Skip to content

Security Updates 4

Mukul Sikka edited this page Jul 21, 2024 · 563 revisions

Photon OS 4.0 Security Advisories

Advisory ID Severity Publish Date Affected Packages Fixed cves
PHSA-2024-4.0-0653 Important 2024-07-16 ['nodejs'] ['CVE-2024-36138', 'CVE-2024-22020']
PHSA-2024-4.0-0651 Critical 2024-07-11 ['httpd'] ['CVE-2024-38472', 'CVE-2024-39573', 'CVE-2024-38475']
PHSA-2024-4.0-0650 Critical 2024-07-11 ['emacs'] ['CVE-2024-39331']
PHSA-2024-4.0-0648 Moderate 2024-07-09 ['linux-aws', 'linux'] ['CVE-2024-36901']
PHSA-2024-4.0-0647 Critical 2024-07-07 ['openssl'] ['CVE-2024-5535']
PHSA-2024-4.0-0645 Moderate 2024-07-02 ['squid'] ['CVE-2024-37894']
PHSA-2024-4.0-0642 Important 2024-07-01 ['openssh'] ['CVE-2024-6387']
PHSA-2024-4.0-0640 Important 2024-06-26 ['linux-aws', 'linux', 'libxml2'] ['CVE-2024-38780', 'CVE-2024-38662', 'CVE-2024-36902', 'CVE-2024-26900', 'CVE-2024-36971', 'CVE-2024-34459', 'CVE-2024-27019']
PHSA-2024-4.0-0639 Moderate 2024-06-26 ['erlang'] ['CVE-2023-48795']
PHSA-2024-4.0-0638 Moderate 2024-06-24 ['libssh2', 'nginx'] ['CVE-2024-31079', 'CVE-2024-34161', 'CVE-2023-48795', 'CVE-2024-35200', 'CVE-2024-32760']
PHSA-2024-4.0-0637 Critical 2024-06-24 ['go', 'openssl'] ['CVE-2024-24790', 'CVE-2024-24789', 'CVE-2024-4741']
PHSA-2024-4.0-0636 Important 2024-06-21 ['libndp', 'nodejs'] ['CVE-2024-27983', 'CVE-2024-27982', 'CVE-2024-5564']
PHSA-2024-4.0-0633 Important 2024-06-17 ['glibc'] ['CVE-2024-33599', 'CVE-2024-33601', 'CVE-2024-33600', 'CVE-2024-33602']
PHSA-2024-4.0-0629 Moderate 2024-06-11 ['cups'] ['CVE-2024-35235']
PHSA-2024-4.0-0628 Important 2024-06-11 ['glib'] ['CVE-2024-34397']
PHSA-2024-4.0-0625 Moderate 2024-06-07 ['libvirt'] ['CVE-2024-1441']
PHSA-2024-4.0-0624 Moderate 2024-06-05 ['krb5'] ['CVE-2024-26461', 'CVE-2024-26458']
PHSA-2024-4.0-0623 Moderate 2024-06-04 ['curl'] ['CVE-2023-46219', 'CVE-2023-46218']
PHSA-2024-4.0-0618 Moderate 2024-05-25 ['dbus'] ['CVE-2023-34969']
PHSA-2024-4.0-0614 Moderate 2024-05-22 ['wireshark'] ['CVE-2024-4853', 'CVE-2024-4855', 'CVE-2024-4854']
PHSA-2024-4.0-0613 Important 2024-05-18 ['unixODBC'] ['CVE-2024-1013']
PHSA-2024-4.0-0612 Critical 2024-05-15 ['less'] ['CVE-2024-32487']
PHSA-2024-4.0-0611 Critical 2024-05-15 ['git'] ['CVE-2024-32465', 'CVE-2024-32002', 'CVE-2024-32021', 'CVE-2024-32004', 'CVE-2024-32020']
PHSA-2024-4.0-0609 Moderate 2024-05-13 ['libvirt'] ['CVE-2024-4418']
PHSA-2024-4.0-0608 Moderate 2024-05-13 ['postgresql14', 'mysql'] ['CVE-2024-21008', 'CVE-2024-21087', 'CVE-2024-21013', 'CVE-2024-21009', 'CVE-2024-20998', 'CVE-2024-21096', 'CVE-2024-21000', 'CVE-2024-20994', 'CVE-2024-21054', 'CVE-2024-21060', 'CVE-2024-21062', 'CVE-2024-21069', 'CVE-2024-21102', 'CVE-2024-21047', 'CVE-2024-4317']
PHSA-2024-4.0-0607 Moderate 2024-05-10 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2024-24859', 'CVE-2024-24858', 'CVE-2024-24861', 'CVE-2024-26904', 'CVE-2023-28746']
PHSA-2024-4.0-0606 Important 2024-05-10 ['suricata'] ['CVE-2024-32867', 'CVE-2024-32663', 'CVE-2024-32664']
PHSA-2024-4.0-0605 Moderate 2024-05-09 ['calico'] ['CVE-2024-33522']
PHSA-2024-4.0-0600 Important 2024-04-29 ['ruby'] ['CVE-2024-27282']
PHSA-2024-4.0-0599 Important 2024-04-26 ['sssd'] ['CVE-2023-3758']
PHSA-2024-4.0-0598 Low 2024-04-23 ['kubernetes'] ['CVE-2024-3177']
PHSA-2024-4.0-0596 Moderate 2024-04-19 ['linux-aws'] ['CVE-2024-26587']
PHSA-2024-4.0-0595 Moderate 2024-04-19 ['python3-pycryptodome', 'python3-pycryptodomex'] ['CVE-2023-52323']
PHSA-2024-4.0-0594 Important 2024-04-18 ['glibc'] ['CVE-2024-2961']
PHSA-2024-4.0-0593 Important 2024-04-18 ['squid'] ['CVE-2024-25111']
PHSA-2024-4.0-0592 Critical 2024-04-17 ['linux-rt', 'suricata', 'ruby', 'linux-secure', 'linux', 'openssl', 'wireshark', 'linux-aws', 'libvirt'] ['CVE-2024-2494', 'CVE-2021-41816', 'CVE-2023-1192', 'CVE-2023-28755', 'CVE-2024-2511', 'CVE-2023-36617', 'CVE-2024-2496', 'CVE-2024-2955', 'CVE-2024-26643', 'CVE-2024-28870']
PHSA-2024-4.0-0591 Important 2024-04-11 ['linux-rt', 'iperf', 'httpd', 'nghttp2', 'bluez', 'linux-secure', 'util-linux', 'linux', 'linux-aws'] ['CVE-2023-7250', 'CVE-2023-51592', 'CVE-2024-28085', 'CVE-2023-51580', 'CVE-2024-28182', 'CVE-2023-51596', 'CVE-2023-44431', 'CVE-2024-27316', 'CVE-2023-51589', 'CVE-2023-52620', 'CVE-2023-7042', 'CVE-2024-26642']
PHSA-2024-4.0-0590 Moderate 2024-04-04 ['gnutls'] ['CVE-2024-28835', 'CVE-2024-28834']
PHSA-2024-4.0-0589 Important 2024-04-04 ['go'] ['CVE-2023-45288']
PHSA-2024-4.0-0588 Important 2024-04-02 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-52585']
PHSA-2024-4.0-0587 Moderate 2024-04-01 ['tcpdump'] ['CVE-2024-2397']
PHSA-2024-4.0-0586 Important 2024-03-29 ['linux-rt', 'bluez', 'linux-secure', 'python3-cryptography', 'linux', 'linux-aws', 'nodejs'] ['CVE-2023-52458', 'CVE-2023-50782', 'CVE-2024-22019', 'CVE-2024-22025', 'CVE-2024-26585', 'CVE-2023-46809', 'CVE-2023-50229', 'CVE-2024-26589', 'CVE-2024-26583', 'CVE-2023-52447', 'CVE-2024-26130', 'CVE-2023-50230', 'CVE-2024-21892', 'CVE-2023-52482']
PHSA-2024-4.0-0585 Important 2024-03-27 ['curl'] ['CVE-2024-2398', 'CVE-2024-2004']
