Skip to content

Security Updates 5

Mukul Sikka edited this page Sep 21, 2024 · 518 revisions

Photon OS 5.0 Security Advisories

Advisory ID Severity Publish Date Affected Packages Fixed cves
PHSA-2024-5.0-0374 Important 2024-09-13 ['linux-rt', 'linux'] ['CVE-2024-44989', 'CVE-2024-44947', 'CVE-2024-44999', 'CVE-2024-44986', 'CVE-2024-44985', 'CVE-2024-44987', 'CVE-2024-44998']
PHSA-2024-5.0-0373 Important 2024-09-11 ['linux'] ['CVE-2024-42228']
PHSA-2024-5.0-0371 Moderate 2024-09-10 ['vim'] ['CVE-2024-43790', 'CVE-2024-45306', 'CVE-2024-43802']
PHSA-2024-5.0-0370 Important 2024-09-10 ['linux'] ['CVE-2024-41071']
PHSA-2024-5.0-0367 Moderate 2024-09-06 ['linux-rt', 'linux'] ['CVE-2024-43835', 'CVE-2024-43859']
PHSA-2024-5.0-0364 Critical 2024-09-05 ['expat', 'wireshark'] ['CVE-2024-45490', 'CVE-2024-8250', 'CVE-2024-24476', 'CVE-2024-45491', 'CVE-2024-45492']
PHSA-2024-5.0-0360 Important 2024-08-29 ['linux-rt', 'linux'] ['CVE-2024-42314']
PHSA-2024-5.0-0359 Important 2024-08-28 ['linux-rt', 'linux'] ['CVE-2024-43903', 'CVE-2024-44934', 'CVE-2024-43833', 'CVE-2024-43900', 'CVE-2024-42283', 'CVE-2024-42316', 'CVE-2024-43856', 'CVE-2024-43858', 'CVE-2024-43861', 'CVE-2024-42291', 'CVE-2024-42265', 'CVE-2024-42284', 'CVE-2024-42309', 'CVE-2024-42321', 'CVE-2024-42271', 'CVE-2024-42307', 'CVE-2024-43830', 'CVE-2024-43889', 'CVE-2024-43828', 'CVE-2024-42306', 'CVE-2024-43867', 'CVE-2024-43907', 'CVE-2024-42289', 'CVE-2024-42292', 'CVE-2023-52889', 'CVE-2024-41042', 'CVE-2024-43854', 'CVE-2024-42268', 'CVE-2024-43890', 'CVE-2024-42269', 'CVE-2024-42288', 'CVE-2024-42285', 'CVE-2024-43863', 'CVE-2024-43909', 'CVE-2024-42276', 'CVE-2024-42270', 'CVE-2024-43871', 'CVE-2024-43879', 'CVE-2024-43882', 'CVE-2024-43855', 'CVE-2024-43817', 'CVE-2024-43908', 'CVE-2024-43839', 'CVE-2024-43860', 'CVE-2024-43869', 'CVE-2024-42308', 'CVE-2024-43837', 'CVE-2024-42286', 'CVE-2024-43873', 'CVE-2024-43902', 'CVE-2024-44935', 'CVE-2024-42304', 'CVE-2024-42287', 'CVE-2024-42301', 'CVE-2024-42313', 'CVE-2024-42310', 'CVE-2024-42281', 'CVE-2024-43880', 'CVE-2024-42305', 'CVE-2024-43834', 'CVE-2024-43905', 'CVE-2024-43870', 'CVE-2024-42312', 'CVE-2024-43853', 'CVE-2024-42302']
PHSA-2024-5.0-0357 Important 2024-08-27 ['unbound'] ['CVE-2024-33655']
PHSA-2024-5.0-0355 Critical 2024-08-26 ['krb5'] ['CVE-2024-37370', 'CVE-2024-37371']
PHSA-2024-5.0-0354 Important 2024-08-24 ['python3', 'libxml2', 'libtiff'] ['CVE-2024-6923', 'CVE-2024-40896', 'CVE-2024-7006']
PHSA-2024-5.0-0352 Moderate 2024-08-21 ['vim', 'unbound'] ['CVE-2024-43374', 'CVE-2024-43167', 'CVE-2024-41965', 'CVE-2024-41957', 'CVE-2024-43168']
PHSA-2024-5.0-0351 Important 2024-08-21 ['grpc'] ['CVE-2024-7246']
PHSA-2024-5.0-0350 Moderate 2024-08-19 ['nginx'] ['CVE-2024-7347']
PHSA-2024-5.0-0347 Critical 2024-08-15 ['keepalived'] ['CVE-2024-41184']
PHSA-2024-5.0-0345 Critical 2024-08-09 ['linux-rt', 'curl', 'linux'] ['CVE-2024-42230', 'CVE-2024-42126', 'CVE-2024-41058', 'CVE-2024-41012', 'CVE-2024-42240', 'CVE-2024-42232', 'CVE-2024-42142', 'CVE-2024-42154', 'CVE-2024-41069', 'CVE-2024-41038', 'CVE-2024-41055', 'CVE-2024-42103', 'CVE-2024-42131', 'CVE-2024-41063', 'CVE-2024-41027', 'CVE-2024-42229', 'CVE-2024-41041', 'CVE-2024-42153', 'CVE-2024-42106', 'CVE-2024-42104', 'CVE-2024-42102', 'CVE-2024-41062', 'CVE-2024-42101', 'CVE-2024-42120', 'CVE-2024-41048', 'CVE-2024-42148', 'CVE-2024-41020', 'CVE-2024-41049', 'CVE-2024-42105', 'CVE-2024-41073', 'CVE-2024-42226', 'CVE-2024-41091', 'CVE-2024-42109', 'CVE-2024-42246', 'CVE-2024-42145', 'CVE-2024-42247', 'CVE-2024-42223', 'CVE-2024-41035', 'CVE-2024-42136', 'CVE-2024-41076', 'CVE-2024-41050', 'CVE-2024-41090', 'CVE-2024-42245', 'CVE-2024-41078', 'CVE-2024-7264', 'CVE-2024-42119', 'CVE-2024-42161', 'CVE-2024-41044', 'CVE-2024-41079', 'CVE-2024-41072', 'CVE-2024-41060', 'CVE-2024-42152', 'CVE-2024-42159', 'CVE-2024-42157', 'CVE-2024-42236', 'CVE-2024-41022', 'CVE-2024-42225', 'CVE-2024-42224']
PHSA-2024-5.0-0342 Important 2024-08-07 ['nss'] ['CVE-2024-0743']
PHSA-2024-5.0-0339 Critical 2024-08-02 ['tpm2-tools'] ['CVE-2024-29038', 'CVE-2024-29039']
PHSA-2024-5.0-0338 Low 2024-08-02 ['python3-dnspython'] ['CVE-2023-29483']
PHSA-2024-5.0-0335 Moderate 2024-07-26 ['mysql'] ['CVE-2024-21177', 'CVE-2024-21176', 'CVE-2024-21125', 'CVE-2024-21171', 'CVE-2024-21173', 'CVE-2024-21160', 'CVE-2024-21135', 'CVE-2024-21159', 'CVE-2024-21163', 'CVE-2024-21130', 'CVE-2024-21179', 'CVE-2024-20996', 'CVE-2024-21157', 'CVE-2024-21134', 'CVE-2024-21127', 'CVE-2024-21142', 'CVE-2024-21129', 'CVE-2024-21166', 'CVE-2024-21162']
PHSA-2024-5.0-0334 Important 2024-07-26 ['python3'] ['CVE-2024-4032']
