Skip to content

Security Updates 2

Siju Maliakkal edited this page Jan 20, 2023 · 41 revisions

Photon OS 2.0 Security Advisories

Advisory ID Severity Publish Date Affected Packages Fixed cves
PHSA-2023-0552 Critical 2023-01-06 ['libksba'] ['CVE-2022-47629']
PHSA-2022-0551 Important 2022-12-21 ['curl'] ['CVE-2022-43552', 'CVE-2022-43551']
PHSA-2022-0550 Important 2022-12-21 ['grub2'] ['CVE-2022-2601']
PHSA-2022-0547 Critical 2022-12-10 ['linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-3643']
PHSA-2022-0546 Important 2022-12-05 ['libxml2'] ['CVE-2022-40304', 'CVE-2022-40303']
PHSA-2022-0543 Critical 2022-11-22 ['libtiff'] ['CVE-2022-3970']
PHSA-2022-0542 Important 2022-11-18 ['linux-aws', 'linux-esx', 'linux', 'linux-secure'] ['CVE-2022-43750']
PHSA-2022-0541 Important 2022-11-15 ['go'] ['CVE-2022-41716']
PHSA-2022-0540 Important 2022-11-11 ['strongswan', 'pixman'] ['CVE-2022-44638', 'CVE-2022-40617']
PHSA-2022-0538 Important 2022-11-09 ['git'] ['CVE-2022-24975', 'CVE-2022-24765', 'CVE-2022-39260', 'CVE-2022-39253']
PHSA-2022-0536 Important 2022-11-05 ['redis'] ['CVE-2022-3647']
PHSA-2022-0534 Critical 2022-10-29 ['expat', 'libtiff'] ['CVE-2022-3570', 'CVE-2022-43680']
PHSA-2022-0533 Critical 2022-10-28 ['libtasn1', 'go', 'pgbouncer', 'curl'] ['CVE-2022-2880', 'CVE-2022-35260', 'CVE-2021-3935', 'CVE-2022-2879', 'CVE-2022-3221', 'CVE-2022-42915', 'CVE-2021-46848', 'CVE-2022-42916', 'CVE-2022-41715']
PHSA-2022-0532 Moderate 2022-10-27 ['binutils'] ['CVE-2022-38533']
PHSA-2022-0531 Moderate 2022-10-26 ['mysql'] ['CVE-2022-21589', 'CVE-2022-21608', 'CVE-2022-21592', 'CVE-2022-21617']
PHSA-2022-0530 Important 2022-10-24 ['device-mapper-multipath'] ['CVE-2022-41973', 'CVE-2022-41974']
PHSA-2022-0529 Important 2022-10-19 ['runc'] ['CVE-2022-29162']
PHSA-2022-0528 Critical 2022-10-18 ['ansible', 'influxdb'] ['CVE-2021-20180', 'CVE-2021-20178', 'CVE-2020-10744', 'CVE-2022-36640', 'CVE-2021-20191']
PHSA-2022-0527 Important 2022-10-15 ['paramiko', 'linux', 'linux-aws'] ['CVE-2022-34918', 'CVE-2022-24302']
PHSA-2022-0526 Moderate 2022-10-06 ['dhcp'] ['CVE-2022-2929', 'CVE-2022-2928']
PHSA-2022-0525 Important 2022-10-04 ['unbound'] ['CVE-2022-3204']
PHSA-2022-0524 Critical 2022-09-29 ['python2'] ['CVE-2015-20107']
PHSA-2022-0523 Important 2022-09-23 ['bindutils'] ['CVE-2022-3080', 'CVE-2022-38177', 'CVE-2022-2795', 'CVE-2022-38178']
PHSA-2022-0522 Important 2022-09-23 ['linux-secure', 'linux', 'linux-aws', 'linux-esx'] ['CVE-2021-4037', 'CVE-2022-36123']
PHSA-2022-0520 Critical 2022-09-21 ['expat'] ['CVE-2022-40674']
PHSA-2022-0519 Important 2022-09-20 ['go'] ['CVE-2022-27664']
PHSA-2022-0518 Moderate 2022-09-19 ['libtiff'] ['CVE-2022-2953']
PHSA-2022-0517 Important 2022-09-17 ['linux-aws', 'linux', 'linux-esx', 'glibc', 'linux-secure'] ['CVE-2021-3999', 'CVE-2022-3028', 'CVE-2022-36946', 'CVE-2022-33740', 'CVE-2022-26365', 'CVE-2022-33741', 'CVE-2022-33742']
PHSA-2022-0516 Important 2022-09-15 ['python3'] ['CVE-2021-28861', 'CVE-2021-4189']
PHSA-2022-0515 Important 2022-09-08 ['nodejs'] ['CVE-2022-0778']
PHSA-2022-0514 Important 2022-09-08 ['libxml2'] ['CVE-2022-2309']
PHSA-2022-0513 Important 2022-09-07 ['linux-aws', 'linux', 'linux-esx', 'linux-secure', 'libarchive'] ['CVE-2021-31566', 'CVE-2021-23177', 'CVE-2021-4197', 'CVE-2022-1048']
PHSA-2022-0512 Critical 2022-09-06 ['curl', 'sqlite', 'go', 'rpm', 'python3'] ['CVE-2022-30629', 'CVE-2022-1705', 'CVE-2022-30633', 'CVE-2022-29804', 'CVE-2022-28131', 'CVE-2022-30635', 'CVE-2022-35252', 'CVE-2015-20107', 'CVE-2021-3521', 'CVE-2022-1962', 'CVE-2022-30630', 'CVE-2022-32189', 'CVE-2022-30631', 'CVE-2021-20223', 'CVE-2022-30632', 'CVE-2022-30580', 'CVE-2022-32148']
PHSA-2022-0511 Important 2022-08-24 ['open-vm-tools', 'unbound'] ['CVE-2022-30699', 'CVE-2022-30698', 'CVE-2022-31676']
PHSA-2022-0510 Moderate 2022-08-20 ['libtiff'] ['CVE-2022-34526']
PHSA-2022-0509 Critical 2022-08-18 ['libtar'] ['CVE-2021-33643', 'CVE-2021-33645', 'CVE-2021-33646', 'CVE-2021-33644']
PHSA-2022-0508 Critical 2022-08-17 ['zlib'] ['CVE-2022-37434']
PHSA-2022-0506 Moderate 2022-08-10 ['linux-esx', 'linux', 'linux-secure', 'linux-aws'] ['CVE-2022-2588', 'CVE-2022-2586']
PHSA-2022-0504 Important 2022-08-06 ['libtirpc'] ['CVE-2021-46828']
PHSA-2022-0503 Important 2022-08-05 ['rsync'] ['CVE-2022-29154']
PHSA-2022-0502 Moderate 2022-08-04 ['vim'] ['CVE-2022-2231']
PHSA-2022-0501 Moderate 2022-07-29 ['gnupg'] ['CVE-2022-34903']
PHSA-2022-0499 Important 2022-07-23 ['linux-secure', 'linux-aws', 'linux', 'linux-esx'] ['CVE-2021-20322']
PHSA-2022-0498 Moderate 2022-07-20 ['go'] ['CVE-2022-29526']
PHSA-2022-0497 Moderate 2022-07-20 ['libvirt'] ['CVE-2021-3631']
PHSA-2022-0496 Moderate 2022-07-13 ['libtiff'] ['CVE-2022-2057', 'CVE-2022-2058', 'CVE-2022-2056']
PHSA-2022-0495 Important 2022-07-17 ['linux', 'linux-secure', 'linux-aws', 'linux-esx'] ['CVE-2022-1011']
PHSA-2022-0494 Critical 2022-07-11 ['vim'] ['CVE-2022-2207', 'CVE-2022-2206', 'CVE-2022-2208', 'CVE-2022-2210']
PHSA-2022-0493 Important 2022-07-08 ['nxtgn-openssl', 'vim'] ['CVE-2022-2129', 'CVE-2022-2125', 'CVE-2022-2183', 'CVE-2022-2175', 'CVE-2022-2124', 'CVE-2022-2182', 'CVE-2022-2097', 'CVE-2022-2126', 'CVE-2022-1942']
PHSA-2022-0492 Critical 2022-07-05 ['python2'] ['CVE-2018-1000802']
PHSA-2022-0491 Moderate 2022-06-30 ['curl'] ['CVE-2022-32207', 'CVE-2022-32206', 'CVE-2022-32205', 'CVE-2022-32208']
PHSA-2022-0490 Moderate 2022-06-23 ['nxtgn-openssl', 'openssl'] ['CVE-2022-2068']
PHSA-2022-0489 Critical 2022-06-22 ['httpd'] ['CVE-2022-28330', 'CVE-2022-31813', 'CVE-2022-30522', 'CVE-2022-28615', 'CVE-2022-29404', 'CVE-2022-30556', 'CVE-2022-26377', 'CVE-2022-28614']
PHSA-2022-0488 Important 2022-06-21 ['linux-aws', 'linux-esx', 'linux-secure', 'linux'] ['CVE-2022-1729', 'CVE-2022-0494']
PHSA-2022-0487 Critical 2022-06-20 ['vim'] ['CVE-2022-1735', 'CVE-2022-1674', 'CVE-2022-1886', 'CVE-2022-1771', 'CVE-2022-1796', 'CVE-2022-1769', 'CVE-2022-1898', 'CVE-2022-1927', 'CVE-2022-1851', 'CVE-2022-1733', 'CVE-2022-1785']
PHSA-2022-0486 Important 2022-06-19 ['curl'] ['CVE-2022-27781', 'CVE-2022-27782', 'CVE-2022-30115', 'CVE-2022-27776', 'CVE-2022-27780', 'CVE-2022-27779', 'CVE-2022-27775']
PHSA-2022-0485 Important 2022-06-17 ['libxslt'] ['CVE-2021-30560']
PHSA-2022-0484 Moderate 2022-06-10 ['envoy'] ['CVE-2022-29224']
PHSA-2022-0483 Moderate 2022-06-07 ['containerd'] ['CVE-2022-31030']
PHSA-2022-0482 Important 2022-06-07 ['linux-esx', 'linux', 'linux-secure', 'linux-aws'] ['CVE-2022-30594', 'CVE-2022-32250', 'CVE-2022-1966']
PHSA-2022-0481 Important 2022-06-04 ['cifs-utils'] ['CVE-2022-27239', 'CVE-2022-29869']
PHSA-2022-0480 Important 2022-06-02 ['go'] ['CVE-2022-24675', 'CVE-2022-28327']
PHSA-2022-0479 Important 2022-06-01 ['libxml2', 'mariadb'] ['CVE-2022-27383', 'CVE-2022-27378', 'CVE-2022-27384', 'CVE-2022-27377', 'CVE-2022-27381', 'CVE-2022-29824']
PHSA-2022-0478 Important 2022-05-27 ['vim'] ['CVE-2022-1620', 'CVE-2022-1619', 'CVE-2022-1621', 'CVE-2022-1629', 'CVE-2022-1381', 'CVE-2022-1420']
PHSA-2022-0477 Critical 2022-05-22 ['openssl', 'nxtgn-openssl'] ['CVE-2022-1292']
PHSA-2022-0476 Critical 2022-05-19 ['openldap', 'libtiff'] ['CVE-2022-0865', 'CVE-2022-0909', 'CVE-2022-0924', 'CVE-2022-0907', 'CVE-2022-0908', 'CVE-2022-22844', 'CVE-2022-29155']
PHSA-2022-0475 Important 2022-05-14 ['ncurses', 'freetype2'] ['CVE-2022-27405', 'CVE-2022-29458', 'CVE-2022-27406']
PHSA-2022-0474 Important 2022-05-13 ['redis'] ['CVE-2022-24736', 'CVE-2022-24735']
PHSA-2022-0473 Important 2022-05-11 ['linux-esx', 'linux-aws', 'linux-secure', 'linux'] ['CVE-2022-23038', 'CVE-2022-28356', 'CVE-2022-23040', 'CVE-2022-23037', 'CVE-2022-23039', 'CVE-2022-23036', 'CVE-2022-23041', 'CVE-2021-4149', 'CVE-2022-23042']
PHSA-2022-0472 Critical 2022-05-10 ['freetype2'] ['CVE-2022-27404']
PHSA-2022-0471 Moderate 2022-05-06 ['mysql'] ['CVE-2022-21417', 'CVE-2022-21460', 'CVE-2022-21444', 'CVE-2022-21451', 'CVE-2022-21427', 'CVE-2022-21454']
PHSA-2022-0470 Important 2022-04-29 ['curl', 'subversion'] ['CVE-2022-22576', 'CVE-2021-28544', 'CVE-2022-27774', 'CVE-2022-24070']
PHSA-2022-0469 Critical 2022-04-20 ['sendmail', 'lua'] ['CVE-2022-28805', 'CVE-2021-3618']
PHSA-2022-0468 Important 2022-04-17 ['vim'] ['CVE-2022-1160']
PHSA-2022-0467 Important 2022-04-16 ['bindutils'] ['CVE-2021-25220', 'CVE-2022-0396']
PHSA-2022-0466 Critical 2022-04-14 ['gzip', 'vim', 'xz', 'nginx'] ['CVE-2022-0696', 'CVE-2022-1271', 'CVE-2022-0156', 'CVE-2021-3618', 'CVE-2022-0393', 'CVE-2022-1154', 'CVE-2022-0943']
PHSA-2022-0465 Important 2022-04-12 ['vsftpd'] ['CVE-2021-3618']
PHSA-2022-0464 Important 2022-04-07 ['zlib'] ['CVE-2018-25032']
PHSA-2022-0461 Important 2022-04-06 ['python3'] ['CVE-2021-3737']
