'CVE-2019-12972', 'CVE-2019-15220', 'CVE-2019-2811', 'CVE-2019-13115', 'CVE-2019-2822', 'CVE-2019-2789', 'CVE-2019-2810', 'CVE-2019-14250', 'CVE-2018-20843', 'CVE-2019-17351', 'CVE-2019-15211', 'CVE-2019-2797', 'CVE-2019-2802', 'CVE-2019-14444', 'CVE-2019-14241', 'CVE-2019-2815', 'CVE-2019-2795', 'CVE-2019-15807', 'CVE-2019-15926', 'CVE-2019-10638', 'CVE-2019-2738', 'CVE-2019-2834', 'CVE-2019-2739', 'CVE-2019-2814', 'CVE-2019-14283', 'CVE-2019-15925', 'CVE-2015-8370', 'CVE-2019-15213', 'CVE-2019-2798', 'CVE-2019-3900', 'CVE-2019-2819', 'CVE-2019-2805', 'CVE-2019-20934', 'CVE-2019-2800', 'CVE-2019-10208', 'CVE-2019-14284', 'CVE-2019-2879', 'CVE-2019-15215', 'CVE-2019-2830', 'CVE-2019-2826', 'CVE-2019-13272', 'CVE-2019-2740', 'CVE-2019-2808']
PHSA-2019-3.0-0025 Important 2019-08-16 ['patch'] ['CVE-2018-20969', 'CVE-2019-13638', 'CVE-2019-13636']
PHSA-2019-3.0-0024 Critical 2019-07-29 ['zeromq', 'glib', 'systemd', 'libxml2', 'python2', 'oniguruma', 'redis', 'unzip', 'libxslt', 'apache-tomcat', 'gnupg', 'ntp'] ['CVE-2019-6454', 'CVE-2019-3844', 'CVE-2019-13050', 'CVE-2019-13118', 'CVE-2019-13232', 'CVE-2019-13117', 'CVE-2019-13224', 'CVE-2018-1000858', 'CVE-2019-10072', 'CVE-2018-9251', 'CVE-2019-13132', 'CVE-2018-20852', 'CVE-2019-13012', 'CVE-2019-10192', 'CVE-2019-3843', 'CVE-2019-10193', 'CVE-2019-8936']
PHSA-2019-3.0-0023 Critical 2019-07-03 ['wpa_supplicant', 'postgresql', 'falco', 'go', 'bzip2', 'sysdig'] ['CVE-2019-8339', 'CVE-2018-16873', 'CVE-2019-12900', 'CVE-2019-10164', 'CVE-2018-16874', 'CVE-2019-9741', 'CVE-2019-9494', 'CVE-2019-11555']
PHSA-2019-3.0-0022 Moderate 2019-06-25 ['binutils'] ['CVE-2019-9074', 'CVE-2018-20651', 'CVE-2019-9073', 'CVE-2019-9071', 'CVE-2018-20623', 'CVE-2018-20671']
PHSA-2019-3.0-0021 Critical 2019-06-20 ['linux-secure', 'linux-aws', 'python2', 'elfutils', 'linux', 'linux-esx'] ['CVE-2018-18310', 'CVE-2020-10720', 'CVE-2019-7150', 'CVE-2019-7149', 'CVE-2019-12378', 'CVE-2019-12456', 'CVE-2019-11477', 'CVE-2019-12381', 'CVE-2019-7148', 'CVE-2018-12130', 'CVE-2019-20095', 'CVE-2019-11833', 'CVE-2019-13233', 'CVE-2019-5489', 'CVE-2019-11478', 'CVE-2019-12379', 'CVE-2019-11884', 'CVE-2019-11479', 'CVE-2019-15666', 'CVE-2019-19966', 'CVE-2019-10639', 'CVE-2019-12455', 'CVE-2019-12380', 'CVE-2019-15223', 'CVE-2019-12382', 'CVE-2019-10160', 'CVE-2019-15219', 'CVE-2019-15218', 'CVE-2018-20836', 'CVE-2019-15216']
PHSA-2019-3.0-0020 Moderate 2019-06-17 ['nss', 'krb5'] ['CVE-2018-20217', 'CVE-2018-5729', 'CVE-2018-12404']