PHSA-2024-5.0-0332 Critical 2024-07-25 ['shim-signed', 'python3-setuptools'] ['CVE-2022-28737', 'CVE-2023-40550', 'CVE-2023-40546', 'CVE-2023-40548', 'CVE-2023-40551', 'CVE-2023-40547', 'CVE-2023-40549', 'CVE-2024-6345']
PHSA-2024-5.0-0331 Critical 2024-07-25 ['wget'] ['CVE-2024-38428']
PHSA-2024-5.0-0330 Critical 2024-07-24 ['bindutils', 'httpd'] ['CVE-2024-0760', 'CVE-2024-1737', 'CVE-2024-4076', 'CVE-2024-39884', 'CVE-2024-1975']
PHSA-2024-5.0-0329 Moderate 2024-07-24 ['nano'] ['CVE-2024-5742']
PHSA-2024-5.0-0328 Important 2024-07-24 ['curl'] ['CVE-2024-6197']
PHSA-2024-5.0-0326 Important 2024-07-23 ['go', 'suricata'] ['CVE-2024-38535', 'CVE-2024-38534', 'CVE-2024-37151', 'CVE-2024-38536', 'CVE-2024-24787', 'CVE-2024-24791']
PHSA-2024-5.0-0319 Important 2024-07-17 ['linux-rt', 'linux'] ['CVE-2024-39474', 'CVE-2024-39484', 'CVE-2024-27397']
PHSA-2024-5.0-0318 Important 2024-07-16 ['nodejs'] ['CVE-2024-36137', 'CVE-2024-36138', 'CVE-2024-22018', 'CVE-2024-37372', 'CVE-2024-22020']
PHSA-2024-5.0-0314 Critical 2024-07-11 ['httpd', 'emacs'] ['CVE-2024-38472', 'CVE-2024-39573', 'CVE-2024-38475', 'CVE-2024-39331']
PHSA-2024-5.0-0313 Critical 2024-07-10 ['openssl'] ['CVE-2024-5535']
PHSA-2024-5.0-0309 Moderate 2024-07-02 ['squid'] ['CVE-2024-37894']
PHSA-2024-5.0-0307 Important 2024-07-01 ['openssh'] ['CVE-2024-6387']
PHSA-2024-5.0-0305 Important 2024-06-27 ['linux-rt', 'linux'] ['CVE-2024-36971', 'CVE-2024-36893', 'CVE-2024-38662', 'CVE-2024-36902', 'CVE-2024-36901', 'CVE-2024-36891', 'CVE-2024-36926', 'CVE-2024-36897', 'CVE-2024-36930', 'CVE-2024-39277', 'CVE-2024-36938', 'CVE-2024-38780']
PHSA-2024-5.0-0304 Important 2024-06-26 ['libxml2'] ['CVE-2024-34459']
PHSA-2024-5.0-0302 Critical 2024-06-24 ['go', 'nginx'] ['CVE-2024-32760', 'CVE-2024-35200', 'CVE-2024-31079', 'CVE-2024-24790', 'CVE-2024-34161', 'CVE-2024-24789']
PHSA-2024-5.0-0301 Important 2024-06-21 ['openssl', 'libarchive'] ['CVE-2024-4741', 'CVE-2024-26256']
PHSA-2024-5.0-0300 Important 2024-06-21 ['libndp'] ['CVE-2024-5564']
PHSA-2024-5.0-0293 Important 2024-06-17 ['glibc'] ['CVE-2024-33602', 'CVE-2024-33600', 'CVE-2024-33599', 'CVE-2024-33601']
PHSA-2024-5.0-0291 Important 2024-06-12 ['glib'] ['CVE-2024-34397']
PHSA-2024-5.0-0289 Moderate 2024-06-11 ['cups'] ['CVE-2024-35235']
PHSA-2024-5.0-0286 Moderate 2024-06-07 ['libvirt'] ['CVE-2024-1441']
PHSA-2024-5.0-0284 Moderate 2024-06-05 ['krb5'] ['CVE-2024-26461', 'CVE-2024-26458', 'CVE-2024-26462']
PHSA-2024-5.0-0280 Moderate 2024-05-28 ['curl'] ['CVE-2023-46219', 'CVE-2023-46218']
PHSA-2024-5.0-0275 Moderate 2024-05-22 ['wireshark'] ['CVE-2024-4854', 'CVE-2024-4855', 'CVE-2024-4853']
PHSA-2024-5.0-0274 Important 2024-05-18 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-27395', 'CVE-2024-27393', 'CVE-2024-24858', 'CVE-2024-24859', 'CVE-2024-24861', 'CVE-2024-26900', 'CVE-2024-24857', 'CVE-2024-27396']
PHSA-2024-5.0-0273 Critical 2024-05-15 ['less'] ['CVE-2024-32487']
PHSA-2024-5.0-0272 Moderate 2024-05-15 ['iperf'] ['CVE-2023-7250']
PHSA-2024-5.0-0271 Critical 2024-05-15 ['git'] ['CVE-2024-32004', 'CVE-2024-32020', 'CVE-2024-32465', 'CVE-2024-32021', 'CVE-2024-32002']
PHSA-2024-5.0-0268 Moderate 2024-05-13 ['libvirt', 'mysql'] ['CVE-2024-21000', 'CVE-2024-21069', 'CVE-2024-4418', 'CVE-2024-21060', 'CVE-2024-21008', 'CVE-2024-21087', 'CVE-2024-21009', 'CVE-2024-21015', 'CVE-2024-21096', 'CVE-2024-21062', 'CVE-2024-21013', 'CVE-2024-20994', 'CVE-2024-21102', 'CVE-2024-20998', 'CVE-2024-21054', 'CVE-2024-21047']
PHSA-2024-5.0-0267 Important 2024-05-10 ['suricata'] ['CVE-2024-32867', 'CVE-2024-32664', 'CVE-2024-32663']
PHSA-2024-5.0-0266 Moderate 2024-05-09 ['calico'] ['CVE-2024-33522']
PHSA-2024-5.0-0259 Important 2024-04-29 ['ruby'] ['CVE-2024-27282']
PHSA-2024-5.0-0258 Important 2024-04-26 ['sssd'] ['CVE-2023-3758']
PHSA-2024-5.0-0257 Important 2024-04-25 ['linux'] ['CVE-2023-52586']
PHSA-2024-5.0-0256 Important 2024-04-24 ['unixODBC'] ['CVE-2024-1013']
PHSA-2024-5.0-0255 Low 2024-04-23 ['kubernetes'] ['CVE-2024-3177']
PHSA-2024-5.0-0251 Moderate 2024-04-18 ['python3-pycryptodomex', 'python3-pycryptodome'] ['CVE-2023-52323']
PHSA-2024-5.0-0250 Important 2024-04-18 ['glibc'] ['CVE-2024-2961']
PHSA-2024-5.0-0249 Important 2024-04-17 ['squid'] ['CVE-2024-25111']
PHSA-2024-5.0-0248 Important 2024-04-17 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-26643']
PHSA-2024-5.0-0247 Important 2024-04-16 ['ruby'] ['CVE-2024-27280', 'CVE-2023-36617', 'CVE-2023-28755']
PHSA-2024-5.0-0246 Important 2024-04-15 ['suricata', 'libvirt'] ['CVE-2024-2496', 'CVE-2024-2494', 'CVE-2024-28870']
PHSA-2024-5.0-0245 Important 2024-04-12 ['linux-secure', 'linux-rt', 'linux', 'wireshark'] ['CVE-2023-7042', 'CVE-2024-2955', 'CVE-2023-28746', 'CVE-2024-26642']