PHSA-2022-0460 Critical 2022-04-03 ['curl'] ['CVE-2022-22623']
PHSA-2022-0459 Moderate 2022-04-01 ['linux-esx', 'linux-aws', 'linux', 'linux-secure'] ['CVE-2022-1015', 'CVE-2022-1016']
PHSA-2022-0458 Important 2022-03-30 ['zsh', 'libtiff'] ['CVE-2022-0561', 'CVE-2021-45444', 'CVE-2022-0891', 'CVE-2022-0562']
PHSA-2022-0457 Important 2022-03-29 ['vim', 'go'] ['CVE-2022-24921', 'CVE-2022-0417']
PHSA-2022-0456 Moderate 2022-03-28 ['kubernetes'] ['CVE-2020-8554']
PHSA-2022-0455 Critical 2022-03-25 ['httpd'] ['CVE-2022-22720', 'CVE-2022-22719', 'CVE-2022-22721', 'CVE-2022-23943']
PHSA-2022-0454 Moderate 2022-03-24 ['openssl', 'atftp', 'vim'] ['CVE-2022-0319', 'CVE-2021-4160', 'CVE-2021-4193', 'CVE-2022-0714', 'CVE-2021-46671']
PHSA-2022-0453 Important 2022-03-23 ['nodejs'] ['CVE-2022-21824', 'CVE-2021-44531', 'CVE-2021-44533', 'CVE-2021-44532']
PHSA-2022-0452 Important 2022-03-16 ['openssl', 'nxtgn-openssl'] ['CVE-2022-0778']
PHSA-2022-0451 Critical 2022-03-13 ['vim'] ['CVE-2022-0572']
PHSA-2022-0450 Important 2022-03-10 ['vim', 'cyrus-sasl', 'libxml2', 'python3'] ['CVE-2022-23308', 'CVE-2022-0729', 'CVE-2022-24407', 'CVE-2022-0391', 'CVE-2022-0554']
PHSA-2022-0449 Important 2022-03-07 ['linux-aws', 'linux', 'linux-secure', 'linux-esx'] ['CVE-2022-0847']
PHSA-2022-0448 Important 2022-03-03 ['vim', 'expat'] ['CVE-2022-25313', 'CVE-2022-0629', 'CVE-2022-0685', 'CVE-2022-0368']
PHSA-2022-0447 Important 2022-03-03 ['mariadb'] ['CVE-2021-46665', 'CVE-2021-46663', 'CVE-2021-46668', 'CVE-2021-46661', 'CVE-2021-46664']
PHSA-2022-0446 Important 2022-03-01 ['containerd'] ['CVE-2022-23648']
PHSA-2022-0445 Critical 2022-02-22 ['vim', 'expat', 'go'] ['CVE-2021-4192', 'CVE-2021-4173', 'CVE-2022-0413', 'CVE-2022-0408', 'CVE-2022-25314', 'CVE-2022-23772', 'CVE-2022-23773', 'CVE-2021-3974', 'CVE-2022-0361', 'CVE-2022-0407', 'CVE-2021-3973', 'CVE-2021-4166', 'CVE-2022-0443', 'CVE-2022-0359', 'CVE-2022-0261', 'CVE-2022-0392', 'CVE-2022-25315', 'CVE-2022-23806']
PHSA-2022-0444 Critical 2022-02-25 ['expat'] ['CVE-2022-25235', 'CVE-2022-25236']
PHSA-2022-0443 Critical 2022-02-21 ['cassandra'] ['CVE-2021-44521']
PHSA-2022-0442 Moderate 2022-02-16 ['freetype2'] ['CVE-2020-15999']
PHSA-2022-0441 Critical 2022-02-15 ['unbound'] ['CVE-2019-25033', 'CVE-2019-25041', 'CVE-2019-25039', 'CVE-2019-25038', 'CVE-2019-25032', 'CVE-2019-25040']
PHSA-2022-0440 Important 2022-02-07 ['go', 'linux-aws', 'linux', 'polkit', 'linux-esx', 'apache-tomcat', 'linux-secure'] ['CVE-2021-44716', 'CVE-2021-4115', 'CVE-2022-23181', 'CVE-2021-44717', 'CVE-2022-0492', 'CVE-2022-0435']
PHSA-2022-0439 Critical 2022-02-11 ['mariadb', 'strongswan'] ['CVE-2021-46657', 'CVE-2021-46667', 'CVE-2021-46659', 'CVE-2021-46658', 'CVE-2021-46666', 'CVE-2021-45079']
PHSA-2022-0437 Critical 2022-02-04 ['expat', 'vim'] ['CVE-2021-3872', 'CVE-2022-23990']
PHSA-2022-0436 Moderate 2022-02-03 ['mysql'] ['CVE-2022-21344', 'CVE-2022-21303', 'CVE-2022-21245', 'CVE-2022-21367', 'CVE-2022-21304', 'CVE-2022-21270']
PHSA-2022-0435 Critical 2022-01-31 ['expat', 'vim', 'python-numpy'] ['CVE-2022-23852', 'CVE-2021-41496', 'CVE-2022-0318']
PHSA-2022-0434 Critical 2022-02-01 ['glibc'] ['CVE-2022-23219', 'CVE-2022-23218']
PHSA-2022-0433 Important 2022-01-25 ['linux-esx', 'linux', 'linux-aws', 'linux-secure'] ['CVE-2022-0330']
PHSA-2022-0432 Important 2022-01-27 ['linux-secure', 'linux', 'linux-aws', 'polkit', 'linux-esx'] ['CVE-2021-45095', 'CVE-2021-4034']
PHSA-2022-0431 Critical 2022-01-23 ['expat'] ['CVE-2021-45960', 'CVE-2022-22826', 'CVE-2022-22822', 'CVE-2022-22827', 'CVE-2022-22824', 'CVE-2021-46143', 'CVE-2022-22825', 'CVE-2022-22823']
PHSA-2021-0430 Important 2021-12-21 ['vim'] ['CVE-2021-4019', 'CVE-2021-3984']
PHSA-2022-0429 Important 2022-01-10 ['linux-esx', 'linux', 'linux-secure', 'linux-aws'] ['CVE-2021-39685', 'CVE-2022-23222', 'CVE-2021-4204', 'CVE-2021-4155', 'CVE-2018-25020', 'CVE-2021-4002']
PHSA-2021-0428 Critical 2021-12-08 ['pkg-config', 'binutils'] ['CVE-2020-35457', 'CVE-2021-27218', 'CVE-2021-45078']
PHSA-2021-0427 Critical 2021-12-23 ['httpd'] ['CVE-2021-44790']
PHSA-2021-0426 Critical 2021-12-21 ['vim', 'lapack'] ['CVE-2021-4069', 'CVE-2021-4048']
PHSA-2021-0424 Important 2021-12-06 ['vim', 'runc'] ['CVE-2021-43784', 'CVE-2021-3875', 'CVE-2021-3903', 'CVE-2021-3927', 'CVE-2021-3928']
PHSA-2021-0422 Critical 2021-11-30 ['krb5', 'go'] ['CVE-2021-38297', 'CVE-2021-33196', 'CVE-2020-28362', 'CVE-2020-28196', 'CVE-2020-28367', 'CVE-2020-24553', 'CVE-2021-41772', 'CVE-2021-33198', 'CVE-2021-27918', 'CVE-2021-31525', 'CVE-2021-29923', 'CVE-2021-36222', 'CVE-2020-29510', 'CVE-2021-34558', 'CVE-2021-37750', 'CVE-2021-33194', 'CVE-2020-28366', 'CVE-2021-3114', 'CVE-2021-41771', 'CVE-2021-33195', 'CVE-2021-36221', 'CVE-2021-33197']
PHSA-2021-0421 Important 2021-12-08 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-36385']
PHSA-2021-0418 Important 2021-12-03 ['nss'] ['CVE-2021-43527']
PHSA-2021-0416 Important 2021-11-29 ['apache-tomcat'] ['CVE-2021-42340']
PHSA-2021-0415 Important 2021-11-11 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2021-41864', 'CVE-2020-36322', 'CVE-2021-43389']
PHSA-2021-0413 Critical 2021-11-12 ['rubygem-nokogiri'] ['CVE-2019-5477', 'CVE-2020-26247', 'CVE-2021-41098']
PHSA-2021-0412 Moderate 2021-11-10 ['bindutils', 'mysql'] ['CVE-2021-25219', 'CVE-2021-35624']
PHSA-2021-0410 Moderate 2021-10-30 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2021-38199']
PHSA-2021-0409 Important 2021-10-27 ['strongswan'] ['CVE-2021-41991']
PHSA-2021-0407 Important 2021-10-20 ['ncurses'] ['CVE-2021-39537']
PHSA-2021-0406 Critical 2021-10-20 ['httpd', 'libgd'] ['CVE-2021-39275', 'CVE-2021-40812']
PHSA-2021-0405 Moderate 2021-10-13 ['redis'] ['CVE-2021-32672']
PHSA-2021-0404 Important 2021-10-13 ['openssh'] ['CVE-2021-41617']
PHSA-2021-0403 Important 2021-10-12 ['vim'] ['CVE-2021-3796']
PHSA-2021-0402 Moderate 2021-10-08 ['containerd', 'docker'] ['CVE-2021-41089', 'CVE-2021-41103']
PHSA-2021-0401 Important 2021-10-04 ['apache-tomcat'] ['CVE-2021-41079']
PHSA-2021-0400 Important 2021-10-02 ['vim', 'atftp'] ['CVE-2021-3778', 'CVE-2021-41054']
PHSA-2021-0399 Critical 2021-09-28 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'httpd'] ['CVE-2021-40438', 'CVE-2021-3653', 'CVE-2020-35513', 'CVE-2020-36311', 'CVE-2021-40490', 'CVE-2021-36160', 'CVE-2020-36310', 'CVE-2020-3702', 'CVE-2020-14385', 'CVE-2020-10781', 'CVE-2021-38204', 'CVE-2020-26541', 'CVE-2021-42008', 'CVE-2021-34798']
PHSA-2021-0395 Moderate 2021-09-22 ['libsepol'] ['CVE-2021-36085', 'CVE-2021-36084', 'CVE-2021-36086']
PHSA-2021-0394 Important 2021-09-21 ['kubernetes', 'libtiff'] ['CVE-2020-35521', 'CVE-2021-25741', 'CVE-2020-35522']
PHSA-2021-0393 Critical 2021-09-21 ['haproxy', 'httpd', 'python-urllib3'] ['CVE-2021-33193', 'CVE-2019-11236', 'CVE-2019-11324', 'CVE-2021-33503', 'CVE-2020-26137', 'CVE-2018-20060', 'CVE-2021-40346']
PHSA-2021-0392 Moderate 2021-09-17 ['curl'] ['CVE-2021-22945', 'CVE-2021-22947', 'CVE-2021-22946']
PHSA-2021-0391 Important 2021-09-16 ['git'] ['CVE-2021-40330']
PHSA-2021-0390 Important 2021-09-10 ['libgd'] ['CVE-2021-40145']
PHSA-2021-0388 Important 2021-09-03 ['cpio'] ['CVE-2021-38185']
PHSA-2021-0387 Important 2021-09-02 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2021-22543']
PHSA-2021-0386 Moderate 2021-08-31 ['dnsmasq'] ['CVE-2021-3448']
PHSA-2021-0385 Moderate 2021-08-17 ['openvswitch'] ['CVE-2021-36980']
PHSA-2021-0384 Moderate 2021-08-27 ['libgd'] ['CVE-2021-38115']
PHSA-2021-0383 Important 2021-08-26 ['nxtgn-openssl', 'openssl', 'glibc'] ['CVE-2021-3711', 'CVE-2021-38604', 'CVE-2021-3712']
PHSA-2021-0382 Important 2021-08-14 ['curl'] ['CVE-2021-22926']
PHSA-2021-0381 Moderate 2021-08-24 ['mysql'] ['CVE-2021-2356']
PHSA-2021-0380 Important 2021-08-19 ['nettle'] ['CVE-2021-3580']
PHSA-2021-0379 Critical 2021-08-18 ['util-linux'] ['CVE-2021-37600']
PHSA-2021-0378 Important 2021-08-11 ['rpm', 'c-ares'] ['CVE-2021-20266', 'CVE-2021-3672']
PHSA-2021-0377 Critical 2021-08-06 ['glibc'] ['CVE-2021-35942']
PHSA-2021-0376 Important 2021-08-03 ['linux-aws', 'falco', 'linux-secure', 'linux-esx', 'linux'] ['CVE-2021-38160', 'CVE-2021-34693', 'CVE-2021-33505']
PHSA-2021-0375 Moderate 2021-07-30 ['apache-tomcat'] ['CVE-2021-33037']
PHSA-2021-0374 Moderate 2021-07-26 ['apache-ant'] ['CVE-2021-36373', 'CVE-2021-36374']
PHSA-2021-0373 Moderate 2021-07-26 ['systemd'] ['CVE-2020-13529']
PHSA-2021-0372 Low 2021-07-23 ['curl'] ['CVE-2021-22925', 'CVE-2021-22924']
PHSA-2021-0371 Important 2021-07-22 ['python-numpy'] ['CVE-2017-12852']
PHSA-2021-0370 Important 2021-07-22 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'systemd'] ['CVE-2021-33910', 'CVE-2021-33909']