PHSA-2019-3.0-0019 Important 2019-06-13 ['docker', 'bubblewrap', 'go'] ['CVE-2018-15664', 'CVE-2019-6486', 'CVE-2019-12439']
PHSA-2019-3.0-0018 Critical 2019-06-12 ['go', 'sqlite', 'glib'] ['CVE-2018-16875', 'CVE-2019-12450', 'CVE-2019-8457']
PHSA-2019-3.0-0017 Important 2019-06-06 ['wpa_supplicant', 'consul', 'libtiff', 'openssh', 'curl', 'zookeeper'] ['CVE-2019-5436', 'CVE-2019-6110', 'CVE-2019-7663', 'CVE-2018-19653', 'CVE-2019-0201', 'CVE-2019-9495']
PHSA-2019-3.0-0016 Critical 2019-05-30 ['wget', 'libvirt', 'polkit', 'u-boot', 'python2', 'tar', 'python3', 'dhcp'] ['CVE-2019-9740', 'CVE-2019-11059', 'CVE-2019-6133', 'CVE-2019-5953', 'CVE-2019-9947', 'CVE-2017-3144', 'CVE-2019-3840', 'CVE-2018-20482', 'CVE-2018-20483', 'CVE-2018-5733']
PHSA-2019-3.0-0015 Critical 2019-05-24 ['linux-esx', 'linux-secure', 'mysql', 'libarchive', 'keepalived', 'elfutils', 'linux-aws', 'kubernetes', 'linux', 'mercurial'] ['CVE-2019-2580', 'CVE-2019-1000019', 'CVE-2019-11244', 'CVE-2019-11487', 'CVE-2019-2624', 'CVE-2019-2614', 'CVE-2019-2686', 'CVE-2019-2623', 'CVE-2019-14898', 'CVE-2019-2691', 'CVE-2019-3459', 'CVE-2019-2607', 'CVE-2019-2631', 'CVE-2019-2627', 'CVE-2018-19044', 'CVE-2019-2566', 'CVE-2019-9857', 'CVE-2019-2620', 'CVE-2019-2694', 'CVE-2019-20811', 'CVE-2019-2581', 'CVE-2019-2681', 'CVE-2019-2587', 'CVE-2019-2626', 'CVE-2019-2636', 'CVE-2019-15924', 'CVE-2019-2635', 'CVE-2019-3902', 'CVE-2019-2683', 'CVE-2019-18805', 'CVE-2019-2625', 'CVE-2019-2617', 'CVE-2019-2628', 'CVE-2019-2685', 'CVE-2019-1000020', 'CVE-2019-2596', 'CVE-2019-2644', 'CVE-2018-18521', 'CVE-2018-1000880', 'CVE-2018-19046', 'CVE-2019-11810', 'CVE-2019-2630', 'CVE-2019-11599', 'CVE-2019-2687', 'CVE-2019-2689', 'CVE-2019-3460', 'CVE-2019-2695', 'CVE-2019-15919', 'CVE-2019-2634', 'CVE-2019-15921', 'CVE-2019-2688', 'CVE-2019-15214', 'CVE-2018-1000879', 'CVE-2019-2585', 'CVE-2019-2606', 'CVE-2018-18520', 'CVE-2019-11815', 'CVE-2019-2589', 'CVE-2019-3887', 'CVE-2019-15920', 'CVE-2019-2592', 'CVE-2019-2632', 'CVE-2019-2593', 'CVE-2019-2693', 'CVE-2019-2584', 'CVE-2019-20054']
PHSA-2019-3.0-0014 Critical 2019-05-11 ['openjdk8', 'elasticsearch', 'openssh', 'libpng', 'kibana', 'sqlite', 'mercurial'] ['CVE-2019-2684', 'CVE-2019-6111', 'CVE-2019-2697', 'CVE-2019-2602', 'CVE-2019-7611', 'CVE-2019-7610', 'CVE-2019-7608', 'CVE-2019-9937', 'CVE-2018-17983', 'CVE-2019-2698', 'CVE-2019-6109', 'CVE-2019-7317']
PHSA-2019-3.0-0013 Important 2019-04-30 ['httpd', 'tar'] ['CVE-2018-17199', 'CVE-2019-9923', 'CVE-2019-0211', 'CVE-2018-17189', 'CVE-2019-0215', 'CVE-2019-0217', 'CVE-2019-0190']