PHSA-2024-5.0-0243 Important 2024-04-11 ['nodejs', 'openssl'] ['CVE-2024-2511', 'CVE-2024-27982', 'CVE-2024-27983']
PHSA-2024-5.0-0242 Important 2024-04-10 ['nghttp2', 'linux-secure', 'linux', 'httpd', 'linux-rt', 'util-linux'] ['CVE-2024-28182', 'CVE-2023-52452', 'CVE-2024-27316', 'CVE-2024-28085']
PHSA-2024-5.0-0240 Moderate 2024-04-04 ['gnutls'] ['CVE-2024-28834', 'CVE-2024-28835']
PHSA-2024-5.0-0239 Important 2024-04-04 ['go'] ['CVE-2023-45288']
PHSA-2024-5.0-0238 Moderate 2024-04-03 ['bluez'] ['CVE-2023-51589', 'CVE-2023-44431', 'CVE-2023-51592', 'CVE-2023-51596', 'CVE-2023-51580']
PHSA-2024-5.0-0237 Important 2024-04-02 ['linux-secure', 'linux-rt', 'linux', 'tcpdump'] ['CVE-2024-2397', 'CVE-2023-52585']
PHSA-2024-5.0-0236 Important 2024-04-01 ['ruby'] ['CVE-2024-27281']
PHSA-2024-5.0-0234 Moderate 2024-03-28 ['nss'] ['CVE-2023-5388']
PHSA-2024-5.0-0233 Important 2024-03-27 ['curl'] ['CVE-2024-2398', 'CVE-2024-2004']
PHSA-2024-5.0-0232 Moderate 2024-03-26 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-26585']
PHSA-2024-5.0-0231 Important 2024-03-25 ['bluez', 'python3-cryptography'] ['CVE-2023-50230', 'CVE-2023-50229', 'CVE-2024-26130']
PHSA-2024-5.0-0230 Moderate 2024-03-23 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-26584']
PHSA-2024-5.0-0229 Important 2024-03-22 ['expat'] ['CVE-2024-28757']
PHSA-2024-5.0-0227 Important 2024-03-16 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-22099', 'CVE-2024-23307']
PHSA-2024-5.0-0223 Important 2024-03-07 ['python3-cryptography'] ['CVE-2023-50782']
PHSA-2024-5.0-0221 Important 2024-03-04 ['ruby'] ['CVE-2021-33621']
PHSA-2024-5.0-0217 Moderate 2024-03-01 ['c-ares'] ['CVE-2024-25629']
PHSA-2024-5.0-0216 Important 2024-02-29 ['linux-secure', 'expat', 'linux', 'linux-rt'] ['CVE-2023-52426', 'CVE-2023-52425', 'CVE-2024-0841', 'CVE-2024-1151', 'CVE-2024-23850']
PHSA-2024-5.0-0215 Important 2024-02-21 ['dnsmasq', 'libxml2', 'apache-tomcat9'] ['CVE-2024-25062', 'CVE-2023-46589', 'CVE-2023-50868', 'CVE-2023-50387']
PHSA-2024-5.0-0213 Critical 2024-02-20 ['nodejs', 'libuv'] ['CVE-2024-22017', 'CVE-2024-22019', 'CVE-2024-24806', 'CVE-2024-21896', 'CVE-2024-21891', 'CVE-2024-21892', 'CVE-2024-21890', 'CVE-2024-22025', 'CVE-2023-46809']
PHSA-2024-5.0-0212 Important 2024-02-18 ['vim'] ['CVE-2024-22667']
PHSA-2024-5.0-0211 Moderate 2024-02-16 ['python3-urllib3'] ['CVE-2023-45803']
PHSA-2024-5.0-0208 Moderate 2024-02-15 ['dbus'] ['CVE-2023-34969']
PHSA-2024-5.0-0207 Moderate 2024-02-14 ['bluez'] ['CVE-2023-45866']
PHSA-2024-5.0-0206 Important 2024-02-14 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2024-1086', 'CVE-2024-23849']
PHSA-2024-5.0-0205 Important 2024-02-14 ['unbound'] ['CVE-2023-50868', 'CVE-2023-50387']
PHSA-2024-5.0-0204 Important 2024-02-13 ['bindutils'] ['CVE-2023-4408', 'CVE-2023-50387', 'CVE-2023-5517', 'CVE-2023-50868', 'CVE-2023-5679']
PHSA-2024-5.0-0201 Moderate 2024-02-08 ['patch'] ['CVE-2019-20633']
PHSA-2024-5.0-0199 Important 2024-02-07 ['ansible', 'runc'] ['CVE-2024-21626', 'CVE-2024-0690']
PHSA-2024-5.0-0198 Important 2024-02-06 ['linux-secure', 'linux-rt', 'openssl', 'linux'] ['CVE-2023-6536', 'CVE-2023-46838', 'CVE-2024-1085', 'CVE-2024-0727', 'CVE-2024-24860', 'CVE-2024-0193']
PHSA-2024-5.0-0197 Critical 2024-01-31 ['glibc'] ['CVE-2023-6780', 'CVE-2023-6246', 'CVE-2023-6779']
PHSA-2024-5.0-0196 Important 2024-01-30 ['procps-ng', 'linux-secure', 'libtiff', 'linux', 'wireshark', 'linux-rt'] ['CVE-2023-4016', 'CVE-2023-6915', 'CVE-2023-52355', 'CVE-2024-0209', 'CVE-2024-0208', 'CVE-2023-52356']
PHSA-2024-5.0-0195 Critical 2024-01-25 ['linux-secure', 'gnutls', 'linux', 'powershell', 'ntpsec', 'linux-rt'] ['CVE-2024-0057', 'CVE-2023-4012', 'CVE-2024-0567', 'CVE-2024-0553', 'CVE-2024-0340']
PHSA-2024-5.0-0194 Critical 2024-01-22 ['redis', 'mysql'] ['CVE-2024-20977', 'CVE-2023-41056', 'CVE-2024-20969', 'CVE-2024-20972', 'CVE-2024-20961', 'CVE-2024-20971', 'CVE-2024-20960', 'CVE-2024-20978', 'CVE-2024-20964', 'CVE-2024-20967', 'CVE-2024-20973', 'CVE-2024-20963', 'CVE-2024-20976', 'CVE-2024-20984', 'CVE-2024-20970', 'CVE-2024-20966', 'CVE-2024-20962', 'CVE-2024-20982', 'CVE-2024-20965', 'CVE-2024-20981', 'CVE-2024-20985', 'CVE-2024-20974']
PHSA-2024-5.0-0193 Moderate 2024-01-19 ['Linux-PAM'] ['CVE-2024-22365']
PHSA-2024-5.0-0192 Moderate 2024-01-17 ['sendmail'] ['CVE-2023-51765']
PHSA-2024-5.0-0190 Important 2024-01-14 ['nss'] ['CVE-2023-0767']
PHSA-2024-5.0-0188 Important 2024-01-10 ['libssh2', 'erlang', 'sqlite', 'openssh'] ['CVE-2023-51384', 'CVE-2023-48795', 'CVE-2023-7104']