PHSA-2021-0369 Moderate 2021-07-19 ['containerd'] ['CVE-2021-32760']
PHSA-2021-0368 Important 2021-07-19 ['tcl'] ['CVE-2021-35331']
PHSA-2021-0366 Moderate 2021-06-30 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'curl'] ['CVE-2021-22897', 'CVE-2021-3573', 'CVE-2021-3564', 'CVE-2021-38208', 'CVE-2021-29650', 'CVE-2020-26147', 'CVE-2020-26139']
PHSA-2021-0365 Critical 2021-06-30 ['httpd'] ['CVE-2019-17567', 'CVE-2020-35452', 'CVE-2021-26691', 'CVE-2021-30641', 'CVE-2020-13950', 'CVE-2021-26690']
PHSA-2021-0363 Important 2021-06-24 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2021-3609']
PHSA-2021-0362 Important 2021-06-23 ['python-py'] ['CVE-2020-29651']
PHSA-2021-0361 Important 2021-06-21 ['libgcrypt'] ['CVE-2021-33560']
PHSA-2021-0359 Moderate 2021-06-19 ['kubernetes', 'calico'] ['CVE-2020-13597', 'CVE-2020-8565']
PHSA-2021-0358 Critical 2021-06-16 ['libjpeg-turbo', 'zookeeper', 'nss'] ['CVE-2020-12403', 'CVE-2020-17541', 'CVE-2021-21409']
PHSA-2021-0357 Critical 2021-06-14 ['zeromq', 'lz4'] ['CVE-2020-36400', 'CVE-2021-20236', 'CVE-2021-20234', 'CVE-2021-3520']
PHSA-2021-0355 Moderate 2021-06-09 ['libsolv'] ['CVE-2021-3200']
PHSA-2021-0354 Critical 2021-06-09 ['glibc'] ['CVE-2021-33574']
PHSA-2021-0353 Moderate 2021-06-01 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2021-31916', 'CVE-2020-26558', 'CVE-2021-0129', 'CVE-2021-33034']
PHSA-2021-0352 Moderate 2021-06-08 ['tar'] ['CVE-2021-20193']
PHSA-2021-0351 Critical 2021-06-07 ['libwebp', 'libxml2', 'mariadb'] ['CVE-2021-3518', 'CVE-2018-25011', 'CVE-2020-36332', 'CVE-2018-25014', 'CVE-2021-27928', 'CVE-2021-3537', 'CVE-2021-3517', 'CVE-2020-36329', 'CVE-2018-25012', 'CVE-2018-25010', 'CVE-2018-25013', 'CVE-2020-36331', 'CVE-2018-25009', 'CVE-2020-36328', 'CVE-2020-36330']
PHSA-2021-0350 Important 2021-06-04 ['polkit'] ['CVE-2021-3560']
PHSA-2021-0349 Critical 2021-05-28 ['dhcp', 'gnutls', 'curl', 'nginx'] ['CVE-2021-20231', 'CVE-2021-20232', 'CVE-2021-22901', 'CVE-2021-23017', 'CVE-2021-25217', 'CVE-2021-22898']
PHSA-2021-0348 Critical 2021-05-20 ['bindutils', 'libmspack'] ['CVE-2021-25214', 'CVE-2021-25216', 'CVE-2021-25215', 'CVE-2018-18584']
PHSA-2021-0347 Critical 2021-05-19 ['runc', 'python-cryptography'] ['CVE-2021-30465', 'CVE-2020-36242']
PHSA-2021-0344 Moderate 2021-05-14 ['cifs-utils'] ['CVE-2021-20208']
PHSA-2021-0343 Important 2021-05-11 ['mysql', 'erlang'] ['CVE-2021-2162', 'CVE-2021-29221', 'CVE-2021-2154', 'CVE-2021-2180', 'CVE-2021-2307', 'CVE-2021-2174', 'CVE-2021-2166', 'CVE-2021-2194', 'CVE-2021-2226', 'CVE-2021-2146', 'CVE-2021-2179', 'CVE-2021-2169', 'CVE-2021-2171']
PHSA-2021-0342 Critical 2021-05-05 ['unbound'] ['CVE-2019-25036', 'CVE-2019-25042', 'CVE-2019-25031', 'CVE-2019-25035', 'CVE-2019-25034', 'CVE-2019-25037']
PHSA-2021-0341 Important 2021-04-29 ['linux', 'binutils'] ['CVE-2021-3487', 'CVE-2020-25672', 'CVE-2020-25673', 'CVE-2020-25670', 'CVE-2021-22555', 'CVE-2020-25671']
PHSA-2021-0340 Important 2021-04-01 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'cairo'] ['CVE-2021-28688', 'CVE-2021-3483', 'CVE-2020-35492', 'CVE-2021-29647', 'CVE-2021-29154']
PHSA-2021-0339 Critical 2021-04-21 ['nettle'] ['CVE-2021-20305']
PHSA-2021-0338 Important 2021-04-15 ['rpm'] ['CVE-2021-20271', 'CVE-2021-3421']
PHSA-2021-0337 Important 2021-04-17 ['c-ares', 'elasticsearch'] ['CVE-2020-8277', 'CVE-2020-7021']
PHSA-2021-0336 Moderate 2021-04-13 ['redis'] ['CVE-2021-3470']
PHSA-2021-0335 Important 2021-04-07 ['openvswitch'] ['CVE-2020-27827']
PHSA-2021-0334 Important 2021-04-02 ['grub2', 'curl'] ['CVE-2020-27749', 'CVE-2020-25647', 'CVE-2020-25632', 'CVE-2020-14372', 'CVE-2021-22876', 'CVE-2021-20233', 'CVE-2021-3418', 'CVE-2021-22890', 'CVE-2021-20225', 'CVE-2020-27779']
PHSA-2021-0333 Important 2021-03-31 ['glib', 'containerd', 'subversion'] ['CVE-2021-28153', 'CVE-2021-21334', 'CVE-2020-17525']
PHSA-2021-0332 Important 2021-03-24 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'libtiff'] ['CVE-2021-27364', 'CVE-2021-3612', 'CVE-2021-30002', 'CVE-2020-35523', 'CVE-2021-27365', 'CVE-2021-28038', 'CVE-2021-28972', 'CVE-2020-35524', 'CVE-2021-28971', 'CVE-2021-28964', 'CVE-2021-29265', 'CVE-2021-27363', 'CVE-2021-28660', 'CVE-2021-0512']
PHSA-2021-0331 Important 2021-03-25 ['nxtgn-openssl'] ['CVE-2021-3449', 'CVE-2021-3450']
PHSA-2021-0330 Important 2021-03-16 ['nodejs'] ['CVE-2021-22884', 'CVE-2020-8287', 'CVE-2021-22883']
PHSA-2021-0329 Moderate 2021-03-16 ['glibc'] ['CVE-2020-27618']
PHSA-2021-0328 Important 2021-03-12 ['bindutils', 'apache-tomcat'] ['CVE-2021-25122', 'CVE-2021-25329', 'CVE-2020-8625']
PHSA-2021-0327 Important 2021-03-11 ['python3', 'git'] ['CVE-2021-21300', 'CVE-2021-23336']
PHSA-2021-0326 Important 2021-03-10 ['envoy', 'kubernetes'] ['CVE-2020-35471', 'CVE-2020-8564', 'CVE-2020-8566']
PHSA-2021-0325 Important 2021-02-25 ['openssl'] ['CVE-2021-23839', 'CVE-2021-23840', 'CVE-2021-23841']
PHSA-2021-0323 Important 2021-03-03 ['openvswitch'] ['CVE-2020-35498']
PHSA-2021-0322 Important 2021-03-02 ['linux-aws', 'glib', 'linux-secure', 'linux-esx', 'linux', 'openldap'] ['CVE-2021-26932', 'CVE-2021-27219', 'CVE-2021-3347', 'CVE-2021-26930', 'CVE-2021-26931', 'CVE-2021-27218', 'CVE-2021-27212', 'CVE-2020-27825', 'CVE-2021-3178']
PHSA-2021-0321 Critical 2021-02-19 ['PyYAML', 'binutils'] ['CVE-2020-35493', 'CVE-2020-35495', 'CVE-2020-35494', 'CVE-2020-35507', 'CVE-2020-35496', 'CVE-2020-14343']
PHSA-2021-0320 Important 2021-02-19 ['mysql', 'unbound', 'glibc'] ['CVE-2021-2032', 'CVE-2021-2014', 'CVE-2021-2010', 'CVE-2021-2022', 'CVE-2020-28935', 'CVE-2021-2011', 'CVE-2021-2060', 'CVE-2021-3326']
PHSA-2021-0319 Important 2021-02-17 ['cassandra'] ['CVE-2020-17516']
PHSA-2021-0318 Important 2021-02-12 ['openldap'] ['CVE-2020-36229', 'CVE-2020-36227', 'CVE-2020-36228', 'CVE-2020-36222', 'CVE-2020-36224', 'CVE-2020-36225', 'CVE-2020-36230', 'CVE-2020-36223', 'CVE-2020-36221', 'CVE-2020-36226']
PHSA-2021-0317 Critical 2021-02-11 ['python3', 'elasticsearch'] ['CVE-2021-3177', 'CVE-2020-7020']
PHSA-2021-0315 Important 2021-01-29 ['glibc', 'sudo'] ['CVE-2019-25013', 'CVE-2021-3156']
PHSA-2021-0314 Important 2021-01-20 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-29568', 'CVE-2020-28374', 'CVE-2020-36158']
PHSA-2021-0313 Important 2021-01-25 ['atftp', 'sudo', 'nodejs'] ['CVE-2020-6097', 'CVE-2021-23240', 'CVE-2020-8265']
PHSA-2021-0312 Important 2021-01-22 ['dnsmasq'] ['CVE-2020-25683', 'CVE-2020-25684', 'CVE-2020-25682', 'CVE-2020-25685', 'CVE-2020-25681', 'CVE-2020-25686', 'CVE-2020-25687']
PHSA-2021-0310 Important 2021-01-12 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-29569']
PHSA-2021-0308 Critical 2021-01-05 ['linux-aws', 'glib', 'linux-secure', 'linux-esx', 'linux', 'apache-tomcat', 'openldap', 'influxdb'] ['CVE-2020-25692', 'CVE-2020-29660', 'CVE-2020-29661', 'CVE-2020-35457', 'CVE-2020-17527', 'CVE-2019-20933']
PHSA-2020-0305 Important 2020-12-11 ['grpc'] ['CVE-2020-7768']
PHSA-2020-0304 Important 2020-12-10 ['nxtgn-openssl', 'openssl', 'curl'] ['CVE-2020-8286', 'CVE-2020-1971', 'CVE-2020-8284', 'CVE-2020-8285']
PHSA-2020-0303 Important 2020-12-01 ['linux-aws', 'glibc', 'linux-secure', 'linux-esx', 'linux'] ['CVE-2020-27815', 'CVE-2020-27675', 'CVE-2019-7309', 'CVE-2020-14351', 'CVE-2020-27673']
PHSA-2020-0301 Moderate 2020-12-02 ['containerd'] ['CVE-2020-15257']
PHSA-2020-0298 Important 2020-11-25 ['postgresql'] ['CVE-2020-25695', 'CVE-2020-25694']
PHSA-2020-0297 Important 2020-11-20 ['libgd', 'tcpdump'] ['CVE-2020-8037', 'CVE-2019-11038']
PHSA-2020-0296 Important 2020-11-17 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2019-20811', 'CVE-2020-25668', 'CVE-2020-28974', 'CVE-2020-25656']
PHSA-2020-0295 Critical 2020-11-12 ['linux-aws', 'linux-secure', 'ruby', 'python3', 'linux-esx', 'linux', 'apache-tomcat', 'pam_tacplus'] ['CVE-2020-25704', 'CVE-2020-27743', 'CVE-2020-25613', 'CVE-2020-8694', 'CVE-2020-25645', 'CVE-2020-27619', 'CVE-2020-13943']
PHSA-2020-0294 Important 2020-11-06 ['linux-aws', 'mysql', 'linux-secure', 'linux-esx', 'linux', 'libarchive'] ['CVE-2020-14760', 'CVE-2020-14790', 'CVE-2020-14765', 'CVE-2020-14769', 'CVE-2020-14776', 'CVE-2020-14827', 'CVE-2020-21674', 'CVE-2020-25705', 'CVE-2020-14812', 'CVE-2020-14867', 'CVE-2020-14775', 'CVE-2020-14793', 'CVE-2020-14789', 'CVE-2020-14672', 'CVE-2020-14869']
PHSA-2020-0292 Important 2020-10-16 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'containerd'] ['CVE-2020-12351', 'CVE-2020-15157', 'CVE-2020-28915', 'CVE-2020-25643', 'CVE-2020-12352']
PHSA-2020-0291 Important 2020-10-21 ['apache-ant', 'oniguruma'] ['CVE-2020-26159', 'CVE-2020-11979']
PHSA-2020-0290 Important 2020-10-16 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-16120', 'CVE-2020-16119']
