Skip to content

Commit

Permalink
Update Advisories
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 25, 2024
1 parent dacbd97 commit ed8afc3
Show file tree
Hide file tree
Showing 9 changed files with 169 additions and 11 deletions.
34 changes: 34 additions & 0 deletions advisories/PHSA-2024-3.0-0797.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:3.0",
"name": "ImageMagick",
"purl": "pkg:rpm/vmware/ImageMagick?distro=photon-3"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "7.1.1.38-1.ph3"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2024-3.0-0797",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-09-24T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-3.0-797"
}
],
"related": [
"CVE-2024-41817"
]
}
5 changes: 3 additions & 2 deletions advisories/PHSA-2024-4.0-0677.json
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@
}
],
"id": "PHSA-2024-4.0-0677",
"modified": "2024-09-20T06:13:41Z",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-08-28T00:00:00Z",
"references": [
{
Expand Down Expand Up @@ -101,6 +101,7 @@
"CVE-2024-42305",
"CVE-2024-42276",
"CVE-2024-42304",
"CVE-2024-42265"
"CVE-2024-42265",
"CVE-2024-43882"
]
}
5 changes: 3 additions & 2 deletions advisories/PHSA-2024-4.0-0683.json
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@
}
],
"id": "PHSA-2024-4.0-0683",
"modified": "2024-09-05T05:26:25Z",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-09-04T00:00:00Z",
"references": [
{
Expand All @@ -30,6 +30,7 @@
],
"related": [
"CVE-2024-8250",
"CVE-2024-24476"
"CVE-2024-24476",
"CVE-2024-8645"
]
}
5 changes: 3 additions & 2 deletions advisories/PHSA-2024-5.0-0305.json
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@
}
],
"id": "PHSA-2024-5.0-0305",
"modified": "2024-07-01T11:31:35Z",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-06-27T00:00:00Z",
"references": [
{
Expand All @@ -58,6 +58,7 @@
"CVE-2024-36971",
"CVE-2024-39277",
"CVE-2024-38662",
"CVE-2024-38780"
"CVE-2024-38780",
"CVE-2024-38381"
]
}
6 changes: 4 additions & 2 deletions advisories/PHSA-2024-5.0-0359.json
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@
}
],
"id": "PHSA-2024-5.0-0359",
"modified": "2024-09-13T05:26:34Z",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-08-28T00:00:00Z",
"references": [
{
Expand Down Expand Up @@ -111,6 +111,8 @@
"CVE-2024-42321",
"CVE-2024-42292",
"CVE-2024-42312",
"CVE-2024-42268"
"CVE-2024-42268",
"CVE-2024-42258",
"CVE-2024-42259"
]
}
18 changes: 16 additions & 2 deletions advisories/PHSA-2024-5.0-0374.json
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@
}
],
"id": "PHSA-2024-5.0-0374",
"modified": "2024-09-13T05:26:34Z",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-09-13T00:00:00Z",
"references": [
{
Expand All @@ -53,6 +53,20 @@
"CVE-2024-44989",
"CVE-2024-44999",
"CVE-2024-44986",
"CVE-2024-44998"
"CVE-2024-44998",
"CVE-2024-45008",
"CVE-2024-45019",
"CVE-2024-45000",
"CVE-2024-44995",
"CVE-2024-45002",
"CVE-2024-44991",
"CVE-2024-41098",
"CVE-2024-45006",
"CVE-2024-44990",
"CVE-2024-45003",
"CVE-2024-45022",
"CVE-2024-44946",
"CVE-2024-44983",
"CVE-2024-44977"
]
}
53 changes: 53 additions & 0 deletions advisories/PHSA-2024-5.0-0375.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,53 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:5.0",
"name": "runc",
"purl": "pkg:rpm/vmware/runc?distro=photon-5"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.1.14-1.ph5"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:5.0",
"name": "apr",
"purl": "pkg:rpm/vmware/apr?distro=photon-5"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "1.7.5-1.ph5"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2024-5.0-0375",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-09-13T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-5.0-375"
}
],
"related": [
"CVE-2024-45310",
"CVE-2023-49582"
]
}
52 changes: 52 additions & 0 deletions advisories/PHSA-2024-5.0-0376.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,52 @@
{
"affected": [
{
"package": {
"ecosystem": "Photon OS:5.0",
"name": "linux-rt",
"purl": "pkg:rpm/vmware/linux-rt?distro=photon-5"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.1.109-2.ph5"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Photon OS:5.0",
"name": "linux",
"purl": "pkg:rpm/vmware/linux?distro=photon-5"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "6.1.109-2.ph5"
}
],
"type": "ECOSYSTEM"
}
}
],
"id": "PHSA-2024-5.0-0376",
"modified": "2024-09-25T06:08:31Z",
"published": "2024-09-13T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/vmware/photon/wiki/Security-Update-5.0-376"
}
],
"related": [
"CVE-2024-24855"
]
}
2 changes: 1 addition & 1 deletion photon-wiki

0 comments on commit ed8afc3

Please sign in to comment.