PHSA-2024-4.0-0584 Important 2024-03-27 ['linux-rt', 'nss', 'linux-secure', 'linux', 'file', 'linux-aws'] ['CVE-2023-52434', 'CVE-2022-48554', 'CVE-2024-26584', 'CVE-2023-5388']
PHSA-2024-4.0-0582 Important 2024-03-22 ['expat'] ['CVE-2024-28757']
PHSA-2024-4.0-0581 Important 2024-03-20 ['linux-rt', 'expat', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2023-52426', 'CVE-2024-22099', 'CVE-2023-52425', 'CVE-2024-23307']
PHSA-2024-4.0-0575 Important 2024-03-01 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2024-0841']
PHSA-2024-4.0-0574 Important 2024-02-29 ['linux-rt', 'linux-secure', 'linux', 'c-ares', 'linux-aws', 'apache-tomcat'] ['CVE-2024-1151', 'CVE-2024-25629', 'CVE-2024-23850', 'CVE-2024-23849', 'CVE-2023-46589']
PHSA-2024-4.0-0572 Important 2024-02-21 ['dnsmasq', 'libxml2'] ['CVE-2023-50387', 'CVE-2024-25062', 'CVE-2023-50868']
PHSA-2024-4.0-0568 Critical 2024-02-19 ['libuv'] ['CVE-2024-24806']
PHSA-2024-4.0-0567 Important 2024-02-18 ['vim'] ['CVE-2024-22667']
PHSA-2024-4.0-0565 Important 2024-02-15 ['linux-rt', 'unbound', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2023-50387', 'CVE-2023-50868', 'CVE-2024-1086']
PHSA-2024-4.0-0564 Important 2024-02-14 ['postgresql13', 'postgresql14'] ['CVE-2024-0985']
PHSA-2024-4.0-0563 Important 2024-02-13 ['bindutils'] ['CVE-2023-50387', 'CVE-2023-5517', 'CVE-2023-5679', 'CVE-2023-4408', 'CVE-2023-50868', 'CVE-2023-6516']
PHSA-2024-4.0-0562 Important 2024-02-08 ['ruby'] ['CVE-2021-33621', 'CVE-2023-28756', 'CVE-2021-41817', 'CVE-2021-41819']
PHSA-2024-4.0-0561 Moderate 2024-02-07 ['ansible'] ['CVE-2024-0690']
PHSA-2024-4.0-0560 Moderate 2024-02-06 ['sendmail'] ['CVE-2023-51765']
PHSA-2024-4.0-0559 Important 2024-01-31 ['linux-rt', 'linux-secure', 'linux', 'openssl', 'linux-aws'] ['CVE-2024-0646', 'CVE-2023-6040', 'CVE-2023-46838', 'CVE-2023-6536', 'CVE-2024-0727']
PHSA-2024-4.0-0558 Important 2024-01-31 ['linux-rt', 'linux-secure', 'libtiff', 'linux', 'linux-aws'] ['CVE-2023-52356', 'CVE-2023-6915', 'CVE-2024-0565', 'CVE-2023-52355']
PHSA-2024-4.0-0557 Important 2024-01-29 ['wireshark'] ['CVE-2024-0208', 'CVE-2024-0209']
PHSA-2024-4.0-0556 Critical 2024-01-25 ['linux-rt', 'linux-secure', 'linux', 'powershell', 'linux-aws', 'gnutls'] ['CVE-2024-0057', 'CVE-2024-0340', 'CVE-2024-0553', 'CVE-2024-0607', 'CVE-2024-0567']
PHSA-2024-4.0-0555 Moderate 2024-01-23 ['procps-ng', 'mysql'] ['CVE-2024-20976', 'CVE-2024-20984', 'CVE-2024-20970', 'CVE-2024-20966', 'CVE-2024-20973', 'CVE-2024-20977', 'CVE-2024-20972', 'CVE-2024-20981', 'CVE-2023-4016', 'CVE-2024-20960', 'CVE-2024-20969', 'CVE-2024-20982', 'CVE-2024-20961', 'CVE-2024-20971', 'CVE-2024-20974', 'CVE-2024-20963', 'CVE-2024-20964', 'CVE-2024-20978', 'CVE-2024-20967', 'CVE-2024-20962', 'CVE-2024-20985', 'CVE-2024-20965']
PHSA-2024-4.0-0554 Moderate 2024-01-20 ['Linux-PAM'] ['CVE-2024-22365']
PHSA-2024-4.0-0553 Critical 2024-01-19 ['redis'] ['CVE-2023-41056']
PHSA-2024-4.0-0551 Critical 2024-01-16 ['glibc'] ['CVE-2023-0687']
PHSA-2024-4.0-0549 Important 2024-01-14 ['nss'] ['CVE-2023-0767']
PHSA-2024-4.0-0548 Important 2024-01-13 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-6121', 'CVE-2023-6531', 'CVE-2023-51779', 'CVE-2023-46862', 'CVE-2023-6817', 'CVE-2023-6931', 'CVE-2023-6932', 'CVE-2023-6606']
PHSA-2024-4.0-0547 Important 2024-01-12 ['ansible'] ['CVE-2023-5764', 'CVE-2023-5115']
PHSA-2024-4.0-0546 Important 2024-01-11 ['sqlite'] ['CVE-2023-7104']
PHSA-2024-4.0-0545 Moderate 2024-01-11 ['openssh'] ['CVE-2023-51384']
PHSA-2024-4.0-0542 Important 2024-01-08 ['bluez', 'net-snmp', 'python3-paramiko', 'libssh'] ['CVE-2023-6918', 'CVE-2020-15862', 'CVE-2023-48795', 'CVE-2023-45866']
PHSA-2024-4.0-0540 Low 2024-01-07 ['tar'] ['CVE-2023-39804']
PHSA-2024-4.0-0539 Important 2024-01-06 ['openresty', 'sudo'] ['CVE-2023-44487', 'CVE-2023-42465']
PHSA-2024-4.0-0538 Important 2024-01-03 ['grub2', 'squid'] ['CVE-2021-3696', 'CVE-2023-50269']
PHSA-2024-4.0-0537 Moderate 2024-01-03 ['gnutls'] ['CVE-2023-5981']
PHSA-2023-4.0-0536 Moderate 2023-12-28 ['shadow', 'openssh'] ['CVE-2023-4641', 'CVE-2023-51385']
PHSA-2023-4.0-0535 Important 2023-12-24 ['glibc'] ['CVE-2023-5156', 'CVE-2023-4806']
PHSA-2023-4.0-0534 Critical 2023-12-24 ['python3-certifi'] ['CVE-2022-23491', 'CVE-2023-37920']
PHSA-2023-4.0-0533 Important 2023-12-23 ['glibc', 'python3-cryptography'] ['CVE-2023-4813', 'CVE-2023-49083']
PHSA-2023-4.0-0531 Important 2023-12-22 ['go', 'vim'] ['CVE-2023-45283', 'CVE-2023-45285', 'CVE-2023-39326', 'CVE-2023-45284', 'CVE-2023-48706']
PHSA-2023-4.0-0528 Critical 2023-12-13 ['perl', 'nmap'] ['CVE-2023-47100', 'CVE-2019-17498']
PHSA-2023-4.0-0524 Moderate 2023-12-07 ['ImageMagick'] ['CVE-2023-5341']
PHSA-2023-4.0-0523 Critical 2023-12-01 ['gstreamer', 'samba-client'] ['CVE-2023-44446', 'CVE-2024-0444', 'CVE-2023-3961', 'CVE-2023-44429']
PHSA-2023-4.0-0522 Critical 2023-11-29 ['strongswan'] ['CVE-2023-41913']
PHSA-2023-4.0-0521 Moderate 2023-11-25 ['wireshark'] ['CVE-2023-6175']