PHSA-2020-0289 Important 2020-10-14 ['python3'] ['CVE-2020-26116']
PHSA-2020-0288 Critical 2020-10-10 ['linux-aws', 'linux-secure', 'icu', 'linux-esx', 'linux', 'nodejs', 'gnutls'] ['CVE-2020-25285', 'CVE-2020-12771', 'CVE-2017-14952', 'CVE-2020-14390', 'CVE-2020-0427', 'CVE-2020-10531', 'CVE-2016-6293', 'CVE-2020-26088', 'CVE-2020-12888', 'CVE-2020-24659', 'CVE-2017-17484', 'CVE-2020-14305', 'CVE-2017-15396', 'CVE-2020-15436', 'CVE-2020-14314', 'CVE-2020-15437', 'CVE-2020-25641', 'CVE-2020-25212', 'CVE-2017-15422', 'CVE-2016-0494', 'CVE-2020-12655', 'CVE-2020-25220', 'CVE-2020-15393', 'CVE-2017-7868', 'CVE-2015-4844', 'CVE-2017-7867', 'CVE-2020-25284', 'CVE-2020-8252', 'CVE-2016-7415']
PHSA-2020-0287 Important 2020-09-25 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2019-19813', 'CVE-2019-19816']
PHSA-2020-0286 Moderate 2020-09-25 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-25211']
PHSA-2020-0285 Important 2020-09-19 ['go', 'cifs-utils', 'envoy', 'kubernetes', 'libxml2', 'gnutls'] ['CVE-2020-11501', 'CVE-2020-8663', 'CVE-2020-8557', 'CVE-2020-14342', 'CVE-2019-11252', 'CVE-2020-8555', 'CVE-2020-15104', 'CVE-2020-15586', 'CVE-2020-12603', 'CVE-2020-24977', 'CVE-2020-8559', 'CVE-2020-12605']
PHSA-2020-0284 Low 2020-09-16 ['openssl'] ['CVE-2020-1968']
PHSA-2020-0283 Important 2020-09-14 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-14356']
PHSA-2020-0282 Important 2020-09-12 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-14386']
PHSA-2020-0281 Important 2020-09-09 ['zeromq', 'kibana', 'elasticsearch', 'postgresql'] ['CVE-2020-14349', 'CVE-2020-7017', 'CVE-2020-7019', 'CVE-2020-14350', 'CVE-2020-7016', 'CVE-2020-15166']
PHSA-2020-0280 Important 2020-09-01 ['pam_tacplus'] ['CVE-2020-13881']
PHSA-2020-0279 Important 2020-08-29 ['bindutils', 'ntp', 'net-snmp'] ['CVE-2020-15861', 'CVE-2020-8624', 'CVE-2020-8623', 'CVE-2020-15025', 'CVE-2020-15862']
PHSA-2020-0278 Important 2020-08-27 ['redis'] ['CVE-2020-7105']
PHSA-2020-0277 Important 2020-08-25 ['trousers'] ['CVE-2020-24330', 'CVE-2020-24331', 'CVE-2020-24332']
PHSA-2020-0276 Important 2020-09-11 ['go'] ['CVE-2020-16845']
PHSA-2020-0275 Important 2020-08-22 ['runc'] ['CVE-2019-19921']
PHSA-2020-0273 Important 2020-08-20 ['curl'] ['CVE-2020-8231']
PHSA-2020-0272 Critical 2020-08-13 ['linux-aws', 'linux-secure', 'etcd', 'linux-esx', 'linux', 'httpd'] ['CVE-2020-15113', 'CVE-2020-15106', 'CVE-2020-11993', 'CVE-2020-15114', 'CVE-2020-9490', 'CVE-2020-15115', 'CVE-2020-15136', 'CVE-2020-16166', 'CVE-2020-15112', 'CVE-2020-11984']
PHSA-2020-0271 Moderate 2020-08-12 ['WALinuxAgent'] ['CVE-2019-0804']
PHSA-2020-0270 Important 2020-08-06 ['kubernetes'] ['CVE-2020-8558']
PHSA-2020-0269 Important 2020-08-02 ['nodejs'] ['CVE-2020-8174']
PHSA-2020-0267 Important 2020-07-30 ['grub2'] ['CVE-2020-15706', 'CVE-2020-15707', 'CVE-2020-14311', 'CVE-2020-15705', 'CVE-2020-14309', 'CVE-2020-14310', 'CVE-2020-14308', 'CVE-2020-10713']
PHSA-2020-0266 Moderate 2020-07-29 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-14331']
PHSA-2020-0265 Important 2020-07-28 ['mysql', 'openjdk11', 'python3', 'envoy', 'python2', 'apache-tomcat', 'openjdk8'] ['CVE-2020-14581', 'CVE-2020-13934', 'CVE-2020-14553', 'CVE-2020-14539', 'CVE-2020-14573', 'CVE-2020-14576', 'CVE-2020-13935', 'CVE-2020-14559', 'CVE-2020-14550', 'CVE-2020-12604', 'CVE-2020-14583', 'CVE-2020-14562', 'CVE-2020-14567', 'CVE-2020-14556', 'CVE-2020-14540', 'CVE-2020-14577', 'CVE-2019-20907', 'CVE-2020-14621', 'CVE-2020-14547', 'CVE-2020-14593']
PHSA-2020-0263 Important 2020-07-18 ['bindutils', 'apache-tomcat'] ['CVE-2020-11996', 'CVE-2020-8618', 'CVE-2020-8619']
PHSA-2020-0262 Moderate 2020-07-14 ['net-snmp'] ['CVE-2019-20892']
PHSA-2020-0261 Moderate 2020-07-10 ['sqlite'] ['CVE-2020-15358']
PHSA-2020-0260 Important 2020-07-08 ['python-Twisted'] ['CVE-2019-12855', 'CVE-2019-12387']
PHSA-2020-0259 Critical 2020-07-03 ['dbus', 'python-Twisted'] ['CVE-2020-10108', 'CVE-2020-10109', 'CVE-2020-12049']
PHSA-2020-0258 Moderate 2020-07-02 ['python3'] ['CVE-2020-14422']
PHSA-2020-0257 Critical 2020-06-30 ['atftp'] ['CVE-2019-11365', 'CVE-2019-11366']
PHSA-2020-0256 Important 2020-06-27 ['linux-aws', 'linux-secure', 'pcre', 'redis', 'linux-esx', 'linux'] ['CVE-2020-12656', 'CVE-2020-13974', 'CVE-2020-10766', 'CVE-2020-10768', 'CVE-2017-16231', 'CVE-2020-0543', 'CVE-2019-20810', 'CVE-2020-10767', 'CVE-2020-29368', 'CVE-2020-14155', 'CVE-2020-14147']
PHSA-2020-0255 Important 2020-06-26 ['kibana', 'curl'] ['CVE-2020-8177', 'CVE-2020-7015']
PHSA-2020-0254 Important 2020-06-18 ['linux-aws', 'expat', 'linux-secure', 'nghttp2', 'perl', 'linux-esx', 'linux', 'libjpeg-turbo'] ['CVE-2020-12723', 'CVE-2019-15903', 'CVE-2020-10878', 'CVE-2020-11080', 'CVE-2020-10543', 'CVE-2020-10732', 'CVE-2020-13790', 'CVE-2019-19462']
PHSA-2020-0253 Important 2020-06-13 ['kibana', 'elasticsearch', 'openssh'] ['CVE-2019-7616', 'CVE-2019-7621', 'CVE-2020-7014', 'CVE-2020-7012', 'CVE-2020-7013', 'CVE-2020-12062', 'CVE-2019-7614']
PHSA-2020-0252 Moderate 2020-06-10 ['glib-networking', 'systemd'] ['CVE-2020-13776', 'CVE-2020-13645']
PHSA-2020-0251 Important 2020-06-06 ['linux-aws', 'linux-secure', 'vim', 'linux-esx', 'linux', 'erlang'] ['CVE-2020-10757', 'CVE-2019-20807', 'CVE-2017-1000385']
PHSA-2020-0249 Important 2020-06-03 ['bindutils', 'sqlite', 'json-c'] ['CVE-2020-13631', 'CVE-2020-13435', 'CVE-2020-8616', 'CVE-2020-12762', 'CVE-2020-13630', 'CVE-2020-8617', 'CVE-2020-13434', 'CVE-2020-13632']
PHSA-2020-0248 Important 2020-06-02 ['apache-tomcat', 'glibc'] ['CVE-2020-9484', 'CVE-2020-1752']
PHSA-2020-0247 Moderate 2020-05-30 ['apache-ant'] ['CVE-2020-1945']
PHSA-2020-0246 Important 2020-05-29 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'unbound'] ['CVE-2020-12769', 'CVE-2020-10751', 'CVE-2020-13143', 'CVE-2020-10690', 'CVE-2020-12663', 'CVE-2020-8992', 'CVE-2020-12770', 'CVE-2020-12662']
PHSA-2020-0245 Moderate 2020-05-22 ['linux-aws', 'linux-secure'] ['CVE-2019-18885']
PHSA-2020-0244 Moderate 2020-05-20 ['linux', 'linux-esx'] ['CVE-2019-18885']
PHSA-2020-0243 Important 2020-05-14 ['git'] ['CVE-2020-11008']
PHSA-2020-0242 Important 2020-05-06 ['linux-aws', 'glibc', 'linux-secure', 'ruby', 'linux-esx', 'linux', 'openldap'] ['CVE-2020-12243', 'CVE-2016-10739', 'CVE-2020-10663', 'CVE-2020-10029', 'CVE-2020-10933', 'CVE-2020-10711']
PHSA-2020-0241 Important 2020-05-09 ['docker'] ['CVE-2019-16884']
PHSA-2020-0240 Important 2020-05-08 ['ceph'] ['CVE-2020-12059']
PHSA-2020-0239 Important 2020-05-07 ['linux-aws', 'mysql', 'linux-secure', 'ntp', 'linux-esx', 'linux'] ['CVE-2020-2780', 'CVE-2020-2804', 'CVE-2020-2760', 'CVE-2020-2765', 'CVE-2020-2922', 'CVE-2019-19319', 'CVE-2020-12114', 'CVE-2020-12464', 'CVE-2020-2752', 'CVE-2020-2763', 'CVE-2020-11868', 'CVE-2020-2812', 'CVE-2020-2814']
PHSA-2020-0238 Important 2020-05-02 ['go'] ['CVE-2020-7919']
PHSA-2020-0237 Moderate 2020-04-30 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'ceph'] ['CVE-2020-12826', 'CVE-2018-16846', 'CVE-2018-14662']
PHSA-2020-0236 Important 2020-04-29 ['libtasn1', 'git', 'systemd'] ['CVE-2018-1000654', 'CVE-2019-20386', 'CVE-2020-5260']
PHSA-2020-0235 Critical 2020-04-24 ['docker', 'unixODBC', 'openjdk11', 'util-linux', 'systemd', 'openjdk8', 'lz4'] ['CVE-2017-2616', 'CVE-2019-2816', 'CVE-2020-2816', 'CVE-2020-2655', 'CVE-2019-2762', 'CVE-2019-13139', 'CVE-2019-2945', 'CVE-2020-2593', 'CVE-2019-2933', 'CVE-2019-2769', 'CVE-2019-2992', 'CVE-2019-2894', 'CVE-2020-2755', 'CVE-2019-2975', 'CVE-2020-2781', 'CVE-2018-7485', 'CVE-2019-2786', 'CVE-2019-2977', 'CVE-2020-2654', 'CVE-2019-13509', 'CVE-2019-2766', 'CVE-2020-2583', 'CVE-2020-2754', 'CVE-2020-2778', 'CVE-2019-2978', 'CVE-2019-2988', 'CVE-2019-2989', 'CVE-2019-2818', 'CVE-2019-2983', 'CVE-2019-2602', 'CVE-2019-2987', 'CVE-2020-2590', 'CVE-2020-2767', 'CVE-2019-2684', 'CVE-2020-1712', 'CVE-2019-2821', 'CVE-2019-17543', 'CVE-2020-2757', 'CVE-2020-2803', 'CVE-2020-2601', 'CVE-2019-2962', 'CVE-2019-2981', 'CVE-2019-2999', 'CVE-2020-2773', 'CVE-2019-2973', 'CVE-2019-2949', 'CVE-2018-7409', 'CVE-2020-2756', 'CVE-2020-2800', 'CVE-2020-2805', 'CVE-2020-2830', 'CVE-2019-2958', 'CVE-2019-2964']
PHSA-2020-0234 Important 2020-04-22 ['sqlite'] ['CVE-2020-9327']
PHSA-2020-0233 Important 2020-04-22 ['nxtgn-openssl', 'ansible', 'nettle'] ['CVE-2020-1967', 'CVE-2018-16869', 'CVE-2020-1733', 'CVE-2020-1739']
PHSA-2020-0231 Critical 2020-04-17 ['sqlite', 'erlang'] ['CVE-2020-11656', 'CVE-2016-10253', 'CVE-2020-11655']
PHSA-2020-0230 Important 2020-04-13 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-11565', 'CVE-2020-11608', 'CVE-2020-11494', 'CVE-2020-14381', 'CVE-2020-11668', 'CVE-2020-29370', 'CVE-2020-11609']