PHSA-2024-5.0-0187 Critical 2024-01-09 ['linux-rt', 'linux-secure', 'linux', 'libssh', 'python3-cryptography', 'linux-esx', 'python3-paramiko'] ['CVE-2023-6111', 'CVE-2023-6931', 'CVE-2023-35827', 'CVE-2023-49083', 'CVE-2023-6606', 'CVE-2023-6121', 'CVE-2023-5178', 'CVE-2023-6918', 'CVE-2023-48795', 'CVE-2023-23931', 'CVE-2023-6932', 'CVE-2023-6817', 'CVE-2023-6622']
PHSA-2024-5.0-0185 Important 2024-01-05 ['squid', 'sudo', 'openresty'] ['CVE-2023-50269', 'CVE-2023-42465', 'CVE-2023-44487']
PHSA-2024-5.0-0184 Important 2024-01-04 ['ansible'] ['CVE-2023-5764', 'CVE-2023-5115']
PHSA-2024-5.0-0182 Moderate 2024-01-02 ['shadow', 'gnutls'] ['CVE-2023-5981', 'CVE-2023-4641', 'CVE-2023-29383']
PHSA-2023-5.0-0181 Moderate 2023-12-28 ['openssh'] ['CVE-2023-51385']
PHSA-2023-5.0-0180 Moderate 2023-12-25 ['powershell'] ['CVE-2023-36013']
PHSA-2023-5.0-0179 Critical 2023-12-24 ['python3-certifi'] ['CVE-2022-23491', 'CVE-2023-37920']
PHSA-2023-5.0-0178 Low 2023-12-23 ['tar'] ['CVE-2023-39804']
PHSA-2023-5.0-0177 Moderate 2023-12-22 ['rust'] ['CVE-2023-40030']
PHSA-2023-5.0-0176 Important 2023-12-21 ['vim', 'go'] ['CVE-2023-45285', 'CVE-2023-48706', 'CVE-2023-39326', 'CVE-2023-45283', 'CVE-2023-45284']
PHSA-2023-5.0-0175 Low 2023-12-20 ['redis'] ['CVE-2022-3647']
PHSA-2023-5.0-0170 Important 2023-12-15 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2023-39191']
PHSA-2023-5.0-0168 Critical 2023-12-13 ['perl'] ['CVE-2023-47100']
PHSA-2023-5.0-0167 Important 2023-12-12 ['gstreamer', 'haproxy'] ['CVE-2023-40475', 'CVE-2023-40474', 'CVE-2023-40476', 'CVE-2024-0444', 'CVE-2023-44446', 'CVE-2023-44429', 'CVE-2023-45539']
PHSA-2023-5.0-0165 Important 2023-12-08 ['e2fsprogs'] ['CVE-2022-1304']
PHSA-2023-5.0-0164 Moderate 2023-12-06 ['ImageMagick'] ['CVE-2023-5341']
PHSA-2023-5.0-0160 Critical 2023-12-01 ['chromium', 'samba-client'] ['CVE-2023-4431', 'CVE-2023-4902', 'CVE-2023-4763', 'CVE-2023-4901', 'CVE-2023-4900', 'CVE-2023-4906', 'CVE-2023-5218', 'CVE-2023-5478', 'CVE-2023-5475', 'CVE-2023-4907', 'CVE-2023-5479', 'CVE-2023-4904', 'CVE-2023-4908', 'CVE-2023-3961', 'CVE-2023-5484', 'CVE-2023-5477', 'CVE-2023-5486', 'CVE-2023-4903', 'CVE-2023-5487', 'CVE-2023-5474', 'CVE-2023-5481', 'CVE-2023-5186', 'CVE-2023-5187', 'CVE-2023-4427', 'CVE-2023-5473', 'CVE-2023-4764', 'CVE-2023-4909', 'CVE-2023-5476', 'CVE-2023-5483', 'CVE-2023-4428', 'CVE-2023-4761', 'CVE-2023-4430', 'CVE-2023-5346', 'CVE-2023-4762', 'CVE-2023-4905', 'CVE-2023-5485', 'CVE-2023-4572', 'CVE-2023-5217', 'CVE-2023-4863', 'CVE-2023-4429']
PHSA-2023-5.0-0159 Critical 2023-11-28 ['strongswan'] ['CVE-2023-41913']
PHSA-2023-5.0-0158 Important 2023-11-28 ['linux-secure', 'linux-rt', 'linux'] ['CVE-2023-5633']
PHSA-2023-5.0-0155 Important 2023-11-25 ['python3-urllib3'] ['CVE-2023-43804']
PHSA-2023-5.0-0154 Important 2023-11-24 ['vim', 'linux-secure', 'linux', 'squid', 'wireshark', 'linux-rt'] ['CVE-2023-6174', 'CVE-2023-5824', 'CVE-2023-48235', 'CVE-2023-46728', 'CVE-2023-48234', 'CVE-2023-48232', 'CVE-2023-46724', 'CVE-2023-48237', 'CVE-2023-46846', 'CVE-2023-48236', 'CVE-2023-48233', 'CVE-2023-2176', 'CVE-2023-6175', 'CVE-2023-46847', 'CVE-2023-48231', 'CVE-2023-46848']
PHSA-2023-5.0-0152 Important 2023-11-22 ['calico'] ['CVE-2023-41378']
PHSA-2023-5.0-0148 Moderate 2023-11-19 ['linux-secure', 'linux-rt', 'openssl', 'linux'] ['CVE-2023-46862', 'CVE-2023-5678', 'CVE-2023-5090']
PHSA-2023-5.0-0147 Moderate 2023-11-18 ['mysql'] ['CVE-2023-22114', 'CVE-2023-22097', 'CVE-2023-22084', 'CVE-2023-22103', 'CVE-2023-22092', 'CVE-2023-22032', 'CVE-2023-22068', 'CVE-2023-22059', 'CVE-2023-22079', 'CVE-2023-22066', 'CVE-2023-22078', 'CVE-2023-22070', 'CVE-2023-22112', 'CVE-2023-22064']
PHSA-2023-5.0-0146 Important 2023-11-17 ['gmp'] ['CVE-2021-43618']
PHSA-2023-5.0-0145 Important 2023-11-17 ['gst-plugins-bad'] ['CVE-2023-40474', 'CVE-2023-40475']
PHSA-2023-5.0-0143 Critical 2023-11-15 ['sssd'] ['CVE-2023-34060']
PHSA-2023-5.0-0141 Moderate 2023-11-14 ['gdk-pixbuf'] ['CVE-2020-29385']
PHSA-2023-5.0-0140 Critical 2023-11-09 ['pgbouncer', 'memcached'] ['CVE-2021-3672', 'CVE-2023-46853', 'CVE-2023-46852']
PHSA-2023-5.0-0139 Important 2023-11-09 ['python3'] ['CVE-2007-4559']
PHSA-2023-5.0-0138 Critical 2023-11-08 ['librdkafka'] ['CVE-2021-3520']
PHSA-2023-5.0-0137 Important 2023-11-06 ['zchunk'] ['CVE-2023-46228']
PHSA-2023-5.0-0135 Critical 2023-11-03 ['traceroute', 'linux-rt', 'linux-secure', 'coredns', 'linux', 'linux-esx'] ['CVE-2023-0597', 'CVE-2023-32082', 'CVE-2023-46316', 'CVE-2021-28235']
PHSA-2023-5.0-0134 Moderate 2023-11-02 ['vim'] ['CVE-2023-46246']
PHSA-2023-5.0-0132 Critical 2023-11-01 ['nodejs'] ['CVE-2023-38552', 'CVE-2023-39333', 'CVE-2023-39331', 'CVE-2023-39332']