PHSA-2023-4.0-0520 Important 2023-11-24 ['vim', 'squid'] ['CVE-2023-48234', 'CVE-2023-48232', 'CVE-2023-48235', 'CVE-2023-46728', 'CVE-2023-48236', 'CVE-2023-5824', 'CVE-2023-48231', 'CVE-2023-48237', 'CVE-2023-46846', 'CVE-2023-48233']
PHSA-2023-4.0-0519 Important 2023-11-23 ['python3-urllib3'] ['CVE-2023-43804']
PHSA-2023-4.0-0518 Important 2023-11-22 ['calico', 'mysql'] ['CVE-2023-22068', 'CVE-2023-22066', 'CVE-2023-22032', 'CVE-2023-22079', 'CVE-2023-22103', 'CVE-2023-22114', 'CVE-2023-22097', 'CVE-2023-22070', 'CVE-2023-22059', 'CVE-2023-22084', 'CVE-2023-22112', 'CVE-2023-22092', 'CVE-2023-41378', 'CVE-2023-22078', 'CVE-2023-22064']
PHSA-2023-4.0-0517 Important 2023-11-20 ['squid', 'nmap'] ['CVE-2021-44647', 'CVE-2020-15945', 'CVE-2020-24342', 'CVE-2020-24371', 'CVE-2020-24369', 'CVE-2019-6706', 'CVE-2021-43519', 'CVE-2020-24370', 'CVE-2023-46847', 'CVE-2020-15888', 'CVE-2023-46724', 'CVE-2022-33099']
PHSA-2023-4.0-0516 Moderate 2023-11-20 ['openssl'] ['CVE-2023-5678']
PHSA-2023-4.0-0515 Moderate 2023-11-17 ['python3'] ['CVE-2023-40217']
PHSA-2023-4.0-0513 Important 2023-11-16 ['postgresql14', 'gst-plugins-bad'] ['CVE-2023-5869', 'CVE-2023-5870', 'CVE-2023-40474', 'CVE-2023-40475', 'CVE-2023-5868']
PHSA-2023-4.0-0512 Critical 2023-11-15 ['sssd'] ['CVE-2023-34060']
PHSA-2023-4.0-0510 Critical 2023-11-12 ['linux-rt', 'openvswitch', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2023-5366', 'CVE-2023-45863', 'CVE-2023-5717', 'CVE-2023-46813', 'CVE-2023-5178']
PHSA-2023-4.0-0509 Critical 2023-11-10 ['memcached'] ['CVE-2023-46852', 'CVE-2023-46853']
PHSA-2023-4.0-0508 Moderate 2023-11-09 ['apr-util', 'gdb'] ['CVE-2022-25147', 'CVE-2023-1972']
PHSA-2023-4.0-0507 Important 2023-11-06 ['zchunk'] ['CVE-2023-46228']
PHSA-2023-4.0-0506 Important 2023-11-05 ['traceroute', 'gdk-pixbuf'] ['CVE-2020-29385', 'CVE-2023-46316', 'CVE-2021-44648']
PHSA-2023-4.0-0505 Critical 2023-11-04 ['coredns', 'grub2'] ['CVE-2023-32082', 'CVE-2021-28235', 'CVE-2023-4693', 'CVE-2023-4692']
PHSA-2023-4.0-0504 Moderate 2023-11-02 ['vim'] ['CVE-2023-46246']
PHSA-2023-4.0-0502 Important 2023-11-01 ['httpd'] ['CVE-2023-43622', 'CVE-2023-45802', 'CVE-2023-31122']
PHSA-2023-4.0-0500 Important 2023-10-28 ['glib'] ['CVE-2023-32643', 'CVE-2023-29499', 'CVE-2023-32636', 'CVE-2023-32665', 'CVE-2023-32611']
PHSA-2023-4.0-0499 Important 2023-10-27 ['open-vm-tools'] ['CVE-2023-34058', 'CVE-2023-34059']
PHSA-2023-4.0-0497 Critical 2023-10-25 ['redis', 'zlib', 'libtiff'] ['CVE-2023-45853', 'CVE-2023-41175', 'CVE-2023-40745', 'CVE-2023-45145']
PHSA-2023-4.0-0496 Important 2023-10-25 ['openssl', 'nghttp2'] ['CVE-2023-35945', 'CVE-2023-44487', 'CVE-2023-5363']
PHSA-2023-4.0-0495 Important 2023-10-20 ['nginx'] ['CVE-2023-44487']
PHSA-2023-4.0-0494 Important 2023-10-19 ['syslog-ng', 'binutils'] ['CVE-2022-35205', 'CVE-2022-38725']
PHSA-2023-4.0-0492 Important 2023-10-18 ['vim', 'libxml2'] ['CVE-2023-45322', 'CVE-2023-5535', 'CVE-2023-5441', 'CVE-2023-5344']
PHSA-2023-4.0-0491 Important 2023-10-17 ['linux-rt', 'linux-secure', 'go', 'linux', 'linux-aws'] ['CVE-2023-5197', 'CVE-2023-39323']
PHSA-2023-4.0-0490 Important 2023-10-14 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-4244']
PHSA-2023-4.0-0488 Important 2023-10-12 ['linux-rt', 'linux-esx', 'linux-secure', 'gawk', 'linux', 'wireshark', 'linux-aws'] ['CVE-2023-39193', 'CVE-2023-5371', 'CVE-2023-45871', 'CVE-2023-42753', 'CVE-2023-39192', 'CVE-2023-4156', 'CVE-2023-4623', 'CVE-2023-4921']
PHSA-2023-4.0-0487 Critical 2023-10-11 ['curl'] ['CVE-2023-38546', 'CVE-2023-38545']
PHSA-2023-4.0-0486 Important 2023-10-11 ['libX11'] ['CVE-2023-43787', 'CVE-2023-43786', 'CVE-2023-43785']
PHSA-2023-4.0-0484 Moderate 2023-10-05 ['go'] ['CVE-2023-29406', 'CVE-2023-39318', 'CVE-2023-29409', 'CVE-2023-39319']
PHSA-2023-4.0-0483 Important 2023-10-05 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws', 'netkit-telnet'] ['CVE-2022-39028', 'CVE-2023-42754']
PHSA-2023-4.0-0482 Important 2023-10-01 ['cups'] ['CVE-2023-4504']
PHSA-2023-4.0-0481 Important 2023-09-29 ['bindutils'] ['CVE-2023-3341']
PHSA-2023-4.0-0480 Moderate 2023-09-29 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2023-42756']
PHSA-2023-4.0-0479 Moderate 2023-09-27 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2023-42755']
PHSA-2023-4.0-0478 Important 2023-09-25 ['libwebp', 'binutils'] ['CVE-2022-48063', 'CVE-2022-48065', 'CVE-2022-48064', 'CVE-2022-47008', 'CVE-2022-47010', 'CVE-2022-47011', 'CVE-2022-47007', 'CVE-2023-4863']
PHSA-2023-4.0-0475 Important 2023-09-21 ['openldap', 'mozjs'] ['CVE-2023-2953', 'CVE-2021-43539', 'CVE-2022-42928']
PHSA-2023-4.0-0474 Important 2023-09-17 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-4622', 'CVE-2023-1206', 'CVE-2023-3773', 'CVE-2023-3772']
PHSA-2023-4.0-0472 Important 2023-09-15 ['openssl'] ['CVE-2023-4807']
PHSA-2023-4.0-0471 Important 2023-09-14 ['curl', 'binutils'] ['CVE-2023-38039', 'CVE-2022-44840']
PHSA-2023-4.0-0469 Important 2023-09-13 ['mozjs', 'redis', 'linux', 'libxml2', 'libvirt'] ['CVE-2021-23960', 'CVE-2023-39615', 'CVE-2023-41053', 'CVE-2023-22995', 'CVE-2021-23954', 'CVE-2021-4147', 'CVE-2021-29984']