PHSA-2019-3.0-0012 Critical 2019-04-25 ['sqlite', 'kibana', 'systemd'] ['CVE-2019-3842', 'CVE-2019-9936', 'CVE-2019-7609']
PHSA-2019-3.0-0011 Important 2019-04-23 ['gnutls', 'apache-tomcat', 'wpa_supplicant'] ['CVE-2019-3829', 'CVE-2019-9497', 'CVE-2019-9498', 'CVE-2019-3836', 'CVE-2019-9496', 'CVE-2019-9499', 'CVE-2019-0199']
PHSA-2019-3.0-0010 Critical 2019-04-19 ['ansible', 'haproxy', 'postgresql', 'PyYAML', 'libxslt'] ['CVE-2018-16850', 'CVE-2018-20615', 'CVE-2019-11068', 'CVE-2019-3828', 'CVE-2017-18342']
PHSA-2019-3.0-0009 Critical 2019-04-13 ['libssh2', 'linux-secure', 'python2', 'libseccomp', 'linux-aws', 'python-requests', 'linux', 'linux-esx'] ['CVE-2019-3858', 'CVE-2019-3859', 'CVE-2019-10125', 'CVE-2019-11811', 'CVE-2019-10124', 'CVE-2019-3862', 'CVE-2019-3856', 'CVE-2019-3857', 'CVE-2019-3860', 'CVE-2019-3863', 'CVE-2019-12819', 'CVE-2019-9948', 'CVE-2019-9893', 'CVE-2018-18074', 'CVE-2019-15917', 'CVE-2019-3861']
PHSA-2019-3.0-0008 Important 2019-03-29 ['libssh2', 'binutils', 'cairo'] ['CVE-2019-9077', 'CVE-2018-18064', 'CVE-2019-3855', 'CVE-2019-6462', 'CVE-2019-6461', 'CVE-2019-9075', 'CVE-2018-19876']
PHSA-2019-3.0-0007 Important 2019-03-19 ['linux-secure', 'haproxy', 'linux-aws', 'linux', 'tcpdump', 'linux-esx'] ['CVE-2018-16880', 'CVE-2019-9213', 'CVE-2019-15916', 'CVE-2019-8956', 'CVE-2019-9162', 'CVE-2019-12818', 'CVE-2019-8980', 'CVE-2019-7221', 'CVE-2019-7222', 'CVE-2018-19519', 'CVE-2018-20103', 'CVE-2017-16808', 'CVE-2019-6974', 'CVE-2019-9003', 'CVE-2018-20102', 'CVE-2019-3819']
PHSA-2019-3.0-0006 Critical 2019-03-19 ['python2', 'glibc', 'python3'] ['CVE-2019-9169', 'CVE-2019-9636']
PHSA-2019-3.0-0004 Important 2019-03-09 ['libarchive'] ['CVE-2018-1000878', 'CVE-2018-1000877']
PHSA-2019-3.0-0003 Critical 2019-03-06 ['libsolv', 'openssh', 'perl', 'python3', 'kubernetes', 'nginx'] ['CVE-2018-20534', 'CVE-2018-20685', 'CVE-2018-16843', 'CVE-2018-1002105', 'CVE-2018-18312', 'CVE-2018-16844', 'CVE-2018-20532', 'CVE-2018-20406', 'CVE-2018-20533', 'CVE-2018-18311']
PHSA-2019-3.0-0002 Critical 2019-02-26 ['linux-esx', 'linux-secure', 'openjdk8', 'linux-aws', 'libgd', 'elasticsearch', 'libtiff', 'kibana', 'curl', 'sqlite', 'linux', 'nginx'] ['CVE-2018-20346', 'CVE-2019-6977', 'CVE-2019-8912', 'CVE-2019-2426', 'CVE-2018-17245', 'CVE-2019-3823', 'CVE-2018-17246', 'CVE-2019-2422', 'CVE-2019-2449', 'CVE-2019-6128', 'CVE-2018-17244', 'CVE-2019-3822', 'CVE-2018-16890', 'CVE-2018-16845']
PHSA-2019-3.0-0001 Important 2019-02-13 ['docker'] ['CVE-2019-5736']
Clone this wiki locally