PHSA-2023-5.0-0131 Important 2023-10-31 ['httpd'] ['CVE-2023-31122']
PHSA-2023-5.0-0130 Important 2023-10-30 ['linux-secure', 'linux-rt', 'grub2', 'linux'] ['CVE-2023-5158', 'CVE-2023-4692', 'CVE-2023-5717', 'CVE-2023-4693']
PHSA-2023-5.0-0127 Important 2023-10-27 ['open-vm-tools'] ['CVE-2023-34058', 'CVE-2023-34059']
PHSA-2023-5.0-0126 Critical 2023-10-26 ['nghttp2', 'zlib'] ['CVE-2023-44487', 'CVE-2023-45853', 'CVE-2023-35945']
PHSA-2023-5.0-0125 Moderate 2023-10-25 ['redis', 'libtiff'] ['CVE-2023-41175', 'CVE-2023-45145', 'CVE-2023-40745']
PHSA-2023-5.0-0124 Important 2023-10-24 ['openssl'] ['CVE-2023-5363']
PHSA-2023-5.0-0123 Important 2023-10-20 ['nginx'] ['CVE-2023-44487']
PHSA-2023-5.0-0119 Important 2023-10-17 ['vim', 'libxml2'] ['CVE-2023-5344', 'CVE-2023-45322', 'CVE-2023-5535', 'CVE-2023-5441']
PHSA-2023-5.0-0118 Important 2023-10-16 ['go'] ['CVE-2023-39323']
PHSA-2023-5.0-0114 Moderate 2023-10-11 ['wireshark'] ['CVE-2023-5371']
PHSA-2023-5.0-0113 Critical 2023-10-11 ['curl'] ['CVE-2023-38545', 'CVE-2023-38546']
PHSA-2023-5.0-0112 Important 2023-10-11 ['libX11'] ['CVE-2023-43787', 'CVE-2023-43786', 'CVE-2023-43785']
PHSA-2023-5.0-0111 Important 2023-10-10 ['linux-secure', 'linux-esx', 'linux', 'linux-rt'] ['CVE-2023-37453', 'CVE-2023-45871', 'CVE-2023-5345', 'CVE-2023-4244', 'CVE-2023-4921', 'CVE-2023-5197']
PHSA-2023-5.0-0110 Critical 2023-10-06 ['apr-util', 'glibc'] ['CVE-2023-4527', 'CVE-2023-5156', 'CVE-2023-4911', 'CVE-2023-0687', 'CVE-2022-25147']
PHSA-2023-5.0-0108 Important 2023-10-05 ['go', 'netkit-telnet'] ['CVE-2023-39319', 'CVE-2023-39318', 'CVE-2022-39028']
PHSA-2023-5.0-0107 Moderate 2023-10-05 ['linux-rt', 'linux-secure', 'linux', 'glibc', 'linux-esx'] ['CVE-2023-4806', 'CVE-2023-42754']
PHSA-2023-5.0-0106 Important 2023-10-01 ['cups'] ['CVE-2022-26691', 'CVE-2023-4504']
PHSA-2023-5.0-0103 Moderate 2023-09-29 ['linux-secure', 'linux-esx', 'linux', 'linux-rt'] ['CVE-2023-42756']
PHSA-2023-5.0-0102 Moderate 2023-09-27 ['linux-secure', 'linux-esx', 'linux', 'linux-rt'] ['CVE-2023-42755']
PHSA-2023-5.0-0101 Important 2023-09-26 ['linux-secure', 'linux-esx', 'linux', 'linux-rt'] ['CVE-2023-3772', 'CVE-2023-4623', 'CVE-2023-4155', 'CVE-2023-3773', 'CVE-2023-2430', 'CVE-2023-4622', 'CVE-2024-23196', 'CVE-2022-36402', 'CVE-2023-4569']
PHSA-2023-5.0-0100 Moderate 2023-09-26 ['dhcp'] ['CVE-2022-2928', 'CVE-2022-2929']
PHSA-2023-5.0-0097 Important 2023-09-21 ['linux-secure', 'linux-rt', 'openldap', 'libwebp'] ['CVE-2023-4863', 'CVE-2023-2953', 'CVE-2023-42752']
PHSA-2023-5.0-0096 Important 2023-09-20 ['libmicrohttpd', 'yajl', 'linux', 'binutils', 'linux-esx', 'openssl'] ['CVE-2023-27371', 'CVE-2022-48064', 'CVE-2022-48065', 'CVE-2023-33460', 'CVE-2023-4807', 'CVE-2022-48063', 'CVE-2023-42752']
PHSA-2023-5.0-0095 Important 2023-09-14 ['curl'] ['CVE-2023-38039']
PHSA-2023-5.0-0094 Important 2023-09-14 ['libssh2'] ['CVE-2020-22218']
PHSA-2023-5.0-0093 Important 2023-09-13 ['syslog-ng', 'python3', 'openvswitch', 'redis', 'apache-tomcat'] ['CVE-2022-38725', 'CVE-2023-40217', 'CVE-2023-34981', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-41105', 'CVE-2023-41053', 'CVE-2023-1668']
PHSA-2023-5.0-0092 Moderate 2023-09-10 ['libxml2'] ['CVE-2023-39615']
PHSA-2023-5.0-0091 Critical 2023-09-09 ['vim', 'suricata'] ['CVE-2023-4734', 'CVE-2023-4752', 'CVE-2023-4736', 'CVE-2023-4738', 'CVE-2023-35853', 'CVE-2023-35852', 'CVE-2023-4750', 'CVE-2023-4733', 'CVE-2023-4735', 'CVE-2023-4781']
PHSA-2023-5.0-0090 Important 2023-09-08 ['linux-rt', 'linux', 'wireshark'] ['CVE-2023-4512', 'CVE-2023-28464', 'CVE-2023-4513', 'CVE-2023-2906', 'CVE-2023-4511']
PHSA-2023-5.0-0089 Critical 2023-09-07 ['sqlite', 'libssh', 'openvswitch'] ['CVE-2022-4338', 'CVE-2023-36191', 'CVE-2023-1667', 'CVE-2022-4337', 'CVE-2023-2283']
PHSA-2023-5.0-0087 Important 2023-09-06 ['linux-rt', 'linux-secure', 'linux', 'binutils', 'linux-esx'] ['CVE-2023-1206', 'CVE-2022-47695', 'CVE-2023-40283', 'CVE-2023-4004', 'CVE-2022-45703', 'CVE-2023-4194', 'CVE-2022-47696', 'CVE-2023-25584', 'CVE-2023-4128', 'CVE-2022-47673', 'CVE-2023-4147', 'CVE-2023-25585', 'CVE-2023-25588', 'CVE-2022-44840']
PHSA-2023-5.0-0086 Moderate 2023-09-01 ['hwloc'] ['CVE-2022-47022']
PHSA-2023-5.0-0085 Important 2023-08-31 ['open-vm-tools'] ['CVE-2023-20900']
PHSA-2023-5.0-0084 Important 2023-08-30 ['python3-gevent'] ['CVE-2023-31147', 'CVE-2023-32067', 'CVE-2023-31130', 'CVE-2023-31124']
PHSA-2023-5.0-0083 Important 2023-08-30 ['uwsgi'] ['CVE-2023-27522']
PHSA-2023-5.0-0082 Critical 2023-08-29 ['nodejs', 'binutils'] ['CVE-2023-32002', 'CVE-2023-32006', 'CVE-2023-32559', 'CVE-2023-1579']