PHSA-2023-4.0-0468 Critical 2023-09-09 ['suricata', 'binutils'] ['CVE-2021-46174', 'CVE-2023-35852', 'CVE-2023-35853', 'CVE-2022-47695']
PHSA-2023-4.0-0467 Important 2023-09-08 ['linux-rt', 'vim', 'linux-secure', 'linux', 'wireshark', 'linux-aws'] ['CVE-2023-4736', 'CVE-2023-4750', 'CVE-2023-4752', 'CVE-2023-4511', 'CVE-2023-4513', 'CVE-2023-4734', 'CVE-2023-4735', 'CVE-2023-4512', 'CVE-2023-4781', 'CVE-2023-4738', 'CVE-2023-4733', 'CVE-2023-2176']
PHSA-2023-4.0-0466 Important 2023-09-07 ['linux-rt', 'libssh', 'linux-secure', 'linux', 'apache-tomcat'] ['CVE-2023-1667', 'CVE-2023-2007', 'CVE-2023-34981', 'CVE-2023-2283']
PHSA-2023-4.0-0465 Important 2023-09-06 ['linux-rt', 'linux-secure', 'libssh2', 'linux', 'linux-aws'] ['CVE-2023-3863', 'CVE-2020-22218', 'CVE-2023-3610', 'CVE-2023-4194', 'CVE-2023-40283']
PHSA-2023-4.0-0463 Important 2023-09-01 ['open-vm-tools', 'hwloc', 'sqlite'] ['CVE-2022-47022', 'CVE-2023-36191', 'CVE-2023-20900']
PHSA-2023-4.0-0462 Critical 2023-08-30 ['json-c'] ['CVE-2021-32292']
PHSA-2023-4.0-0461 Important 2023-08-30 ['uwsgi'] ['CVE-2023-27522']
PHSA-2023-4.0-0460 Important 2023-08-29 ['binutils-aarch64-linux-gnu', 'binutils'] ['CVE-2021-3549', 'CVE-2020-35448']
PHSA-2023-4.0-0459 Important 2023-08-28 ['grub2', 'chromium'] ['CVE-2023-4906', 'CVE-2023-4903', 'CVE-2023-5217', 'CVE-2023-5477', 'CVE-2023-4428', 'CVE-2023-4076', 'CVE-2023-4572', 'CVE-2023-4763', 'CVE-2023-4908', 'CVE-2023-5346', 'CVE-2023-5486', 'CVE-2023-5474', 'CVE-2023-5186', 'CVE-2023-4427', 'CVE-2023-5218', 'CVE-2023-5476', 'CVE-2023-5479', 'CVE-2023-4901', 'CVE-2023-4353', 'CVE-2023-3727', 'CVE-2023-4761', 'CVE-2023-4762', 'CVE-2023-4431', 'CVE-2023-4909', 'CVE-2023-5473', 'CVE-2023-4902', 'CVE-2023-5485', 'CVE-2023-5187', 'CVE-2023-5481', 'CVE-2023-4073', 'CVE-2023-5478', 'CVE-2023-4072', 'CVE-2023-4430', 'CVE-2023-4863', 'CVE-2023-5475', 'CVE-2023-5487', 'CVE-2023-5483', 'CVE-2023-5484', 'CVE-2023-4429', 'CVE-2022-28736', 'CVE-2023-4900', 'CVE-2023-4905', 'CVE-2023-4764', 'CVE-2023-4904', 'CVE-2023-4907', 'CVE-2023-4354']
PHSA-2023-4.0-0458 Important 2023-08-27 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-4128']
PHSA-2023-4.0-0457 Important 2023-08-25 ['linux-rt', 'linux-secure', 'python3', 'linux', 'linux-aws'] ['CVE-2023-31248', 'CVE-2023-3611', 'CVE-2023-35001', 'CVE-2023-3390', 'CVE-2007-4559', 'CVE-2023-24329', 'CVE-2023-4147', 'CVE-2023-3776', 'CVE-2023-4004']
PHSA-2023-4.0-0455 Important 2023-08-22 ['haproxy'] ['CVE-2023-40225']
PHSA-2023-4.0-0452 Moderate 2023-08-16 ['elfutils'] ['CVE-2021-33294']
PHSA-2023-4.0-0450 Important 2023-08-14 ['postgresql13', 'vim', 'postgresql14', 'openssl'] ['CVE-2023-39417', 'CVE-2023-3817', 'CVE-2023-3896']
PHSA-2023-4.0-0449 Important 2023-08-10 ['xinetd'] ['CVE-2013-4342']
PHSA-2023-4.0-0446 Moderate 2023-08-04 ['sudo'] ['CVE-2023-28486', 'CVE-2023-28487']
PHSA-2023-4.0-0444 Critical 2023-08-02 ['openssh'] ['CVE-2023-28531']
PHSA-2023-4.0-0443 Moderate 2023-08-01 ['samba-client'] ['CVE-2023-0614', 'CVE-2023-0225', 'CVE-2023-0922', 'CVE-2018-10919']
PHSA-2023-4.0-0442 Important 2023-08-01 ['ostree'] ['CVE-2022-47085']
PHSA-2023-4.0-0441 Important 2023-07-30 ['libwebp'] ['CVE-2023-1999']
PHSA-2023-4.0-0440 Critical 2023-07-29 ['gdb', 'openssh'] ['CVE-2021-45078', 'CVE-2021-3549', 'CVE-2019-9076', 'CVE-2022-38533', 'CVE-2022-4285', 'CVE-2018-9996', 'CVE-2023-25586', 'CVE-2023-25584', 'CVE-2020-16599', 'CVE-2023-25585', 'CVE-2023-1579', 'CVE-2023-25588', 'CVE-2023-38408', 'CVE-2021-46195']
PHSA-2023-4.0-0439 Important 2023-07-28 ['grub2', 'pcre2'] ['CVE-2022-41409', 'CVE-2021-3697']
PHSA-2023-4.0-0438 Moderate 2023-07-27 ['libgd'] ['CVE-2021-40812']
PHSA-2023-4.0-0436 Important 2023-07-25 ['linux-rt', 'linux-secure', 'linux', 'openssl', 'wireshark', 'linux-aws', 'grub2'] ['CVE-2023-2124', 'CVE-2023-3649', 'CVE-2022-28734', 'CVE-2023-3111', 'CVE-2023-3446', 'CVE-2023-3389', 'CVE-2023-3648', 'CVE-2021-3695']
PHSA-2023-4.0-0435 Critical 2023-07-24 ['openresty', 'mysql'] ['CVE-2019-17543', 'CVE-2023-22033', 'CVE-2023-22038', 'CVE-2023-22046', 'CVE-2023-22005', 'CVE-2023-22054', 'CVE-2022-41742', 'CVE-2023-22058', 'CVE-2023-22008', 'CVE-2021-3520', 'CVE-2022-4899', 'CVE-2022-41741', 'CVE-2023-22048', 'CVE-2023-22053', 'CVE-2023-22056', 'CVE-2023-22057']
PHSA-2023-4.0-0434 Moderate 2023-07-21 ['openssl'] ['CVE-2023-2975']
PHSA-2023-4.0-0433 Important 2023-07-21 ['nerdctl'] ['CVE-2023-28642', 'CVE-2023-25809', 'CVE-2023-27561', 'CVE-2023-25173', 'CVE-2023-25153', 'CVE-2022-23471', 'CVE-2019-19921']
PHSA-2023-4.0-0432 Moderate 2023-07-19 ['curl'] ['CVE-2023-32001']
PHSA-2023-4.0-0431 Important 2023-07-19 ['perl'] ['CVE-2023-31486']
PHSA-2023-4.0-0429 Critical 2023-07-18 ['bindutils', 'podman', 'fuse-overlayfs-snapshotter'] ['CVE-2023-28642', 'CVE-2022-2990', 'CVE-2023-25809', 'CVE-2022-31030', 'CVE-2023-27561', 'CVE-2023-25173', 'CVE-2023-25153', 'CVE-2021-43816', 'CVE-2023-2829', 'CVE-2022-23648', 'CVE-2022-23471', 'CVE-2019-19921']