PHSA-2020-0229 Critical 2020-04-14 ['PyYAML', 'envoy', 'kubernetes', 'zsh', 'gnupg'] ['CVE-2020-8659', 'CVE-2020-8664', 'CVE-2019-14855', 'CVE-2019-18838', 'CVE-2020-8552', 'CVE-2019-18836', 'CVE-2019-11250', 'CVE-2019-20044', 'CVE-2020-1747', 'CVE-2019-15225', 'CVE-2020-8661', 'CVE-2019-11251', 'CVE-2019-15226']
PHSA-2020-0228 Important 2020-04-10 ['httpd', 'file', 'libvirt'] ['CVE-2019-8906', 'CVE-2019-8904', 'CVE-2019-8905', 'CVE-2019-8907', 'CVE-2019-20485', 'CVE-2020-1927', 'CVE-2020-1934']
PHSA-2020-0227 Important 2020-04-08 ['haproxy', 'yarn', 'libgcrypt', 'python2', 'libtiff', 'postgresql', 'bubblewrap'] ['CVE-2019-14973', 'CVE-2020-11100', 'CVE-2019-15608', 'CVE-2020-5291', 'CVE-2020-1720', 'CVE-2020-8492', 'CVE-2019-12904']
PHSA-2020-0226 Important 2020-04-07 ['python3', 'ansible'] ['CVE-2020-1738', 'CVE-2019-10217', 'CVE-2020-1735', 'CVE-2020-8492', 'CVE-2020-1740', 'CVE-2020-10684', 'CVE-2019-10206', 'CVE-2019-14856']
PHSA-2020-0225 Important 2020-04-04 ['linux-aws', 'linux-secure', 'linux-esx', 'gdb', 'linux', 'libxml2'] ['CVE-2018-13094', 'CVE-2019-1010180', 'CVE-2019-20388', 'CVE-2019-3900']
PHSA-2020-0224 Important 2020-04-03 ['python3'] ['CVE-2019-9674']
PHSA-2020-0223 Important 2020-04-02 ['bindutils', 'python3', 'python2', 'libgd'] ['CVE-2019-6477', 'CVE-2019-6470', 'CVE-2017-6363', 'CVE-2019-18348']
PHSA-2020-0222 Important 2020-03-27 ['envoy', 'zsh'] ['CVE-2017-18205', 'CVE-2020-8660']
PHSA-2020-0221 Important 2020-03-17 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-8648', 'CVE-2020-8649', 'CVE-2020-10942', 'CVE-2020-8647']
PHSA-2020-0220 Moderate 2020-03-13 ['mysql'] ['CVE-2020-2589', 'CVE-2020-2660', 'CVE-2019-2938', 'CVE-2020-2573', 'CVE-2020-2570', 'CVE-2019-2924', 'CVE-2019-2946', 'CVE-2019-2969', 'CVE-2019-2922', 'CVE-2019-2960', 'CVE-2019-2974', 'CVE-2019-2923', 'CVE-2020-2584', 'CVE-2020-2806', 'CVE-2020-2574', 'CVE-2020-2790', 'CVE-2019-2910', 'CVE-2019-2948', 'CVE-2020-2572', 'CVE-2019-2914', 'CVE-2020-2579', 'CVE-2019-2911', 'CVE-2020-2577', 'CVE-2019-2993']
PHSA-2020-0219 Important 2020-02-20 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2020-12654', 'CVE-2019-20806', 'CVE-2020-12652', 'CVE-2020-12653', 'CVE-2019-20096', 'CVE-2019-5108', 'CVE-2019-2182', 'CVE-2019-19767', 'CVE-2020-8428', 'CVE-2018-21008', 'CVE-2020-14416']
PHSA-2020-0218 Critical 2020-03-09 ['apache-tomcat'] ['CVE-2019-17569', 'CVE-2020-1938', 'CVE-2020-1935', 'CVE-2020-1745']
PHSA-2020-0217 Critical 2020-03-08 ['PyYAML'] ['CVE-2019-20477']
PHSA-2020-0216 Important 2020-03-07 ['cyrus-sasl', 'yarn'] ['CVE-2020-8131', 'CVE-2019-19906']
PHSA-2020-0214 Important 2020-02-12 ['linux-aws', 'linux-secure', 'cloud-init', 'linux-esx', 'libvirt', 'linux'] ['CVE-2019-10167', 'CVE-2019-16234', 'CVE-2020-8631', 'CVE-2020-8632', 'CVE-2019-10161']
PHSA-2020-0213 Important 2020-03-03 ['libgd', 'unzip'] ['CVE-2018-14553', 'CVE-2014-8139', 'CVE-2014-8141', 'CVE-2014-8140']
PHSA-2020-0212 Important 2020-02-13 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2019-10220', 'CVE-2019-19037', 'CVE-2019-20812', 'CVE-2019-19338', 'CVE-2019-19447', 'CVE-2019-20636', 'CVE-2019-19062', 'CVE-2019-16233', 'CVE-2019-19965', 'CVE-2019-19332']
PHSA-2020-0211 Important 2020-02-24 ['python2'] ['CVE-2019-9674']
PHSA-2020-0210 Moderate 2020-02-21 ['nodejs'] ['CVE-2018-12123', 'CVE-2018-0734']
PHSA-2020-0209 Important 2020-02-19 ['ipmitool'] ['CVE-2020-5208']
PHSA-2020-0208 Important 2020-02-14 ['bash'] ['CVE-2019-18276']
PHSA-2020-0207 Critical 2020-02-13 ['envoy', 'ansible', 'libarchive', 'nginx'] ['CVE-2019-18802', 'CVE-2019-20372', 'CVE-2019-14864', 'CVE-2019-19221']
PHSA-2020-0205 Important 2020-02-03 ['polkit', 'e2fsprogs', 'unbound', 'libsolv'] ['CVE-2019-20387', 'CVE-2019-5188', 'CVE-2017-15105', 'CVE-2018-1116']
PHSA-2020-0204 Important 2020-01-30 ['nxtgn-openssl', 'sqlite'] ['CVE-2019-19244', 'CVE-2019-1551', 'CVE-2019-19923', 'CVE-2019-19242', 'CVE-2019-19926', 'CVE-2019-19925', 'CVE-2019-19959']
PHSA-2020-0203 Important 2020-01-30 ['openssl', 'libxml2'] ['CVE-2019-19956', 'CVE-2019-1551', 'CVE-2020-7595']
PHSA-2020-0202 Critical 2020-01-25 ['envoy', 'libtiff', 'cpio'] ['CVE-2019-18801', 'CVE-2019-14866', 'CVE-2019-17546']
PHSA-2020-0201 Low 2020-01-23 ['dnsmasq'] ['CVE-2019-14834']
PHSA-2020-0200 Important 2020-01-14 ['go', 'yarn', 'sudo', 'apache-tomcat', 'sqlite'] ['CVE-2019-17563', 'CVE-2019-10773', 'CVE-2019-17596', 'CVE-2019-19880', 'CVE-2019-19234', 'CVE-2019-16276', 'CVE-2019-19645', 'CVE-2019-12418', 'CVE-2019-19232', 'CVE-2019-20218']
PHSA-2019-0199 Important 2019-12-30 ['bindutils'] ['CVE-2019-6469', 'CVE-2018-5743', 'CVE-2019-6467', 'CVE-2018-5744', 'CVE-2019-6476', 'CVE-2018-5745', 'CVE-2019-6465', 'CVE-2019-6468', 'CVE-2019-6475', 'CVE-2019-6471']
PHSA-2019-0198 Critical 2019-01-03 ['sqlite', 'python-cryptography'] ['CVE-2018-10903', 'CVE-2019-19646', 'CVE-2019-19317', 'CVE-2019-19603']
PHSA-2019-0197 Critical 2019-12-28 ['sysstat'] ['CVE-2019-19725']
PHSA-2019-0196 Critical 2019-09-24 ['oniguruma', 'ruby', 'git', 'libmspack', 'libxslt', 'subversion', 'libssh2'] ['CVE-2019-19204', 'CVE-2018-14682', 'CVE-2019-19246', 'CVE-2020-5247', 'CVE-2019-17498', 'CVE-2019-19604', 'CVE-2019-15845', 'CVE-2019-16163', 'CVE-2019-13225', 'CVE-2019-16255', 'CVE-2018-11803', 'CVE-2019-5815', 'CVE-2018-14681', 'CVE-2019-19203', 'CVE-2019-16201', 'CVE-2019-19012']
PHSA-2019-0195 Critical 2019-12-09 ['haproxy'] ['CVE-2019-19330']
PHSA-2019-0194 Important 2019-12-14 ['linux-aws', 'linux-secure', 'logstash', 'linux-esx', 'linux'] ['CVE-2019-15291', 'CVE-2019-19807', 'CVE-2019-7620', 'CVE-2019-19066', 'CVE-2019-19524']
PHSA-2019-0193 Critical 2019-12-16 ['docker'] ['CVE-2019-14271']
PHSA-2019-0192 Important 2019-11-27 ['dhcp'] ['CVE-2018-5732']
PHSA-2019-0191 Moderate 2019-11-25 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2019-11135']
PHSA-2019-0190 Critical 2019-11-20 ['ncurses', 'yum', 'libsoup', 'binutils', 'python2', 'postgresql', 'nodejs'] ['CVE-2018-12116', 'CVE-2019-17594', 'CVE-2013-1910', 'CVE-2018-12122', 'CVE-2019-17450', 'CVE-2019-17451', 'CVE-2019-5737', 'CVE-2018-12121', 'CVE-2019-10208', 'CVE-2019-17266', 'CVE-2019-17595', 'CVE-2019-5010']
PHSA-2019-0189 Critical 2019-11-14 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'libarchive', 'libxslt'] ['CVE-2019-15211', 'CVE-2019-18806', 'CVE-2019-15213', 'CVE-2019-19523', 'CVE-2019-17056', 'CVE-2019-18282', 'CVE-2019-18197', 'CVE-2019-19527', 'CVE-2019-15215', 'CVE-2019-17054', 'CVE-2019-18408', 'CVE-2019-17133', 'CVE-2019-14821', 'CVE-2019-19525', 'CVE-2019-17053', 'CVE-2019-15220', 'CVE-2019-17055', 'CVE-2019-19528', 'CVE-2018-20976', 'CVE-2019-16746']
PHSA-2019-0187 Critical 2019-11-14 ['file', 'etcd', 'python3', 'haproxy', 'tar', 'python2', 'libpcap'] ['CVE-2019-15164', 'CVE-2019-15163', 'CVE-2019-15161', 'CVE-2019-17514', 'CVE-2019-15165', 'CVE-2016-6321', 'CVE-2019-18218', 'CVE-2019-15162', 'CVE-2018-16886', 'CVE-2018-16301', 'CVE-2019-18277']
PHSA-2019-0186 Important 2019-10-29 ['runc'] ['CVE-2016-8867', 'CVE-2019-16884']
PHSA-2019-0185 Critical 2019-11-01 ['git'] ['CVE-2018-17456', 'CVE-2018-19486']
PHSA-2019-0184 Critical 2019-10-23 ['e2fsprogs', 'sysstat', 'rsyslog', 'kubernetes', 'sqlite'] ['CVE-2019-11253', 'CVE-2019-17042', 'CVE-2019-17041', 'CVE-2019-16168', 'CVE-2019-16167', 'CVE-2019-5094']
PHSA-2019-0183 Important 2019-10-18 ['sudo'] ['CVE-2019-14287']
PHSA-2019-0182 Critical 2019-10-15 ['tcpdump', 'python3', 'rsyslog', 'python2', 'subversion'] ['CVE-2019-16935', 'CVE-2018-14462', 'CVE-2018-10103', 'CVE-2018-14466', 'CVE-2018-10105', 'CVE-2018-14882', 'CVE-2018-14464', 'CVE-2018-14461', 'CVE-2018-14465', 'CVE-2018-14881', 'CVE-2018-14470', 'CVE-2018-16230', 'CVE-2018-14469', 'CVE-2018-11782', 'CVE-2018-16451', 'CVE-2018-16300', 'CVE-2018-16227', 'CVE-2018-16452', 'CVE-2018-14467', 'CVE-2018-14880', 'CVE-2018-14879', 'CVE-2018-16301', 'CVE-2018-14468', 'CVE-2018-16229', 'CVE-2018-14463', 'CVE-2019-17040', 'CVE-2018-16228', 'CVE-2019-15166', 'CVE-2019-0203']
PHSA-2019-0181 Important 2019-10-15 ['yarn'] ['CVE-2019-5448']
PHSA-2019-0178 Critical 2019-09-23 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'httpd'] ['CVE-2019-15902', 'CVE-2019-10081', 'CVE-2019-10638', 'CVE-2019-15118', 'CVE-2019-16995', 'CVE-2019-14835', 'CVE-2017-7895', 'CVE-2019-16994', 'CVE-2019-10092', 'CVE-2019-17351', 'CVE-2019-10098', 'CVE-2019-3846', 'CVE-2019-10082', 'CVE-2019-15538']
PHSA-2019-0177 Critical 2019-09-30 ['fuse3', 'fuse', 'openssl', 'python2', 'kubernetes', 'curl'] ['CVE-2018-10906', 'CVE-2019-11245', 'CVE-2019-16056', 'CVE-2019-5481', 'CVE-2019-1547', 'CVE-2019-11249', 'CVE-2019-1563', 'CVE-2019-11246', 'CVE-2019-11247', 'CVE-2019-11248', 'CVE-2019-5482']