PHSA-2023-5.0-0081 Important 2023-08-27 ['chromium'] ['CVE-2023-3727', 'CVE-2023-4072', 'CVE-2023-4354', 'CVE-2023-4076', 'CVE-2023-4353', 'CVE-2023-4073']
PHSA-2023-5.0-0080 Moderate 2023-08-26 ['binutils'] ['CVE-2022-4285']
PHSA-2023-5.0-0078 Critical 2023-08-24 ['nginx', 'grpc', 'libarchive'] ['CVE-2022-41742', 'CVE-2023-33953', 'CVE-2022-41741', 'CVE-2022-36227']
PHSA-2023-5.0-0075 Important 2023-08-21 ['haproxy'] ['CVE-2023-40225']
PHSA-2023-5.0-0070 Moderate 2023-08-14 ['vim', 'openssl'] ['CVE-2023-3896', 'CVE-2023-3817']
PHSA-2023-5.0-0068 Moderate 2023-08-08 ['grpc'] ['CVE-2023-32732']
PHSA-2023-5.0-0067 Moderate 2023-08-07 ['rust'] ['CVE-2022-46176']
PHSA-2023-5.0-0066 Moderate 2023-08-05 ['go'] ['CVE-2023-29409', 'CVE-2023-29406']
PHSA-2023-5.0-0063 Moderate 2023-08-02 ['samba-client'] ['CVE-2023-0614', 'CVE-2023-0225', 'CVE-2023-0922', 'CVE-2018-10919']
PHSA-2023-5.0-0062 Moderate 2023-08-01 ['krb5'] ['CVE-2023-36054', 'CVE-2018-5730', 'CVE-2018-5729']
PHSA-2023-5.0-0061 Important 2023-07-29 ['libwebp'] ['CVE-2023-1999']
PHSA-2023-5.0-0060 Critical 2023-07-29 ['xinetd', 'gdb'] ['CVE-2022-4285', 'CVE-2013-4342', 'CVE-2023-1972', 'CVE-2023-25584', 'CVE-2022-37434', 'CVE-2022-38533', 'CVE-2023-25585', 'CVE-2023-1579', 'CVE-2021-3530', 'CVE-2023-25588', 'CVE-2020-16599', 'CVE-2023-25586']
PHSA-2023-5.0-0059 Important 2023-07-28 ['linux-secure', 'linux', 'wireshark', 'linux-rt', 'pcre2'] ['CVE-2023-2952', 'CVE-2023-3611', 'CVE-2023-3649', 'CVE-2023-3776', 'CVE-2022-41409', 'CVE-2023-31248', 'CVE-2023-3863', 'CVE-2022-48502', 'CVE-2023-35001', 'CVE-2023-3648']
PHSA-2023-5.0-0057 Critical 2023-07-26 ['openssl', 'unzip', 'libvirt', 'openssh'] ['CVE-2023-3446', 'CVE-2023-3750', 'CVE-2023-38408', 'CVE-2021-4217']
PHSA-2023-5.0-0056 Critical 2023-07-24 ['openresty', 'mysql'] ['CVE-2021-3520', 'CVE-2022-41742', 'CVE-2023-22048', 'CVE-2023-22057', 'CVE-2023-22053', 'CVE-2023-22054', 'CVE-2023-22005', 'CVE-2023-22058', 'CVE-2023-22056', 'CVE-2022-41741', 'CVE-2023-22038', 'CVE-2019-17543', 'CVE-2023-22046', 'CVE-2023-22033', 'CVE-2023-22008']
PHSA-2023-5.0-0055 Moderate 2023-07-23 ['openssl'] ['CVE-2023-2975']
PHSA-2023-5.0-0054 Important 2023-07-19 ['curl', 'perl', 'gdk-pixbuf'] ['CVE-2023-31486', 'CVE-2023-32001', 'CVE-2021-46829']
PHSA-2023-5.0-0053 Important 2023-07-19 ['consul'] ['CVE-2023-1297', 'CVE-2023-0845']
PHSA-2023-5.0-0050 Important 2023-07-15 ['gdb'] ['CVE-2018-25032']
PHSA-2023-5.0-0049 Critical 2023-07-14 ['calico', 'curl', 'podman', 'redis', 'kubernetes', 'flannel'] ['CVE-2020-15114', 'CVE-2023-25173', 'CVE-2023-2431', 'CVE-2022-24834', 'CVE-2020-15113', 'CVE-2023-28319', 'CVE-2020-15115', 'CVE-2023-32082', 'CVE-2023-25809', 'CVE-2020-15106', 'CVE-2023-36824', 'CVE-2023-25153', 'CVE-2023-0296', 'CVE-2022-23471', 'CVE-2023-27561', 'CVE-2023-2727', 'CVE-2020-15136', 'CVE-2021-28235', 'CVE-2023-2728', 'CVE-2023-28320', 'CVE-2023-28642', 'CVE-2018-1098', 'CVE-2022-1996', 'CVE-2020-15112', 'CVE-2018-1099', 'CVE-2023-28321', 'CVE-2019-19921', 'CVE-2023-28322', 'CVE-2023-28425']
PHSA-2023-5.0-0048 Important 2023-07-12 ['tar', 'emacs'] ['CVE-2022-48303', 'CVE-2023-27986', 'CVE-2023-27985']
PHSA-2023-5.0-0047 Moderate 2023-07-11 ['ImageMagick'] ['CVE-2023-3428']
PHSA-2023-5.0-0046 Critical 2023-07-09 ['linux-rt', 'linux-secure', 'linux', 'falco', 'linux-esx'] ['CVE-2022-2880', 'CVE-2023-29400', 'CVE-2022-30632', 'CVE-2022-48425', 'CVE-2023-3390', 'CVE-2022-41722', 'CVE-2022-1962', 'CVE-2022-30631', 'CVE-2023-3212', 'CVE-2022-27664', 'CVE-2023-35788', 'CVE-2022-30629', 'CVE-2022-30634', 'CVE-2023-3269', 'CVE-2022-30635', 'CVE-2022-41724', 'CVE-2023-24536', 'CVE-2022-32148', 'CVE-2023-24538', 'CVE-2022-41725', 'CVE-2023-3117', 'CVE-2022-30630', 'CVE-2022-30633', 'CVE-2022-41716', 'CVE-2023-3389', 'CVE-2022-41720', 'CVE-2022-30580', 'CVE-2022-41715', 'CVE-2023-24534', 'CVE-2022-2879', 'CVE-2023-24540', 'CVE-2023-24532', 'CVE-2022-1705', 'CVE-2023-24537', 'CVE-2022-28131', 'CVE-2023-1192', 'CVE-2023-24539', 'CVE-2022-29804', 'CVE-2022-32189']
PHSA-2023-5.0-0045 Critical 2023-07-05 ['coredns', 'kapacitor'] ['CVE-2022-36640', 'CVE-2021-21285', 'CVE-2019-16884', 'CVE-2019-15752', 'CVE-2019-5736', 'CVE-2019-20933', 'CVE-2017-16539', 'CVE-2023-0296', 'CVE-2019-13509', 'CVE-2017-15133', 'CVE-2020-7219', 'CVE-2018-10892', 'CVE-2020-27534', 'CVE-2021-3162', 'CVE-2018-15664', 'CVE-2018-12608', 'CVE-2021-21284', 'CVE-2019-13139', 'CVE-2018-19653', 'CVE-2020-13401', 'CVE-2022-1996', 'CVE-2019-19794', 'CVE-2017-14992', 'CVE-2018-20699', 'CVE-2022-25365']