PHSA-2023-4.0-0428 Critical 2023-07-15 ['gnuplot', 'telegraf'] ['CVE-2020-25969', 'CVE-2021-44917', 'CVE-2019-3826', 'CVE-2020-25559', 'CVE-2022-46908', 'CVE-2023-36191']
PHSA-2023-4.0-0427 Critical 2023-07-14 ['flannel', 'kubernetes-dns', 'kubernetes', 'redis', 'calico', 'python3'] ['CVE-2021-28235', 'CVE-2023-2728', 'CVE-2020-15106', 'CVE-2023-32082', 'CVE-2022-40897', 'CVE-2020-15112', 'CVE-2018-1099', 'CVE-2020-15136', 'CVE-2022-24834', 'CVE-2023-36824', 'CVE-2023-0296', 'CVE-2023-27043', 'CVE-2023-2727', 'CVE-2018-1098', 'CVE-2020-15114', 'CVE-2020-15115', 'CVE-2020-15113', 'CVE-2022-3172', 'CVE-2022-28224', 'CVE-2022-1996', 'CVE-2023-2431']
PHSA-2023-4.0-0426 Critical 2023-07-13 ['binutils-aarch64-linux-gnu', 'git-lfs', 'curl', 'binutils'] ['CVE-2021-45078', 'CVE-2023-1972', 'CVE-2022-4285', 'CVE-2023-28320', 'CVE-2021-20294', 'CVE-2021-20197', 'CVE-2020-27955']
PHSA-2023-4.0-0425 Critical 2023-07-12 ['tar', 'runc', 'cups', 'falco'] ['CVE-2018-4182', 'CVE-2022-41725', 'CVE-2022-48303', 'CVE-2023-25809', 'CVE-2023-24537', 'CVE-2018-6553', 'CVE-2023-29400', 'CVE-2022-41722', 'CVE-2018-4180', 'CVE-2023-24539', 'CVE-2018-4181', 'CVE-2023-24536', 'CVE-2023-24540', 'CVE-2023-24534', 'CVE-2018-4183', 'CVE-2023-24538', 'CVE-2022-41724', 'CVE-2023-24532']
PHSA-2023-4.0-0424 Important 2023-07-11 ['ImageMagick', 'tcpdump'] ['CVE-2020-8036', 'CVE-2023-3428']
PHSA-2023-4.0-0423 Important 2023-07-07 ['gdk-pixbuf'] ['CVE-2021-46829']
PHSA-2023-4.0-0420 Critical 2023-07-05 ['linux-rt', 'linux-secure', 'linux', 'openssl', 'linux-aws', 'coredns', 'cmake'] ['CVE-2022-45919', 'CVE-2014-3613', 'CVE-2016-8616', 'CVE-2016-5419', 'CVE-2023-35788', 'CVE-2021-3669', 'CVE-2023-3141', 'CVE-2020-11080', 'CVE-2022-42329', 'CVE-2022-4269', 'CVE-2013-1944', 'CVE-2020-15106', 'CVE-2019-5443', 'CVE-2019-9513', 'CVE-2023-2650', 'CVE-2020-15112', 'CVE-2018-1099', 'CVE-2020-15136', 'CVE-2015-3153', 'CVE-2022-42328', 'CVE-2023-0296', 'CVE-2023-28410', 'CVE-2016-5421', 'CVE-2022-40476', 'CVE-2023-31084', 'CVE-2019-9511', 'CVE-2018-1098', 'CVE-2016-1544', 'CVE-2020-15114', 'CVE-2022-45886', 'CVE-2023-2860', 'CVE-2020-15115', 'CVE-2022-45887', 'CVE-2020-15113', 'CVE-2015-8659', 'CVE-2023-3090', 'CVE-2016-0755', 'CVE-2014-3620', 'CVE-2016-5420', 'CVE-2023-3212']
PHSA-2023-4.0-0419 Critical 2023-07-03 ['kubernetes-dashboard'] ['CVE-2021-44716', 'CVE-2022-41720', 'CVE-2021-38297', 'CVE-2021-34558', 'CVE-2023-24537', 'CVE-2022-23773', 'CVE-2021-3618', 'CVE-2020-29511', 'CVE-2023-24540', 'CVE-2020-29510', 'CVE-2022-30629', 'CVE-2023-24532', 'CVE-2022-29526', 'CVE-2022-30634', 'CVE-2022-24921', 'CVE-2022-41716', 'CVE-2022-28131', 'CVE-2022-2880', 'CVE-2021-36221', 'CVE-2022-2879', 'CVE-2023-24534', 'CVE-2022-41715', 'CVE-2020-29509', 'CVE-2022-23772', 'CVE-2022-41724', 'CVE-2022-23806', 'CVE-2022-41725', 'CVE-2023-24538', 'CVE-2023-29403', 'CVE-2023-29405', 'CVE-2021-44717', 'CVE-2022-30635', 'CVE-2023-29400', 'CVE-2021-29923', 'CVE-2022-24675', 'CVE-2023-29404', 'CVE-2022-1996', 'CVE-2022-1962', 'CVE-2023-24539', 'CVE-2022-27664', 'CVE-2021-39293', 'CVE-2022-28327', 'CVE-2021-41772', 'CVE-2022-30630', 'CVE-2021-41771', 'CVE-2022-30631', 'CVE-2022-30632', 'CVE-2022-30633', 'CVE-2023-29402', 'CVE-2022-41722', 'CVE-2022-32148', 'CVE-2022-32189', 'CVE-2023-24536', 'CVE-2022-29804', 'CVE-2022-1705', 'CVE-2022-30580']
PHSA-2023-4.0-0417 Critical 2023-06-30 ['docker-compose', 'ntp', 'binutils-aarch64-linux-gnu', 'binutils', 'bindutils', 'libXi', 'libtiff', 'samba-client', 'protobuf', 'libarchive', 'kube-bench', 'nodejs'] ['CVE-2023-0804', 'CVE-2022-38533', 'CVE-2023-27561', 'CVE-2023-26555', 'CVE-2016-7945', 'CVE-2023-0801', 'CVE-2023-2650', 'CVE-2022-3509', 'CVE-2022-23471', 'CVE-2023-0797', 'CVE-2019-19921', 'CVE-2023-0796', 'CVE-2023-25809', 'CVE-2023-3316', 'CVE-2023-2828', 'CVE-2023-25173', 'CVE-2016-7946', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-26554', 'CVE-2023-0795', 'CVE-2020-25720', 'CVE-2023-25434', 'CVE-2023-26965', 'CVE-2023-0799', 'CVE-2023-0802', 'CVE-2023-28642', 'CVE-2023-2911', 'CVE-2023-0800', 'CVE-2023-26552', 'CVE-2022-47673', 'CVE-2023-0798', 'CVE-2023-25153', 'CVE-2023-1255', 'CVE-2023-3618', 'CVE-2023-25585', 'CVE-2023-25588', 'CVE-2023-25435', 'CVE-2023-26553', 'CVE-2023-25584', 'CVE-2021-36976', 'CVE-2019-15562', 'CVE-2022-47696', 'CVE-2023-26551', 'CVE-2023-0803', 'CVE-2023-2731']
PHSA-2023-4.0-0416 Important 2023-06-22 ['cups'] ['CVE-2023-34241']
PHSA-2023-4.0-0415 Critical 2023-06-22 ['shadow', 'calico', 'syslinux', 'pmd-ng', 'nodejs'] ['CVE-2023-24537', 'CVE-2015-0973', 'CVE-2023-0217', 'CVE-2020-11080', 'CVE-2022-4203', 'CVE-2023-24540', 'CVE-2018-14550', 'CVE-2018-14048', 'CVE-2023-0286', 'CVE-2018-1000168', 'CVE-2018-13785', 'CVE-2023-24534', 'CVE-2023-24538', 'CVE-2023-29403', 'CVE-2023-29405', 'CVE-2017-12652', 'CVE-2021-4214', 'CVE-2023-29400', 'CVE-2023-29404', 'CVE-2013-4235', 'CVE-2023-24539', 'CVE-2023-0466', 'CVE-2022-4304', 'CVE-2019-6129', 'CVE-2014-9495', 'CVE-2022-3996', 'CVE-2016-3751', 'CVE-2023-29402', 'CVE-2023-0401', 'CVE-2022-4450', 'CVE-2023-0215', 'CVE-2023-24536', 'CVE-2023-0216']