PHSA-2019-0176 Important 2019-09-23 ['python3'] ['CVE-2019-16056']
PHSA-2019-0175 Critical 2019-09-03 ['linux-aws', 'linux-secure', 'linux-esx', 'go', 'envoy', 'linux'] ['CVE-2019-14283', 'CVE-2019-15239', 'CVE-2019-20934', 'CVE-2019-14809', 'CVE-2019-15807', 'CVE-2017-18509', 'CVE-2019-13272', 'CVE-2019-15926', 'CVE-2018-20961', 'CVE-2019-9900', 'CVE-2019-9901', 'CVE-2019-16413', 'CVE-2019-1125', 'CVE-2018-20856', 'CVE-2019-14284']
PHSA-2019-0173 Important 2019-09-03 ['tcpdump', 'redis', 'go', 'binutils', 'openjdk8'] ['CVE-2019-1010204', 'CVE-2019-2816', 'CVE-2019-2842', 'CVE-2019-2762', 'CVE-2019-2769', 'CVE-2019-2745', 'CVE-2019-12972', 'CVE-2019-2786', 'CVE-2019-9077', 'CVE-2019-2766', 'CVE-2019-2818', 'CVE-2019-1010220', 'CVE-2019-14250', 'CVE-2019-14444', 'CVE-2019-2821', 'CVE-2018-18309', 'CVE-2019-10193', 'CVE-2019-6486', 'CVE-2019-9075']
PHSA-2019-0172 Important 2019-08-14 ['mysql', 'patch', 'ansible', 'redis', 'nss', 'systemd'] ['CVE-2019-2791', 'CVE-2019-13636', 'CVE-2019-2741', 'CVE-2019-10192', 'CVE-2019-2737', 'CVE-2019-3843', 'CVE-2019-2805', 'CVE-2019-13638', 'CVE-2019-2739', 'CVE-2016-10713', 'CVE-2019-3844', 'CVE-2019-2796', 'CVE-2019-2738', 'CVE-2019-2797', 'CVE-2018-12384', 'CVE-2019-2740', 'CVE-2019-2795', 'CVE-2019-2819', 'CVE-2019-10156', 'CVE-2018-12404', 'CVE-2018-20969']
PHSA-2019-0171 Critical 2019-08-02 ['glib', 'expat', 'oniguruma', 'libpng', 'python3', 'zeromq', 'python2', 'apache-tomcat', 'curl', 'systemd', 'unzip', 'gnupg', 'libxslt', 'libssh2'] ['CVE-2019-6454', 'CVE-2018-20852', 'CVE-2019-13132', 'CVE-2019-10072', 'CVE-2019-13117', 'CVE-2019-13050', 'CVE-2019-13118', 'CVE-2018-16890', 'CVE-2019-13232', 'CVE-2019-13224', 'CVE-2018-20843', 'CVE-2019-13012', 'CVE-2019-13115', 'CVE-2017-12652']
PHSA-2019-0168 Critical 2019-07-16 ['bzip2', 'go'] ['CVE-2019-9741', 'CVE-2019-12900']
PHSA-2019-0167 Critical 2019-06-28 ['go', 'binutils', 'zsh', 'postgresql', 'sysdig'] ['CVE-2018-20651', 'CVE-2018-17143', 'CVE-2018-17360', 'CVE-2018-17359', 'CVE-2019-8339', 'CVE-2018-17358', 'CVE-2018-17846', 'CVE-2018-16873', 'CVE-2017-18206', 'CVE-2018-16875', 'CVE-2018-20671', 'CVE-2019-10164', 'CVE-2018-20623', 'CVE-2019-9074', 'CVE-2018-16874']
PHSA-2019-0166 Important 2019-06-21 ['systemd'] ['CVE-2018-6954']
PHSA-2019-0165 Critical 2019-06-20 ['linux-aws', 'linux-secure', 'python3', 'linux-esx', 'openssh', 'linux', 'python2', 'zsh'] ['CVE-2019-15218', 'CVE-2019-11479', 'CVE-2019-6110', 'CVE-2019-10160', 'CVE-2018-0502', 'CVE-2019-12381', 'CVE-2019-12379', 'CVE-2019-11477', 'CVE-2019-12382', 'CVE-2019-15219', 'CVE-2019-12378', 'CVE-2019-10639', 'CVE-2018-13259', 'CVE-2020-10720', 'CVE-2019-12456', 'CVE-2019-11478']
PHSA-2019-0164 Moderate 2019-06-17 ['krb5', 'elfutils', 'binutils'] ['CVE-2019-9071', 'CVE-2018-20217', 'CVE-2019-7149', 'CVE-2019-9073', 'CVE-2019-7148', 'CVE-2018-19932', 'CVE-2019-7150', 'CVE-2018-20002', 'CVE-2018-5729']
PHSA-2019-0163 Important 2019-06-10 ['bubblewrap', 'falco'] ['CVE-2019-8339', 'CVE-2019-12439']
PHSA-2019-0162 Critical 2019-06-11 ['linux-aws', 'docker', 'linux-secure', 'vim', 'linux-esx', 'linux', 'sqlite'] ['CVE-2019-15666', 'CVE-2018-20961', 'CVE-2019-19966', 'CVE-2019-12735', 'CVE-2019-8457', 'CVE-2019-20095', 'CVE-2018-15664']
PHSA-2019-0161 Critical 2019-06-05 ['linux-aws', 'linux', 'kubernetes', 'polkit', 'wget', 'linux-secure', 'elfutils', 'python2', 'mesos', 'glib', 'python3', 'libsoup', 'linux-esx', 'libvirt', 'tar', 'curl', 'libtiff', 'libarchive', 'zookeeper'] ['CVE-2019-11091', 'CVE-2018-18520', 'CVE-2019-0204', 'CVE-2019-6133', 'CVE-2019-9948', 'CVE-2019-3840', 'CVE-2019-1000019', 'CVE-2018-18310', 'CVE-2018-18521', 'CVE-2019-9947', 'CVE-2019-5736', 'CVE-2019-5489', 'CVE-2019-11191', 'CVE-2018-1000879', 'CVE-2019-1000020', 'CVE-2019-12450', 'CVE-2019-5953', 'CVE-2019-9740', 'CVE-2018-20482', 'CVE-2019-5436', 'CVE-2018-12126', 'CVE-2019-11833', 'CVE-2018-20836', 'CVE-2018-12127', 'CVE-2018-12130', 'CVE-2018-11713', 'CVE-2018-1000880', 'CVE-2019-11244', 'CVE-2019-7663', 'CVE-2019-11884', 'CVE-2019-11487', 'CVE-2019-5010', 'CVE-2019-0201', 'CVE-2019-15216', 'CVE-2018-20483']
PHSA-2019-0160 Critical 2019-05-24 ['linux-aws', 'mysql', 'keepalived', 'glibc', 'linux-secure', 'libpng', 'snappy', 'linux-esx', 'mercurial', 'linux'] ['CVE-2018-7577', 'CVE-2019-2683', 'CVE-2019-2592', 'CVE-2019-2614', 'CVE-2019-15924', 'CVE-2019-11810', 'CVE-2019-15214', 'CVE-2019-11599', 'CVE-2019-18805', 'CVE-2019-3902', 'CVE-2019-14898', 'CVE-2019-2627', 'CVE-2019-2628', 'CVE-2018-19045', 'CVE-2019-2566', 'CVE-2018-19046', 'CVE-2019-2581', 'CVE-2009-5155', 'CVE-2019-3882', 'CVE-2019-2632', 'CVE-2018-5995', 'CVE-2019-11815', 'CVE-2019-7317']
PHSA-2019-0159 Critical 2019-05-10 ['openjdk8', 'openssh', 'ceph', 'mercurial'] ['CVE-2019-2697', 'CVE-2018-17983', 'CVE-2019-2426', 'CVE-2019-2602', 'CVE-2019-6111', 'CVE-2018-13346', 'CVE-2019-2449', 'CVE-2018-13348', 'CVE-2019-2684', 'CVE-2019-6109', 'CVE-2018-1128', 'CVE-2019-2698', 'CVE-2018-13347', 'CVE-2019-2422']
PHSA-2019-0157 Important 2019-05-03 ['sqlite', 'httpd'] ['CVE-2018-17199', 'CVE-2018-17189', 'CVE-2019-0217', 'CVE-2019-9937', 'CVE-2019-0190', 'CVE-2019-0211', 'CVE-2019-0215']
PHSA-2019-0155 Critical 2019-04-29 ['kibana', 'elasticsearch'] ['CVE-2019-7610', 'CVE-2019-7611', 'CVE-2019-7608']
PHSA-2019-0154 Important 2019-04-25 ['sqlite', 'tar', 'ceph'] ['CVE-2019-9936', 'CVE-2019-9923', 'CVE-2018-16889']
PHSA-2019-0153 Important 2019-04-25 ['polkit', 'apache-tomcat', 'systemd', 'libgd'] ['CVE-2018-19788', 'CVE-2019-0199', 'CVE-2019-6977', 'CVE-2019-3842']
PHSA-2019-0152 Critical 2019-04-23 ['mysql', 'ansible', 'dhcp', 'libxslt', 'gnutls'] ['CVE-2019-2537', 'CVE-2018-3195', 'CVE-2018-3251', 'CVE-2018-3161', 'CVE-2018-3144', 'CVE-2019-2434', 'CVE-2018-3278', 'CVE-2019-2420', 'CVE-2018-3276', 'CVE-2018-3170', 'CVE-2018-3212', 'CVE-2018-3286', 'CVE-2018-0735', 'CVE-2019-2510', 'CVE-2017-3144', 'CVE-2018-3279', 'CVE-2018-3283', 'CVE-2018-3133', 'CVE-2019-2507', 'CVE-2018-3200', 'CVE-2018-3277', 'CVE-2018-3282', 'CVE-2018-3203', 'CVE-2019-2486', 'CVE-2018-3145', 'CVE-2019-2531', 'CVE-2018-3186', 'CVE-2019-11068', 'CVE-2018-3174', 'CVE-2018-3280', 'CVE-2018-3171', 'CVE-2018-3285', 'CVE-2018-3185', 'CVE-2018-3173', 'CVE-2018-3187', 'CVE-2018-3284', 'CVE-2019-2503', 'CVE-2018-3156', 'CVE-2018-3162', 'CVE-2019-2529', 'CVE-2018-5733', 'CVE-2019-2534', 'CVE-2019-3829', 'CVE-2018-3182', 'CVE-2019-2455', 'CVE-2018-3143', 'CVE-2018-3155', 'CVE-2018-3123', 'CVE-2019-2532', 'CVE-2019-3828', 'CVE-2018-3247', 'CVE-2018-16876', 'CVE-2018-3137', 'CVE-2019-2482', 'CVE-2019-2528', 'CVE-2019-2481']
PHSA-2019-0151 Moderate 2019-04-11 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2019-3459', 'CVE-2019-3460', 'CVE-2017-18551', 'CVE-2019-20054']
PHSA-2019-0150 Important 2019-04-10 ['haproxy'] ['CVE-2018-20102', 'CVE-2018-20615', 'CVE-2018-20103']
PHSA-2019-0149 Critical 2019-04-05 ['gnupg', 'libseccomp', 'kibana', 'libssh2'] ['CVE-2019-7609', 'CVE-2019-3860', 'CVE-2019-3859', 'CVE-2019-3856', 'CVE-2019-3861', 'CVE-2019-9893', 'CVE-2019-3858', 'CVE-2019-3863', 'CVE-2019-3862', 'CVE-2018-1000858', 'CVE-2019-3857']
PHSA-2019-0148 Important 2019-04-03 ['kubernetes'] ['CVE-2019-9946']
PHSA-2019-0147 Critical 2019-04-01 ['linux-aws', 'python-requests', 'linux-secure', 'PyYAML', 'linux-esx', 'linux'] ['CVE-2019-12819', 'CVE-2017-18342', 'CVE-2018-18074', 'CVE-2019-10124', 'CVE-2021-20261']
PHSA-2019-0146 Important 2019-03-29 ['libssh2'] ['CVE-2019-3855']
PHSA-2019-0145 Moderate 2019-03-28 ['cairo'] ['CVE-2019-6461', 'CVE-2019-6462', 'CVE-2018-18064', 'CVE-2018-19876']
PHSA-2019-0142 Important 2019-03-19 ['linux-aws', 'tcpdump', 'linux-secure', 'linux-esx', 'linux'] ['CVE-2019-12818', 'CVE-2019-9213', 'CVE-2019-7222', 'CVE-2019-6974', 'CVE-2019-15916', 'CVE-2018-19519', 'CVE-2019-7221', 'CVE-2019-8980']
PHSA-2019-0141 Critical 2019-03-18 ['mesos', 'python2'] ['CVE-2019-9636', 'CVE-2018-11793', 'CVE-2018-1330']
PHSA-2019-0140 Critical 2019-03-14 ['python3', 'glibc'] ['CVE-2019-9636', 'CVE-2019-9169']
PHSA-2019-0139 Important 2019-03-09 ['libarchive', 'openssh'] ['CVE-2018-1000877', 'CVE-2018-1000878', 'CVE-2018-20685']
PHSA-2019-0138 Important 2019-03-05 ['linux', 'linux-aws', 'linux-secure'] ['CVE-2018-16882']
PHSA-2019-0137 Critical 2019-03-04 ['curl', 'perl'] ['CVE-2019-3822', 'CVE-2018-18312', 'CVE-2018-18314']
PHSA-2019-0136 Moderate 2019-03-01 ['libsolv'] ['CVE-2018-20533', 'CVE-2018-20532', 'CVE-2018-20534']
PHSA-2019-0135 Critical 2019-02-26 ['perl'] ['CVE-2018-18313', 'CVE-2018-18311']
PHSA-2019-0134 Important 2019-02-25 ['keepalived', 'glibc', 'rsyslog', 'binutils', 'linux'] ['CVE-2018-1000876', 'CVE-2018-19931', 'CVE-2019-8912', 'CVE-2018-19591', 'CVE-2018-16881', 'CVE-2018-19044']