PHSA-2023-5.0-0044 Important 2023-07-05 ['libtiff', 'fuse-overlayfs-snapshotter', 'nerdctl'] ['CVE-2023-25153', 'CVE-2023-3316', 'CVE-2022-23471', 'CVE-2023-26966', 'CVE-2023-25173', 'CVE-2023-25433', 'CVE-2023-25435', 'CVE-2023-27561', 'CVE-2023-25809', 'CVE-2023-2908', 'CVE-2023-3618', 'CVE-2019-19921', 'CVE-2023-28642', 'CVE-2023-2731']
PHSA-2023-5.0-0043 Critical 2023-07-04 ['kubernetes-dashboard', 'sudo'] ['CVE-2023-29405', 'CVE-2023-2431', 'CVE-2023-22809', 'CVE-2023-29400', 'CVE-2023-32082', 'CVE-2022-41722', 'CVE-2023-25809', 'CVE-2023-29402', 'CVE-2023-0296', 'CVE-2023-27320', 'CVE-2023-27561', 'CVE-2023-2727', 'CVE-2022-41724', 'CVE-2021-28235', 'CVE-2023-24536', 'CVE-2023-24538', 'CVE-2022-41725', 'CVE-2023-28642', 'CVE-2022-41720', 'CVE-2023-29404', 'CVE-2023-24534', 'CVE-2023-24540', 'CVE-2023-24532', 'CVE-2023-24537', 'CVE-2023-24539', 'CVE-2019-19921', 'CVE-2023-29403', 'CVE-2023-2728']
PHSA-2023-5.0-0041 Important 2023-06-29 ['dnsmasq', 'telegraf', 'openssl', 'nodejs'] ['CVE-2023-30590', 'CVE-2023-25173', 'CVE-2023-30581', 'CVE-2021-21285', 'CVE-2021-42248', 'CVE-2020-10750', 'CVE-2019-15752', 'CVE-2019-16884', 'CVE-2019-5736', 'CVE-2023-2650', 'CVE-2020-25864', 'CVE-2023-25153', 'CVE-2019-13509', 'CVE-2020-35380', 'CVE-2022-23471', 'CVE-2021-20227', 'CVE-2020-7219', 'CVE-2023-1255', 'CVE-2018-10892', 'CVE-2023-2816', 'CVE-2020-36066', 'CVE-2023-30589', 'CVE-2021-38698', 'CVE-2020-28053', 'CVE-2022-40716', 'CVE-2022-29153', 'CVE-2020-27534', 'CVE-2023-30585', 'CVE-2021-32760', 'CVE-2020-36067', 'CVE-2018-15664', 'CVE-2021-31239', 'CVE-2020-13250', 'CVE-2019-3826', 'CVE-2021-21284', 'CVE-2020-15257', 'CVE-2022-31030', 'CVE-2022-23648', 'CVE-2018-19653', 'CVE-2019-13139', 'CVE-2020-13401', 'CVE-2023-0464', 'CVE-2023-30588', 'CVE-2019-19794', 'CVE-2021-41103', 'CVE-2021-42836', 'CVE-2023-0466', 'CVE-2021-21334', 'CVE-2022-46908', 'CVE-2021-37219', 'CVE-2018-20699', 'CVE-2023-28450', 'CVE-2022-35737', 'CVE-2023-0465']
PHSA-2023-5.0-0040 Moderate 2023-06-28 ['ntp', 'glibc'] ['CVE-2023-26555', 'CVE-2023-26551', 'CVE-2023-26553', 'CVE-2022-39046', 'CVE-2023-26552', 'CVE-2023-26554']
PHSA-2023-5.0-0039 Important 2023-06-27 ['libtiff'] ['CVE-2023-25434', 'CVE-2023-26965']
PHSA-2023-5.0-0038 Important 2023-06-27 ['docker-compose'] ['CVE-2023-25153', 'CVE-2022-23471', 'CVE-2023-27561', 'CVE-2023-25809', 'CVE-2019-19921', 'CVE-2023-28642']
PHSA-2023-5.0-0037 Critical 2023-06-23 ['calico', 'go', 'pmd-ng', 'bindutils', 'samba-client'] ['CVE-2023-29402', 'CVE-2023-24536', 'CVE-2023-29404', 'CVE-2023-29405', 'CVE-2023-24534', 'CVE-2023-24538', 'CVE-2023-24540', 'CVE-2023-29400', 'CVE-2023-2828', 'CVE-2023-24537', 'CVE-2023-24539', 'CVE-2020-25720', 'CVE-2023-2911', 'CVE-2023-29403']
PHSA-2023-5.0-0036 Critical 2023-06-22 ['libXi', 'lua', 'nmap', 'binutils'] ['CVE-2016-7946', 'CVE-2020-24342', 'CVE-2022-33099', 'CVE-2020-15888', 'CVE-2016-7945', 'CVE-2020-24369', 'CVE-2023-1972', 'CVE-2020-15945', 'CVE-2021-44647', 'CVE-2020-24371', 'CVE-2022-28805', 'CVE-2021-43519', 'CVE-2020-24370']
PHSA-2023-5.0-0035 Critical 2023-06-22 ['cmake', 'cups', 'mozjs'] ['CVE-2022-45404', 'CVE-2023-34416', 'CVE-2022-45420', 'CVE-2023-23915', 'CVE-2022-45410', 'CVE-2022-40960', 'CVE-2022-45403', 'CVE-2022-38472', 'CVE-2018-1000168', 'CVE-2023-28176', 'CVE-2023-27535', 'CVE-2022-46885', 'CVE-2020-11080', 'CVE-2023-27538', 'CVE-2022-45406', 'CVE-2022-45407', 'CVE-2022-46883', 'CVE-2023-25733', 'CVE-2023-23605', 'CVE-2022-45416', 'CVE-2023-29535', 'CVE-2022-40958', 'CVE-2022-46871', 'CVE-2023-34414', 'CVE-2023-25752', 'CVE-2023-23914', 'CVE-2022-34471', 'CVE-2023-28322', 'CVE-2022-46872', 'CVE-2023-28164', 'CVE-2022-34473', 'CVE-2022-45413', 'CVE-2023-23602', 'CVE-2022-42927', 'CVE-2022-40959', 'CVE-2023-25731', 'CVE-2022-38475', 'CVE-2022-46873', 'CVE-2022-34474', 'CVE-2022-46874', 'CVE-2022-43551', 'CVE-2023-23601', 'CVE-2023-23598', 'CVE-2023-23606', 'CVE-2023-29536', 'CVE-2023-32207', 'CVE-2023-28320', 'CVE-2023-1945', 'CVE-2023-25735', 'CVE-2022-45415', 'CVE-2022-42931', 'CVE-2023-28162', 'CVE-2022-45418', 'CVE-2023-25732', 'CVE-2023-25751', 'CVE-2022-40961', 'CVE-2023-28321', 'CVE-2023-25742', 'CVE-2022-45412', 'CVE-2022-42928', 'CVE-2023-29548', 'CVE-2023-23599', 'CVE-2023-29533', 'CVE-2023-28319', 'CVE-2022-46879', 'CVE-2022-45419', 'CVE-2023-29550', 'CVE-2022-45405', 'CVE-2023-29547', 'CVE-2022-40962', 'CVE-2022-43552', 'CVE-2023-23597', 'CVE-2022-45417', 'CVE-2023-23604', 'CVE-2023-25728', 'CVE-2022-45408', 'CVE-2023-25746', 'CVE-2022-42929', 'CVE-2023-29541', 'CVE-2023-25736', 'CVE-2023-25737', 'CVE-2023-29539', 'CVE-2022-42932', 'CVE-2023-34241', 'CVE-2023-25745', 'CVE-2022-38473', 'CVE-2022-38477', 'CVE-2023-27534', 'CVE-2023-32212', 'CVE-2023-32215', 'CVE-2023-25734', 'CVE-2023-27533', 'CVE-2022-38474', 'CVE-2022-3266', 'CVE-2023-25729', 'CVE-2023-0767', 'CVE-2022-38478', 'CVE-2022-46877', 'CVE-2023-28163', 'CVE-2022-45409', 'CVE-2022-34469', 'CVE-2023-25741', 'CVE-2023-23603', 'CVE-2019-9513', 'CVE-2023-32206', 'CVE-2023-25738', 'CVE-2023-27536', 'CVE-2023-25744', 'CVE-2023-32205', 'CVE-2022-36314', 'CVE-2022-46875', 'CVE-2022-40956', 'CVE-2023-32211', 'CVE-2023-25730', 'CVE-2023-32213', 'CVE-2023-25740', 'CVE-2022-27782', 'CVE-2023-25739', 'CVE-2023-23916', 'CVE-2022-45411', 'CVE-2022-46878', 'CVE-2019-9511', 'CVE-2022-40957', 'CVE-2022-42930']