PHSA-2023-4.0-0414 Critical 2023-06-20 ['openjdk11', 'crash'] ['CVE-2017-12450', 'CVE-2018-17358', 'CVE-2017-7225', 'CVE-2017-12453', 'CVE-2017-8395', 'CVE-2017-7223', 'CVE-2020-35493', 'CVE-2019-9077', 'CVE-2018-17359', 'CVE-2017-9040', 'CVE-2017-7299', 'CVE-2017-7304', 'CVE-2018-7643', 'CVE-2018-10534', 'CVE-2017-17080', 'CVE-2019-9071', 'CVE-2017-15024', 'CVE-2018-1000876', 'CVE-2019-9075', 'CVE-2017-12451', 'CVE-2017-8393', 'CVE-2018-18309', 'CVE-2017-8397', 'CVE-2017-9750', 'CVE-2017-7303', 'CVE-2021-20284', 'CVE-2017-14745', 'CVE-2018-18606', 'CVE-2018-17360', 'CVE-2017-9746', 'CVE-2018-7642', 'CVE-2020-16593', 'CVE-2020-35496', 'CVE-2023-21930', 'CVE-2014-8738', 'CVE-2014-8504', 'CVE-2017-9756', 'CVE-2017-14729', 'CVE-2017-16829', 'CVE-2017-12449', 'CVE-2017-6969', 'CVE-2020-35448', 'CVE-2019-12972', 'CVE-2017-7224', 'CVE-2017-7614', 'CVE-2018-6543', 'CVE-2018-12698', 'CVE-2019-9072', 'CVE-2018-18605', 'CVE-2018-18701', 'CVE-2011-4355', 'CVE-2017-7301', 'CVE-2023-21835', 'CVE-2018-12699', 'CVE-2019-9070', 'CVE-2017-13710', 'CVE-2017-16830', 'CVE-2018-20623', 'CVE-2023-21967', 'CVE-2018-20673', 'CVE-2017-7210', 'CVE-2021-37322', 'CVE-2023-21938', 'CVE-2017-7302', 'CVE-2018-12697', 'CVE-2018-7568', 'CVE-2017-15996', 'CVE-2017-7226', 'CVE-2017-9748', 'CVE-2018-10372', 'CVE-2017-14938', 'CVE-2014-8737', 'CVE-2017-8421', 'CVE-2014-8485', 'CVE-2018-20651', 'CVE-2017-14930', 'CVE-2017-17126', 'CVE-2014-8484', 'CVE-2018-7570', 'CVE-2017-9752', 'CVE-2017-17122', 'CVE-2017-15023', 'CVE-2017-14974', 'CVE-2018-7208', 'CVE-2017-17121', 'CVE-2017-9042', 'CVE-2018-8945', 'CVE-2023-21968', 'CVE-2017-13757', 'CVE-2023-21843', 'CVE-2017-15020', 'CVE-2017-7209', 'CVE-2017-12455', 'CVE-2017-14934', 'CVE-2020-16591', 'CVE-2017-8396', 'CVE-2017-9043', 'CVE-2019-14250', 'CVE-2017-14940', 'CVE-2014-8503', 'CVE-2014-8501', 'CVE-2005-1705', 'CVE-2017-9755', 'CVE-2017-9955', 'CVE-2018-20657', 'CVE-2017-7227', 'CVE-2014-9939', 'CVE-2017-9044', 'CVE-2017-9753', 'CVE-2018-18607', 'CVE-2017-15021', 'CVE-2017-9744', 'CVE-2017-14128', 'CVE-2018-13033', 'CVE-2018-19931', 'CVE-2020-35507', 'CVE-2020-16592', 'CVE-2023-21954', 'CVE-2017-9749', 'CVE-2017-15025', 'CVE-2021-20197', 'CVE-2017-16828', 'CVE-2017-17125', 'CVE-2017-16831', 'CVE-2017-9747', 'CVE-2017-14333', 'CVE-2018-19932', 'CVE-2020-14152', 'CVE-2017-13716', 'CVE-2019-14444', 'CVE-2017-9742', 'CVE-2018-5392', 'CVE-2018-10373', 'CVE-2021-20294', 'CVE-2017-15939', 'CVE-2017-12448', 'CVE-2017-9039', 'CVE-2017-14939', 'CVE-2017-12457', 'CVE-2017-8392', 'CVE-2020-35495', 'CVE-2018-17794', 'CVE-2018-6323', 'CVE-2020-14153', 'CVE-2017-12967', 'CVE-2017-16832', 'CVE-2017-14529', 'CVE-2017-17123', 'CVE-2017-14932', 'CVE-2019-1010204', 'CVE-2020-35494', 'CVE-2017-15938', 'CVE-2018-17985', 'CVE-2018-18484', 'CVE-2017-6966', 'CVE-2017-16826', 'CVE-2019-17450', 'CVE-2017-6965', 'CVE-2017-9954', 'CVE-2019-17451', 'CVE-2023-21937', 'CVE-2014-8502', 'CVE-2017-9038', 'CVE-2017-14129', 'CVE-2018-6759', 'CVE-2017-16827', 'CVE-2017-8398', 'CVE-2018-10535', 'CVE-2017-9743', 'CVE-2019-9073', 'CVE-2017-9778', 'CVE-2017-9041', 'CVE-2017-12459', 'CVE-2017-9754', 'CVE-2017-9745', 'CVE-2021-3487', 'CVE-2017-14933', 'CVE-2019-9074', 'CVE-2017-12458', 'CVE-2018-20002', 'CVE-2017-15225', 'CVE-2018-18483', 'CVE-2017-7300', 'CVE-2017-12454', 'CVE-2023-21939', 'CVE-2018-12934', 'CVE-2018-18700', 'CVE-2018-6872', 'CVE-2018-11813', 'CVE-2018-20671', 'CVE-2017-9751', 'CVE-2017-8394', 'CVE-2017-12799', 'CVE-2017-14130', 'CVE-2020-16590', 'CVE-2017-12456', 'CVE-2017-17124', 'CVE-2017-12452', 'CVE-2017-15022', 'CVE-2005-1704', 'CVE-2018-7569']
PHSA-2023-4.0-0413 Critical 2023-06-19 ['openjdk8'] ['CVE-2017-10118', 'CVE-2015-4844', 'CVE-2014-2421', 'CVE-2014-0446', 'CVE-2017-3514', 'CVE-2017-10110', 'CVE-2014-2398', 'CVE-2012-0507', 'CVE-2014-2409', 'CVE-2014-0429', 'CVE-2014-2412', 'CVE-2014-0461', 'CVE-2017-10067', 'CVE-2017-10090', 'CVE-2021-2161', 'CVE-2017-10087', 'CVE-2014-0464', 'CVE-2017-10193', 'CVE-2014-0451', 'CVE-2014-0459', 'CVE-2017-10108', 'CVE-2017-10096', 'CVE-2017-10053', 'CVE-2022-21293', 'CVE-2017-3544', 'CVE-2014-0456', 'CVE-2022-21282', 'CVE-2014-2413', 'CVE-2021-20264', 'CVE-2020-14578', 'CVE-2018-2800', 'CVE-2017-10107', 'CVE-2013-2465', 'CVE-2014-0452', 'CVE-2015-4902', 'CVE-2018-2657', 'CVE-2012-2739', 'CVE-2014-0453', 'CVE-2014-0449', 'CVE-2014-2410', 'CVE-2019-2842', 'CVE-2022-21624', 'CVE-2014-0454', 'CVE-2014-2402', 'CVE-2014-2427', 'CVE-2021-35588', 'CVE-2012-5076', 'CVE-2014-2428', 'CVE-2012-1723', 'CVE-2017-10101', 'CVE-2014-2422', 'CVE-2015-2590', 'CVE-2017-10081', 'CVE-2017-10074', 'CVE-2014-2401', 'CVE-2014-2423', 'CVE-2022-21296', 'CVE-2014-0463', 'CVE-2014-0458', 'CVE-2017-10086', 'CVE-2014-2397', 'CVE-2017-3539', 'CVE-2017-10109', 'CVE-2017-10105', 'CVE-2017-3526', 'CVE-2016-0494', 'CVE-2022-34169', 'CVE-2014-1876', 'CVE-2022-21619', 'CVE-2021-25738', 'CVE-2014-0457', 'CVE-2017-3533', 'CVE-2017-3511', 'CVE-2017-10114', 'CVE-2022-21540', 'CVE-2014-0460', 'CVE-2017-3512', 'CVE-2017-10243', 'CVE-2015-4000', 'CVE-2017-10089', 'CVE-2014-0448', 'CVE-2017-10115', 'CVE-2017-3231', 'CVE-2020-2659', 'CVE-2014-2414', 'CVE-2017-10078', 'CVE-2017-3509', 'CVE-2020-14579', 'CVE-2020-14798', 'CVE-2014-2403', 'CVE-2021-35560', 'CVE-2021-2163', 'CVE-2017-10111', 'CVE-2017-10198', 'CVE-2014-2420', 'CVE-2017-10102', 'CVE-2017-10176']