PHSA-2019-0132 Critical 2019-02-21 ['elasticsearch', 'python3', 'kibana', 'nginx', 'sqlite'] ['CVE-2018-16845', 'CVE-2018-17244', 'CVE-2018-17246', 'CVE-2018-20346', 'CVE-2018-20406', 'CVE-2018-17245']
PHSA-2019-0131 Important 2019-02-19 ['libtiff', 'curl'] ['CVE-2019-6128', 'CVE-2019-3823']
PHSA-2019-0130 Critical 2019-02-13 ['ruby'] ['CVE-2018-16396', 'CVE-2018-16395', 'CVE-2017-11465']
PHSA-2019-0128 Critical 2019-02-13 ['linux-aws', 'libjpeg-turbo', 'libgd', 'docker', 'linux-secure', 'linux-esx', 'linux', 'curl', 'libtiff', 'systemd', 'gnupg'] ['CVE-2018-14610', 'CVE-2018-12900', 'CVE-2018-18690', 'CVE-2019-15927', 'CVE-2018-16839', 'CVE-2018-16866', 'CVE-2018-16842', 'CVE-2018-19985', 'CVE-2019-6978', 'CVE-2018-20169', 'CVE-2019-5736', 'CVE-2018-16864', 'CVE-2018-12020', 'CVE-2017-18249', 'CVE-2019-3701', 'CVE-2018-14613', 'CVE-2018-19824', 'CVE-2018-19407', 'CVE-2018-19664', 'CVE-2018-16862', 'CVE-2018-14618', 'CVE-2018-16840', 'CVE-2018-16865', 'CVE-2018-5953']
PHSA-2019-0126 Important 2019-01-30 ['libjpeg-turbo', 'unzip', 'kibana', 'openssh'] ['CVE-2018-18384', 'CVE-2018-20330', 'CVE-2018-3830', 'CVE-2018-15473']
PHSA-2019-0125 Important 2019-01-29 ['strongswan'] ['CVE-2018-16151', 'CVE-2018-16152']
PHSA-2019-0124 Important 2019-01-29 ['haproxy', 'paramiko'] ['CVE-2018-14645', 'CVE-2018-1000805']
PHSA-2019-0122 Important 2019-01-09 ['linux-aws', 'linux-esx', 'linux-secure'] ['CVE-2017-17807', 'CVE-2018-18386', 'CVE-2018-1065', 'CVE-2018-1068', 'CVE-2016-9604', 'CVE-2017-18344', 'CVE-2018-7191', 'CVE-2015-5327', 'CVE-2018-7566', 'CVE-2017-18360', 'CVE-2018-14634', 'CVE-2018-10675', 'CVE-2017-18270', 'CVE-2018-5750', 'CVE-2017-18193', 'CVE-2018-7995', 'CVE-2018-7480']
PHSA-2019-0121 Critical 2019-01-14 ['systemd'] ['CVE-2018-15686']
PHSA-2019-0120 Important 2019-01-10 ['python3', 'kubernetes-dashboard'] ['CVE-2018-14647', 'CVE-2018-18264']
PHSA-2019-0119 Moderate 2019-01-08 ['binutils'] ['CVE-2018-18700', 'CVE-2018-18484', 'CVE-2018-17794', 'CVE-2018-18701', 'CVE-2018-18605', 'CVE-2018-18607', 'CVE-2018-18606']
PHSA-2019-0118 Important 2019-01-07 ['python2', 'net-snmp', 'libtiff'] ['CVE-2018-19210', 'CVE-2018-15209', 'CVE-2018-10126', 'CVE-2018-18661', 'CVE-2018-14647', 'CVE-2018-18065', 'CVE-2018-18557']
PHSA-2019-0117 Important 2019-01-04 ['nginx'] ['CVE-2018-16844', 'CVE-2018-16843']
PHSA-2018-0116 Critical 2018-12-17 ['linux', 'gettext', 'apache-tomcat', 'elasticsearch'] ['CVE-2018-8037', 'CVE-2018-14634', 'CVE-2018-7995', 'CVE-2017-17807', 'CVE-2018-18751', 'CVE-2018-1065', 'CVE-2015-5327', 'CVE-2017-18193', 'CVE-2018-18386', 'CVE-2018-1068', 'CVE-2016-9604', 'CVE-2018-7191', 'CVE-2018-1336', 'CVE-2017-18360', 'CVE-2018-8034', 'CVE-2018-3831', 'CVE-2017-18344', 'CVE-2018-7566', 'CVE-2018-5750', 'CVE-2018-7480']
PHSA-2018-0113 Important 2018-12-11 ['linux-aws', 'linux-secure', 'linux-esx', 'libtirpc', 'linux', 'openssl'] ['CVE-2018-0735', 'CVE-2018-0734', 'CVE-2018-14621', 'CVE-2018-18710', 'CVE-2018-5407']
PHSA-2018-0112 Critical 2018-11-28 ['kubernetes'] ['CVE-2018-1002105']
PHSA-2018-0110 Important 2018-11-21 ['libtiff', 'libmspack'] ['CVE-2018-17101', 'CVE-2018-17100', 'CVE-2018-14680', 'CVE-2018-14679']
PHSA-2018-0109 Important 2018-11-16 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-14633', 'CVE-2018-12896', 'CVE-2018-10880', 'CVE-2018-14641', 'CVE-2018-10879', 'CVE-2018-15471', 'CVE-2018-5391', 'CVE-2018-10938', 'CVE-2018-15594', 'CVE-2018-17972']
PHSA-2018-0108 Critical 2018-11-08 ['rpm', 'glib', 'elfutils', 'libgd'] ['CVE-2017-7500', 'CVE-2018-16429', 'CVE-2018-16402', 'CVE-2018-16428', 'CVE-2018-16062', 'CVE-2018-1000222']
PHSA-2018-0107 Critical 2018-11-07 ['systemd'] ['CVE-2018-15688']
PHSA-2018-0106 Critical 2018-11-02 ['openjdk8', 'libxml2'] ['CVE-2018-3180', 'CVE-2018-3211', 'CVE-2018-3214', 'CVE-2018-3169', 'CVE-2018-3183', 'CVE-2018-3209', 'CVE-2018-3149', 'CVE-2018-14404']
PHSA-2018-0104 Important 2018-10-18 ['ceph'] ['CVE-2018-10861']
PHSA-2018-0102 Important 2018-10-16 ['patch'] ['CVE-2018-6952']
PHSA-2018-0101 Important 2018-10-10 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2017-1000363', 'CVE-2018-20511', 'CVE-2018-16658', 'CVE-2018-5390', 'CVE-2018-6554', 'CVE-2017-7518', 'CVE-2017-7482', 'CVE-2018-6555', 'CVE-2018-14609', 'CVE-2018-17182']
PHSA-2018-0100 Low 2018-10-11 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-13053']
PHSA-2018-0096 Critical 2018-09-20 ['curl'] ['CVE-2018-0500']
PHSA-2018-0093 Important 2018-09-14 ['nodejs'] ['CVE-2018-7161', 'CVE-2018-7167']
PHSA-2018-0091 Critical 2018-09-06 ['libgcrypt', 'libsoup'] ['CVE-2018-12910', 'CVE-2018-0495']
PHSA-2018-0089 Important 2018-08-30 ['httpd'] ['CVE-2018-1333']
PHSA-2018-0088 Critical 2018-08-28 ['linux-aws', 'linux-secure', 'ntp', 'linux-esx', 'linux'] ['CVE-2018-15572', 'CVE-2018-12327', 'CVE-2018-3620', 'CVE-2018-14678']
PHSA-2018-0087 Important 2018-08-27 ['krb5', 'postgresql'] ['CVE-2018-10915', 'CVE-2018-10925', 'CVE-2018-5730']
PHSA-2018-0086 Important 2018-08-24 ['python2', 'docker', 'strongswan'] ['CVE-2018-10811', 'CVE-2017-14992', 'CVE-2018-1061', 'CVE-2018-1060']
PHSA-2018-0084 Critical 2018-08-15 ['openssl', 'perl', 'procps-ng'] ['CVE-2018-1122', 'CVE-2018-1126', 'CVE-2018-12015', 'CVE-2018-1125', 'CVE-2018-1124', 'CVE-2018-0732', 'CVE-2018-1123']
PHSA-2018-0083 Important 2018-08-13 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-12233']
PHSA-2018-0082 Important 2018-08-10 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2017-7558', 'CVE-2018-14734']
PHSA-2018-0080 Moderate 2018-08-03 ['file', 'shadow', 'binutils'] ['CVE-2018-10534', 'CVE-2018-7169', 'CVE-2018-10360', 'CVE-2018-7570']
PHSA-2018-0079 Important 2018-08-01 ['mysql'] ['CVE-2018-3062', 'CVE-2018-3060', 'CVE-2018-3070', 'CVE-2018-3075', 'CVE-2018-3058', 'CVE-2018-3071', 'CVE-2018-3054', 'CVE-2018-3065', 'CVE-2018-3073', 'CVE-2018-3081', 'CVE-2018-3064', 'CVE-2018-3077', 'CVE-2018-3067', 'CVE-2018-3056', 'CVE-2018-3061', 'CVE-2018-3074', 'CVE-2018-3078', 'CVE-2018-3080', 'CVE-2018-3079']
PHSA-2018-0078 Moderate 2018-07-30 ['openssl'] ['CVE-2018-0737']
PHSA-2018-0077 Critical 2018-07-27 ['openjdk8'] ['CVE-2018-2941', 'CVE-2018-2973', 'CVE-2018-2972', 'CVE-2018-2942', 'CVE-2018-2964', 'CVE-2018-2938', 'CVE-2018-2940']
PHSA-2018-0076 Important 2018-07-27 ['linux-aws', 'linux-secure', 'vim', 'linux-esx', 'linux', 'blktrace', 'systemd'] ['CVE-2018-10877', 'CVE-2018-10878', 'CVE-2018-10881', 'CVE-2018-16276', 'CVE-2017-1000382', 'CVE-2018-18559', 'CVE-2018-10689', 'CVE-2018-13405', 'CVE-2018-1049', 'CVE-2018-13406']
PHSA-2018-0075 Moderate 2018-07-20 ['libmspack', 'strongswan'] ['CVE-2017-11423', 'CVE-2018-5388']
PHSA-2018-0074 Important 2018-07-20 ['ncurses'] ['CVE-2018-10754']
PHSA-2018-0073 Moderate 2018-07-19 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-10322']
PHSA-2018-0072 Important 2018-07-18 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2017-18232', 'CVE-2018-10323', 'CVE-2017-18249']
PHSA-2018-0070 Critical 2018-07-11 ['vim', 'redis'] ['CVE-2018-11219', 'CVE-2017-17087', 'CVE-2018-11218']
PHSA-2018-0068 Critical 2018-07-09 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'curl'] ['CVE-2018-1000300', 'CVE-2018-1000301', 'CVE-2018-1118']
PHSA-2018-0067 Important 2018-07-06 ['nghttp2'] ['CVE-2018-1000168']
PHSA-2018-0066 Critical 2018-07-03 ['glibc'] ['CVE-2018-11236', 'CVE-2018-11237']
PHSA-2018-0065 Critical 2018-07-03 ['apache-tomcat'] ['CVE-2018-8014']
PHSA-2018-0064 Critical 2018-06-29 ['glibc', 'binutils'] ['CVE-2018-7568', 'CVE-2017-18269', 'CVE-2018-7642', 'CVE-2018-6759', 'CVE-2018-6872', 'CVE-2018-10372', 'CVE-2018-8945', 'CVE-2018-7569', 'CVE-2018-10535']
PHSA-2018-0062 Important 2018-06-21 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-1000204', 'CVE-2018-5814', 'CVE-2018-10853', 'CVE-2017-13695', 'CVE-2019-18675', 'CVE-2018-6412', 'CVE-2018-10124', 'CVE-2018-10021']
PHSA-2018-0060 Critical 2018-06-21 ['libtiff', 'libsoup', 'glibc'] ['CVE-2017-15671', 'CVE-2018-10963', 'CVE-2017-2885']
PHSA-2018-0058 Critical 2018-06-12 ['freetype2', 'binutils'] ['CVE-2017-7858', 'CVE-2018-6942', 'CVE-2017-7864', 'CVE-2017-7857', 'CVE-2017-8287', 'CVE-2018-10373']
PHSA-2018-0053 Important 2018-06-04 ['git'] ['CVE-2018-11233', 'CVE-2018-11235']
PHSA-2018-0052 Important 2018-06-01 ['unzip'] ['CVE-2018-1000035']
PHSA-2018-0050 Critical 2018-05-29 ['perl', 'zsh', 'libmspack'] ['CVE-2018-6913', 'CVE-2018-1100', 'CVE-2018-6797', 'CVE-2018-6798', 'CVE-2017-6419']
PHSA-2018-0049 Important 2018-05-22 ['linux-aws', 'linux-secure', 'patch', 'linux-esx', 'linux'] ['CVE-2018-3639', 'CVE-2017-18257', 'CVE-2018-1120', 'CVE-2018-1000156', 'CVE-2018-10087']
PHSA-2018-0048 Important 2018-05-21 ['libtiff'] ['CVE-2018-8905', 'CVE-2018-7456']