PHSA-2023-5.0-0034 Important 2023-06-21 ['openssl'] ['CVE-2023-0464', 'CVE-2023-0465']
PHSA-2023-5.0-0033 Critical 2023-06-21 ['syslinux'] ['CVE-2021-4214', 'CVE-2014-9495', 'CVE-2017-12652', 'CVE-2016-3751', 'CVE-2018-14048', 'CVE-2015-0973', 'CVE-2018-13785', 'CVE-2019-6129', 'CVE-2018-14550']
PHSA-2023-5.0-0032 Important 2023-06-20 ['sysstat', 'openjdk11'] ['CVE-2023-21967', 'CVE-2023-21968', 'CVE-2023-21938', 'CVE-2018-11813', 'CVE-2020-14153', 'CVE-2023-21937', 'CVE-2020-14152', 'CVE-2023-21939', 'CVE-2023-21930', 'CVE-2022-39377', 'CVE-2023-21835', 'CVE-2023-21843', 'CVE-2023-33204', 'CVE-2023-21954']
PHSA-2023-5.0-0031 Critical 2023-06-18 ['ntp'] ['CVE-2016-10195']
PHSA-2023-5.0-0030 Important 2023-06-16 ['apache-tomcat'] ['CVE-2023-28709']
PHSA-2023-5.0-0029 Important 2023-06-16 ['libX11'] ['CVE-2023-3138']
PHSA-2023-5.0-0028 Moderate 2023-06-15 ['openjdk17'] ['CVE-2023-21967', 'CVE-2023-21968', 'CVE-2023-21938', 'CVE-2023-21937', 'CVE-2023-21939', 'CVE-2023-21930', 'CVE-2023-21835', 'CVE-2023-21843', 'CVE-2022-21360', 'CVE-2023-21954']
PHSA-2023-5.0-0025 Moderate 2023-06-13 ['net-snmp', 'open-vm-tools'] ['CVE-2022-44792', 'CVE-2023-20867', 'CVE-2022-44793']
PHSA-2023-5.0-0024 Important 2023-06-13 ['ncurses'] ['CVE-2023-29491']
PHSA-2023-5.0-0023 Moderate 2023-06-09 ['libvirt'] ['CVE-2023-2700']
PHSA-2023-5.0-0022 Moderate 2023-06-08 ['protobuf-c'] ['CVE-2022-33070', 'CVE-2022-48468']
PHSA-2023-5.0-0021 Critical 2023-06-07 ['ImageMagick'] ['CVE-2023-34151', 'CVE-2023-1289', 'CVE-2022-44267', 'CVE-2022-44268', 'CVE-2023-34152', 'CVE-2023-34153']
PHSA-2023-5.0-0020 Important 2023-06-07 ['libcap', 'cassandra'] ['CVE-2023-30601', 'CVE-2023-2603', 'CVE-2023-2602']
PHSA-2023-5.0-0018 Critical 2023-06-06 ['libxml2', 'cups', 'libtiff', 'dmidecode', 'openssh'] ['CVE-2023-0798', 'CVE-2023-0804', 'CVE-2023-0803', 'CVE-2023-28531', 'CVE-2023-0800', 'CVE-2023-0799', 'CVE-2022-40303', 'CVE-2023-0796', 'CVE-2023-0797', 'CVE-2023-0795', 'CVE-2023-30630', 'CVE-2022-2309', 'CVE-2023-0802', 'CVE-2023-0801', 'CVE-2023-32324', 'CVE-2022-48281']
PHSA-2023-5.0-0017 Important 2023-06-01 ['ed'] ['CVE-2017-5357']
PHSA-2023-5.0-0015 Important 2023-05-29 ['c-ares'] ['CVE-2023-31147', 'CVE-2023-32067', 'CVE-2023-31130', 'CVE-2023-31124']
PHSA-2023-5.0-0014 Important 2023-05-28 ['nss'] ['CVE-2022-3479']
PHSA-2023-5.0-0013 Important 2023-05-27 ['pixman', 'kafka'] ['CVE-2022-44638', 'CVE-2023-25194']
PHSA-2023-5.0-0012 Moderate 2023-05-26 ['etcd'] ['CVE-2023-32082']
PHSA-2023-5.0-0011 Critical 2023-05-24 ['nodejs', 'gnupg'] ['CVE-2022-3515', 'CVE-2023-23920', 'CVE-2023-23919', 'CVE-2022-3602', 'CVE-2023-23918', 'CVE-2022-34903', 'CVE-2022-3786', 'CVE-2022-43548']
PHSA-2023-5.0-0010 Critical 2023-05-23 ['apr', 'strongswan', 'containerd', 'libksba', 'libtar', 'emacs'] ['CVE-2023-25153', 'CVE-2023-26463', 'CVE-2021-33646', 'CVE-2021-33645', 'CVE-2023-25173', 'CVE-2022-47629', 'CVE-2022-48339', 'CVE-2021-33643', 'CVE-2022-48338', 'CVE-2022-48337', 'CVE-2022-24963', 'CVE-2022-45939', 'CVE-2021-33644']
PHSA-2023-5.0-0009 Critical 2023-05-22 ['vim', 'linux-rt', 'linux-secure', 'linux', 'influxdb', 'linux-esx', 'tcpdump', 'haproxy'] ['CVE-2022-27672', 'CVE-2022-36640', 'CVE-2023-25725', 'CVE-2023-2610', 'CVE-2023-1127', 'CVE-2022-4269', 'CVE-2023-1281', 'CVE-2023-1078', 'CVE-2023-0160', 'CVE-2023-31436', 'CVE-2023-28466', 'CVE-2023-28866', 'CVE-2023-2609', 'CVE-2022-2196', 'CVE-2023-26545', 'CVE-2023-1513', 'CVE-2023-1175', 'CVE-2023-1076', 'CVE-2023-2426', 'CVE-2023-2248', 'CVE-2023-1611', 'CVE-2022-48872', 'CVE-2023-2156', 'CVE-2023-30456', 'CVE-2023-1989', 'CVE-2023-2269', 'CVE-2023-1801', 'CVE-2023-1355', 'CVE-2023-1264', 'CVE-2023-1170', 'CVE-2023-1829']
PHSA-2023-5.0-0008 Important 2023-05-19 ['libxml2'] ['CVE-2022-40304']
PHSA-2023-5.0-0006 Moderate 2023-05-16 ['bluez', 'linux'] ['CVE-2022-36280', 'CVE-2023-27349']
PHSA-2023-5.0-0005 Important 2023-05-11 ['mysql'] ['CVE-2023-21980']
PHSA-2023-5.0-0001 Moderate 2023-05-02 ['libxml2', 'redis', 'cloud-init'] ['CVE-2023-29469', 'CVE-2023-28484', 'CVE-2023-28856', 'CVE-2023-1786']
Clone this wiki locally