PHSA-2023-4.0-0411 Important 2023-06-16 ['apache-tomcat'] ['CVE-2023-28709']
PHSA-2023-4.0-0410 Critical 2023-06-16 ['libX11', 'falco'] ['CVE-2020-27304', 'CVE-2023-3138']
PHSA-2023-4.0-0409 Moderate 2023-06-15 ['openjdk17'] ['CVE-2023-21843', 'CVE-2023-21835', 'CVE-2023-21930', 'CVE-2022-21360', 'CVE-2023-21967', 'CVE-2023-21937', 'CVE-2023-21954', 'CVE-2023-21968', 'CVE-2023-21938', 'CVE-2023-21939']
PHSA-2023-4.0-0408 Important 2023-06-13 ['open-vm-tools', 'sysstat'] ['CVE-2023-33204', 'CVE-2023-20867']
PHSA-2023-4.0-0406 Important 2023-06-09 ['linux-rt', 'linux-secure', 'linux', 'openssl', 'linux-aws'] ['CVE-2023-2483', 'CVE-2023-2002', 'CVE-2023-2156', 'CVE-2023-2248', 'CVE-2023-1990', 'CVE-2023-2194', 'CVE-2023-35823', 'CVE-2023-35829', 'CVE-2023-30456', 'CVE-2023-0465', 'CVE-2023-0464', 'CVE-2023-1670', 'CVE-2023-1380', 'CVE-2023-31436', 'CVE-2023-1989', 'CVE-2023-0160', 'CVE-2023-1855', 'CVE-2023-28466', 'CVE-2023-35828', 'CVE-2023-2513', 'CVE-2023-32233', 'CVE-2023-2269', 'CVE-2023-1859', 'CVE-2023-1611', 'CVE-2023-3268', 'CVE-2023-35824', 'CVE-2023-34256', 'CVE-2023-33203', 'CVE-2023-33288', 'CVE-2023-30772']
PHSA-2023-4.0-0405 Moderate 2023-06-08 ['python-cryptography'] ['CVE-2023-23931']
PHSA-2023-4.0-0404 Important 2023-06-07 ['cassandra', 'wireshark'] ['CVE-2023-2952', 'CVE-2023-30601']
PHSA-2023-4.0-0402 Critical 2023-06-05 ['ImageMagick', 'libarchive'] ['CVE-2022-28463', 'CVE-2023-34152', 'CVE-2023-34153', 'CVE-2023-34151', 'CVE-2023-1289', 'CVE-2022-26280']
PHSA-2023-4.0-0401 Moderate 2023-06-02 ['net-snmp'] ['CVE-2022-24807', 'CVE-2022-24809', 'CVE-2022-24805', 'CVE-2022-24806', 'CVE-2022-24810', 'CVE-2022-24808']
PHSA-2023-4.0-0400 Important 2023-06-02 ['libcap', 'cups'] ['CVE-2023-2603', 'CVE-2023-2602', 'CVE-2023-32324']
PHSA-2023-4.0-0399 Important 2023-05-31 ['libuv', 'curl', 'shadow', 'binutils'] ['CVE-2023-1972', 'CVE-2022-4285', 'CVE-2023-29383', 'CVE-2020-8252', 'CVE-2023-28322']
PHSA-2023-4.0-0398 Moderate 2023-05-25 ['etcd'] ['CVE-2023-32082']
PHSA-2023-4.0-0397 Moderate 2023-05-24 ['libvirt', 'unzip'] ['CVE-2022-0530', 'CVE-2023-2700', 'CVE-2022-0529']
PHSA-2023-4.0-0396 Moderate 2023-05-22 ['bazel'] ['CVE-2022-3474']
PHSA-2023-4.0-0395 Important 2023-05-20 ['vim'] ['CVE-2023-2609', 'CVE-2023-2610']
PHSA-2023-4.0-0394 Important 2023-05-19 ['postgresql14'] ['CVE-2023-2454', 'CVE-2023-2455']
PHSA-2023-4.0-0393 Moderate 2023-05-17 ['apache-tomcat'] ['CVE-2023-28708']
PHSA-2023-4.0-0392 Moderate 2023-05-17 ['bluez'] ['CVE-2023-27349']
PHSA-2023-4.0-0391 Critical 2023-05-12 ['openvswitch', 'nss', 'etcd', 'runc', 'protobuf-c', 'mysql'] ['CVE-2023-28642', 'CVE-2021-28235', 'CVE-2023-27561', 'CVE-2022-33070', 'CVE-2022-36320', 'CVE-2022-48468', 'CVE-2023-21980', 'CVE-2023-1668']
PHSA-2023-4.0-0389 Moderate 2023-05-10 ['vim'] ['CVE-2023-2426']
PHSA-2023-4.0-0387 Critical 2023-05-05 ['libmicrohttpd', 'go'] ['CVE-2023-29013', 'CVE-2023-29400', 'CVE-2023-27371', 'CVE-2023-24540', 'CVE-2023-24539']
PHSA-2023-4.0-0386 Important 2023-05-05 ['dmidecode'] ['CVE-2023-30630']
PHSA-2023-4.0-0384 Moderate 2023-04-29 ['freetype2'] ['CVE-2023-2004']
PHSA-2023-4.0-0383 Moderate 2023-04-28 ['cloud-init', 'wireshark'] ['CVE-2022-4344', 'CVE-2023-0416', 'CVE-2022-4345', 'CVE-2023-1786', 'CVE-2023-1994', 'CVE-2023-1993']
PHSA-2023-4.0-0381 Moderate 2023-04-26 ['net-snmp'] ['CVE-2022-44793', 'CVE-2022-44792']
PHSA-2023-4.0-0380 Critical 2023-04-25 ['vim', 'bluez', 'libyang', 'redis', 'libxml2'] ['CVE-2022-2816', 'CVE-2022-2571', 'CVE-2023-29469', 'CVE-2022-2257', 'CVE-2022-3637', 'CVE-2022-3037', 'CVE-2022-2286', 'CVE-2022-2862', 'CVE-2022-3563', 'CVE-2022-3016', 'CVE-2023-1170', 'CVE-2022-2287', 'CVE-2023-28484', 'CVE-2022-2817', 'CVE-2022-3296', 'CVE-2022-2304', 'CVE-2022-2343', 'CVE-2022-2285', 'CVE-2022-2344', 'CVE-2022-3491', 'CVE-2022-2264', 'CVE-2022-2289', 'CVE-2022-2522', 'CVE-2022-3256', 'CVE-2022-2598', 'CVE-2022-2288', 'CVE-2022-2980', 'CVE-2022-3352', 'CVE-2022-3134', 'CVE-2023-26917', 'CVE-2022-4141', 'CVE-2022-2982', 'CVE-2022-3099', 'CVE-2022-2345', 'CVE-2022-3297', 'CVE-2022-2845', 'CVE-2022-2874', 'CVE-2022-3153', 'CVE-2022-3234', 'CVE-2022-3235', 'CVE-2022-4293', 'CVE-2022-2889', 'CVE-2021-43400', 'CVE-2022-2580', 'CVE-2022-2581', 'CVE-2023-26916', 'CVE-2022-2284', 'CVE-2022-3278', 'CVE-2023-1175', 'CVE-2022-2923', 'CVE-2022-2849', 'CVE-2022-3705', 'CVE-2023-1264', 'CVE-2023-28856']
PHSA-2023-4.0-0379 Critical 2023-04-19 ['libevent', 'nghttp2'] ['CVE-2016-10195', 'CVE-2016-10196', 'CVE-2016-10197', 'CVE-2019-9513']
PHSA-2023-4.0-0377 Important 2023-04-16 ['libbpf'] ['CVE-2022-3534']
PHSA-2023-4.0-0375 Important 2023-04-12 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-39189']
PHSA-2023-4.0-0373 Important 2023-04-10 ['haproxy', 'consul'] ['CVE-2023-0836', 'CVE-2022-40716', 'CVE-2023-0056', 'CVE-2022-29153', 'CVE-2021-41803']