PHSA-2018-0044 Moderate 2018-05-09 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-8043', 'CVE-2018-8087', 'CVE-2017-18224', 'CVE-2018-7273', 'CVE-2017-18241', 'CVE-2017-18216', 'CVE-2018-7755']
PHSA-2018-0043 Moderate 2018-05-07 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-1093']
PHSA-2018-0042 Important 2018-05-04 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-1000026', 'CVE-2017-18255']
PHSA-2018-0041 Important 2018-05-03 ['linux-aws', 'linux-secure', 'rsync', 'linux-esx', 'linux', 'ceph'] ['CVE-2018-8822', 'CVE-2018-1092', 'CVE-2018-1094', 'CVE-2018-7262', 'CVE-2018-5764', 'CVE-2017-18218', 'CVE-2018-10940', 'CVE-2018-1108']
PHSA-2018-0040 Important 2018-04-30 ['mysql'] ['CVE-2018-2761', 'CVE-2018-2810', 'CVE-2018-2813', 'CVE-2018-2600', 'CVE-2018-2769', 'CVE-2018-2787', 'CVE-2018-2667', 'CVE-2018-2786', 'CVE-2018-2819', 'CVE-2018-2590', 'CVE-2018-2762', 'CVE-2018-2777', 'CVE-2018-2817', 'CVE-2018-2775', 'CVE-2018-2586', 'CVE-2018-2647', 'CVE-2018-2778', 'CVE-2018-2812', 'CVE-2018-2771', 'CVE-2018-2646', 'CVE-2018-2755', 'CVE-2018-2782', 'CVE-2018-2846', 'CVE-2018-2816', 'CVE-2018-2759', 'CVE-2018-2773', 'CVE-2018-2766', 'CVE-2018-2758', 'CVE-2018-2818', 'CVE-2018-2839', 'CVE-2018-2576', 'CVE-2018-2645', 'CVE-2018-2776', 'CVE-2018-2780', 'CVE-2018-2779', 'CVE-2018-2781', 'CVE-2018-2565', 'CVE-2018-2784']
PHSA-2018-0039 Critical 2018-04-27 ['libvirt', 'httpd', 'zsh', 'libtiff', 'openjdk8', 'librelp'] ['CVE-2018-2795', 'CVE-2018-1000140', 'CVE-2018-1301', 'CVE-2018-2811', 'CVE-2017-11613', 'CVE-2018-2826', 'CVE-2018-2815', 'CVE-2018-1064', 'CVE-2018-1083', 'CVE-2018-2814', 'CVE-2018-2825', 'CVE-2018-5784', 'CVE-2018-2798', 'CVE-2018-1302', 'CVE-2018-2797', 'CVE-2018-1303', 'CVE-2018-2796', 'CVE-2018-2794', 'CVE-2018-2799']
PHSA-2018-0037 Critical 2018-04-23 ['linux-aws', 'mysql', 'paramiko', 'linux-secure', 'patch', 'python3', 'net-snmp', 'linux-esx', 'binutils', 'linux', 'mercurial', 'pycrypto', 'python2', 'util-linux', 'xerces-c', 'zsh', 'sqlite'] ['CVE-2018-1000116', 'CVE-2018-18066', 'CVE-2018-7549', 'CVE-2018-7757', 'CVE-2018-6951', 'CVE-2018-7643', 'CVE-2018-2668', 'CVE-2018-8781', 'CVE-2018-8822', 'CVE-2017-18207', 'CVE-2018-1000117', 'CVE-2018-2612', 'CVE-2018-6594', 'CVE-2018-1000132', 'CVE-2018-1000030', 'CVE-2018-2703', 'CVE-2018-7208', 'CVE-2018-2622', 'CVE-2018-8897', 'CVE-2018-1087', 'CVE-2017-17975', 'CVE-2018-7750', 'CVE-2018-2583', 'CVE-2018-1130', 'CVE-2018-7738', 'CVE-2018-8740', 'CVE-2018-2665', 'CVE-2018-2573', 'CVE-2017-18218', 'CVE-2017-12627', 'CVE-2018-2640']
PHSA-2018-0034 Important 2018-04-07 ['go'] ['CVE-2018-7187']
PHSA-2018-0033 Important 2018-04-02 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-1066', 'CVE-2017-18222', 'CVE-2018-5803']
PHSA-2018-0031 Critical 2018-03-29 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'postgresql'] ['CVE-2017-15649', 'CVE-2017-8065', 'CVE-2018-6927', 'CVE-2017-8824', 'CVE-2017-17450', 'CVE-2017-10810', 'CVE-2017-11472', 'CVE-2017-17806', 'CVE-2017-18075', 'CVE-2017-16526', 'CVE-2017-17448', 'CVE-2017-7487', 'CVE-2017-8831', 'CVE-2017-12188', 'CVE-2017-12146', 'CVE-2017-15265', 'CVE-2017-1000112', 'CVE-2017-1000365', 'CVE-2017-9076', 'CVE-2017-11176', 'CVE-2017-7187', 'CVE-2017-13166', 'CVE-2017-7618', 'CVE-2018-5344', 'CVE-2017-8890', 'CVE-2017-6874', 'CVE-2017-9984', 'CVE-2017-7889', 'CVE-2017-1000111', 'CVE-2017-10662', 'CVE-2017-15951', 'CVE-2017-7533', 'CVE-2017-15115', 'CVE-2017-1000405', 'CVE-2017-7374', 'CVE-2017-18202', 'CVE-2017-1000364', 'CVE-2017-11473', 'CVE-2017-7477', 'CVE-2017-18079', 'CVE-2017-8797', 'CVE-2017-17053', 'CVE-2017-11600', 'CVE-2017-16995', 'CVE-2017-7645', 'CVE-2017-7308', 'CVE-2017-9985', 'CVE-2017-9075', 'CVE-2017-16939', 'CVE-2018-5332', 'CVE-2017-14497', 'CVE-2017-7541', 'CVE-2017-6347', 'CVE-2017-17805', 'CVE-2017-10661', 'CVE-2017-2636', 'CVE-2018-1058', 'CVE-2017-1000251', 'CVE-2017-10663', 'CVE-2017-18595', 'CVE-2017-12154', 'CVE-2017-7294', 'CVE-2018-7480', 'CVE-2017-9074', 'CVE-2017-17052', 'CVE-2017-17712', 'CVE-2017-9077']
PHSA-2018-0029 Moderate 2018-03-26 ['libtar', 'unzip'] ['CVE-2013-4420', 'CVE-2014-9913', 'CVE-2016-9844']
PHSA-2018-0028 Critical 2018-03-24 ['zsh'] ['CVE-2018-7548']
PHSA-2018-0026 Important 2018-03-19 ['systemd', 'go'] ['CVE-2017-18078', 'CVE-2018-6574']
PHSA-2018-0021 Important 2018-03-02 ['binutils'] ['CVE-2018-6543']
PHSA-2018-0020 Critical 2018-03-01 ['glibc'] ['CVE-2018-6551', 'CVE-2018-6485']
PHSA-2018-0018 Important 2018-02-26 ['glibc'] ['CVE-2018-1000001']
PHSA-2018-0017 Important 2018-02-22 ['libtasn1', 'dnsmasq', 'libtiff'] ['CVE-2018-6003', 'CVE-2017-17095', 'CVE-2017-15107']
PHSA-2018-0016 Critical 2018-02-14 ['linux-aws', 'linux-secure', 'linux-esx', 'binutils', 'linux', 'libtiff', 'curl', 'postgresql'] ['CVE-2017-14940', 'CVE-2017-8816', 'CVE-2017-14938', 'CVE-2018-1000028', 'CVE-2018-1053', 'CVE-2017-14939', 'CVE-2017-8817', 'CVE-2018-1052', 'CVE-2017-14930', 'CVE-2017-17080', 'CVE-2018-1000007', 'CVE-2018-5344', 'CVE-2017-14934', 'CVE-2017-14933', 'CVE-2017-14932', 'CVE-2017-9935', 'CVE-2017-16911', 'CVE-2017-14974', 'CVE-2017-17123']
PHSA-2018-0015 Important 2018-02-01 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2018-5333', 'CVE-2017-17741', 'CVE-2018-6927', 'CVE-2018-1000004', 'CVE-2018-5332']
PHSA-2018-0014 Important 2018-01-30 ['mysql'] ['CVE-2018-2696']
PHSA-2018-0013 Critical 2018-01-23 ['openjdk8', 'ruby', 'libtiff'] ['CVE-2018-2588', 'CVE-2017-9937', 'CVE-2018-2581', 'CVE-2018-2663', 'CVE-2018-2633', 'CVE-2018-2677', 'CVE-2017-18013', 'CVE-2018-2678', 'CVE-2018-2638', 'CVE-2018-2582', 'CVE-2018-2599', 'CVE-2018-2634', 'CVE-2018-2618', 'CVE-2017-17790', 'CVE-2018-2639', 'CVE-2017-17973', 'CVE-2018-2629', 'CVE-2018-2603', 'CVE-2018-2627', 'CVE-2018-2641', 'CVE-2018-2637', 'CVE-2018-2602']
PHSA-2018-0012 Important 2018-01-13 ['linux', 'linux-esx', 'linux-secure'] ['CVE-2017-18075']
PHSA-2018-0011 Important 2018-01-11 ['linux-aws', 'glibc', 'linux-secure', 'ruby', 'linux-esx', 'linux'] ['CVE-2017-16997', 'CVE-2017-5753', 'CVE-2017-5715', 'CVE-2017-17405']
PHSA-2018-0010 Moderate 2018-01-06 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'openssl'] ['CVE-2017-3737', 'CVE-2017-3738', 'CVE-2017-5754']
PHSA-2018-0009 Critical 2018-01-04 ['linux-aws', 'glibc', 'linux-secure', 'rpm', 'rsync', 'linux-esx', 'linux', 'curl'] ['CVE-2017-8818', 'CVE-2017-7501', 'CVE-2017-8824', 'CVE-2017-17450', 'CVE-2017-17433', 'CVE-2017-17426', 'CVE-2017-17434', 'CVE-2017-16995', 'CVE-2017-17862', 'CVE-2017-15129', 'CVE-2017-17448', 'CVE-2017-17449', 'CVE-2017-17712']
PHSA-2017-0008 Important 2017-12-28 ['linux-aws', 'wget', 'linux-secure', 'linux-esx', 'binutils', 'linux'] ['CVE-2017-16912', 'CVE-2017-17121', 'CVE-2017-17806', 'CVE-2017-17124', 'CVE-2017-16832', 'CVE-2017-16827', 'CVE-2017-18208', 'CVE-2017-6508', 'CVE-2017-16828', 'CVE-2017-16826', 'CVE-2017-1000405', 'CVE-2017-18202', 'CVE-2017-16829', 'CVE-2017-1000407', 'CVE-2017-17122', 'CVE-2017-16831', 'CVE-2017-16913', 'CVE-2018-18559', 'CVE-2017-17558', 'CVE-2018-7492', 'CVE-2017-17805', 'CVE-2017-17125', 'CVE-2017-16830', 'CVE-2017-16914']
PHSA-2017-0007 Critical 2017-12-18 ['libjpeg-turbo', 'krb5'] ['CVE-2017-15088', 'CVE-2017-15232']
PHSA-2017-0006 Important 2017-12-13 ['apr', 'ncurses'] ['CVE-2017-16879', 'CVE-2017-12613']
PHSA-2017-0005 Critical 2017-12-07 ['linux-aws', 'linux-secure', 'rsync', 'linux-esx', 'openssh', 'libvirt', 'linux', 'procmail', 'python2'] ['CVE-2017-16548', 'CVE-2017-15115', 'CVE-2017-18203', 'CVE-2017-15906', 'CVE-2017-16844', 'CVE-2017-16649', 'CVE-2017-1000158', 'CVE-2017-16650', 'CVE-2017-18204', 'CVE-2017-16536', 'CVE-2017-16647', 'CVE-2017-16994', 'CVE-2017-1000256']
PHSA-2017-0004 Critical 2017-12-06 ['linux-aws', 'linux-secure', 'linux-esx', 'linux', 'libtiff', 'curl'] ['CVE-2017-16646', 'CVE-2017-16537', 'CVE-2017-13727', 'CVE-2017-16528', 'CVE-2017-13726', 'CVE-2017-1000257', 'CVE-2017-16532']
PHSA-2017-0003 Important 2017-11-28 ['wget'] ['CVE-2017-13090', 'CVE-2017-13089']
PHSA-2017-0002 Critical 2017-11-17 ['go', 'bash', 'systemd', 'libtiff', 'curl'] ['CVE-2017-1000101', 'CVE-2017-8932', 'CVE-2017-15041', 'CVE-2017-1000254', 'CVE-2016-9401', 'CVE-2017-1000099', 'CVE-2017-1000100', 'CVE-2017-15908', 'CVE-2017-12944']
PHSA-2017-0001 Important 2017-11-14 ['linux', 'linux-esx', 'linux-aws', 'linux-secure'] ['CVE-2017-15265', 'CVE-2017-15951', 'CVE-2017-15649', 'CVE-2017-16531', 'CVE-2017-16533', 'CVE-2017-12190', 'CVE-2017-16535', 'CVE-2017-12193', 'CVE-2017-15299', 'CVE-2017-16534', 'CVE-2017-16530', 'CVE-2017-16529', 'CVE-2017-16526', 'CVE-2017-16525', 'CVE-2017-16939', 'CVE-2017-12188', 'CVE-2017-16527']
Clone this wiki locally