PHSA-2023-4.0-0372 Important 2023-04-07 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-1076', 'CVE-2023-23004', 'CVE-2022-3707', 'CVE-2023-1077', 'CVE-2023-1118', 'CVE-2023-2985', 'CVE-2023-1079', 'CVE-2023-0459', 'CVE-2023-1829', 'CVE-2023-25012', 'CVE-2023-3220', 'CVE-2023-1281', 'CVE-2023-26545', 'CVE-2023-22998', 'CVE-2023-1513']
PHSA-2023-4.0-0371 Important 2023-04-06 ['curl'] ['CVE-2023-27534', 'CVE-2023-27533', 'CVE-2023-27535', 'CVE-2023-27538', 'CVE-2023-27536']
PHSA-2023-4.0-0370 Critical 2023-04-05 ['dnsmasq', 'linux', 'httpd'] ['CVE-2023-28450', 'CVE-2023-3161', 'CVE-2023-1073', 'CVE-2023-27522', 'CVE-2023-25690', 'CVE-2023-23559', 'CVE-2023-3358', 'CVE-2023-32269', 'CVE-2023-2162', 'CVE-2023-1078', 'CVE-2023-1074']
PHSA-2023-4.0-0369 Important 2023-04-03 ['libmspack'] ['CVE-2017-11423', 'CVE-2017-6419']
PHSA-2023-4.0-0366 Critical 2023-03-30 ['strongswan'] ['CVE-2023-26463']
PHSA-2023-4.0-0365 Critical 2023-03-27 ['fribidi', 'c-ares', 'gst-plugins-bad'] ['CVE-2022-25309', 'CVE-2021-3185', 'CVE-2022-4904', 'CVE-2022-25310', 'CVE-2022-25308']
PHSA-2023-4.0-0364 Important 2023-03-24 ['kubernetes', 'cups'] ['CVE-2020-10001', 'CVE-2019-2228', 'CVE-2022-3294', 'CVE-2022-3162']
PHSA-2023-4.0-0362 Important 2023-03-23 ['go'] ['CVE-2022-41725', 'CVE-2022-41723', 'CVE-2019-9512', 'CVE-2019-9514', 'CVE-2022-41722', 'CVE-2022-41724', 'CVE-2023-24532']
PHSA-2023-4.0-0359 Critical 2023-03-20 ['vim'] ['CVE-2022-3591', 'CVE-2022-3520', 'CVE-2022-2819', 'CVE-2022-4292', 'CVE-2022-3324', 'CVE-2022-2946']
PHSA-2023-4.0-0354 Moderate 2023-03-11 ['redis'] ['CVE-2023-25155', 'CVE-2022-36021']
PHSA-2023-4.0-0352 Important 2023-03-09 ['dnsmasq'] ['CVE-2022-0934']
PHSA-2023-4.0-0350 Critical 2023-03-07 ['curl', 'containerd', 'haproxy'] ['CVE-2023-25725', 'CVE-2023-23915', 'CVE-2023-25173', 'CVE-2023-25153', 'CVE-2023-23914', 'CVE-2023-23916']
PHSA-2023-4.0-0349 Moderate 2023-03-07 ['logrotate'] ['CVE-2022-1348']
PHSA-2023-4.0-0348 Critical 2023-03-06 ['emacs'] ['CVE-2022-48338', 'CVE-2022-48339', 'CVE-2022-48337']
PHSA-2023-4.0-0345 Moderate 2023-03-03 ['ImageMagick'] ['CVE-2022-44267', 'CVE-2022-44268']
PHSA-2023-4.0-0342 Important 2023-02-28 ['nginx'] ['CVE-2019-9511', 'CVE-2019-9513']
PHSA-2023-4.0-0340 Important 2023-02-24 ['bindutils'] ['CVE-2022-3736', 'CVE-2022-3924', 'CVE-2022-3094']
PHSA-2023-4.0-0339 Important 2023-02-23 ['harfbuzz'] ['CVE-2023-25193']
PHSA-2023-4.0-0338 Moderate 2023-02-22 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-4129']
PHSA-2023-4.0-0337 Important 2023-02-21 ['gnutls'] ['CVE-2023-0361']
PHSA-2023-4.0-0336 Important 2023-02-18 ['kafka', 'postgresql10'] ['CVE-2022-41862', 'CVE-2023-25194']
PHSA-2023-4.0-0334 Important 2023-02-15 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-4379', 'CVE-2022-2196']
PHSA-2023-4.0-0333 Critical 2023-02-14 ['libarchive'] ['CVE-2022-36227']
PHSA-2023-4.0-0332 Important 2023-02-14 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-0394', 'CVE-2023-0458', 'CVE-2022-41218', 'CVE-2023-23455', 'CVE-2022-3424', 'CVE-2022-47929', 'CVE-2023-28328', 'CVE-2023-23454', 'CVE-2022-4382', 'CVE-2023-0266', 'CVE-2023-0179', 'CVE-2022-36280']
PHSA-2023-4.0-0331 Critical 2023-02-13 ['apr'] ['CVE-2022-24963']
PHSA-2023-4.0-0330 Important 2023-02-09 ['vim', 'openssl', 'wireshark'] ['CVE-2023-0413', 'CVE-2023-0049', 'CVE-2022-4304', 'CVE-2023-0054', 'CVE-2023-0217', 'CVE-2023-0412', 'CVE-2023-0414', 'CVE-2023-0051', 'CVE-2023-0286', 'CVE-2023-0411', 'CVE-2023-0401', 'CVE-2022-4450', 'CVE-2023-0433', 'CVE-2023-0215', 'CVE-2023-0417', 'CVE-2022-4203', 'CVE-2023-0415', 'CVE-2023-0216']
PHSA-2023-4.0-0329 Important 2023-02-08 ['python3', 'containerd', 'cups', 'u-boot'] ['CVE-2020-10735', 'CVE-2022-2347', 'CVE-2022-26691', 'CVE-2018-4300', 'CVE-2022-23471']
PHSA-2023-4.0-0328 Moderate 2023-02-07 ['redis', 'libtiff'] ['CVE-2022-35977', 'CVE-2023-22458', 'CVE-2022-48281']
PHSA-2023-4.0-0327 Critical 2023-02-06 ['git', 'mariadb'] ['CVE-2022-47015', 'CVE-2022-41903', 'CVE-2022-23521']
PHSA-2023-4.0-0326 Low 2023-02-01 ['tmux'] ['CVE-2022-47016']
PHSA-2023-4.0-0325 Critical 2023-02-01 ['httpd', 'mysql'] ['CVE-2023-21873', 'CVE-2006-20001', 'CVE-2023-21868', 'CVE-2023-21869', 'CVE-2023-21881', 'CVE-2023-21863', 'CVE-2023-21836', 'CVE-2023-21877', 'CVE-2023-21883', 'CVE-2023-21876', 'CVE-2023-21887', 'CVE-2023-21875', 'CVE-2023-21879', 'CVE-2023-21870', 'CVE-2023-21871', 'CVE-2023-21867', 'CVE-2023-21882', 'CVE-2023-21878', 'CVE-2023-21880', 'CVE-2022-37436', 'CVE-2022-36760']
PHSA-2023-4.0-0324 Important 2023-01-31 ['vim'] ['CVE-2022-47024']
PHSA-2023-4.0-0323 Critical 2023-01-30 ['gnupg'] ['CVE-2022-3515']
PHSA-2023-4.0-0322 Critical 2023-01-25 ['u-boot'] ['CVE-2022-30767', 'CVE-2022-34835']
PHSA-2023-4.0-0321 Moderate 2023-01-24 ['keepalived'] ['CVE-2021-44225']
PHSA-2023-4.0-0320 Important 2023-01-23 ['gstreamer'] ['CVE-2022-1922', 'CVE-2022-2122', 'CVE-2022-1925', 'CVE-2022-1921', 'CVE-2021-3498', 'CVE-2022-1924', 'CVE-2022-1923', 'CVE-2021-3522', 'CVE-2022-1920', 'CVE-2021-3497']
PHSA-2023-4.0-0319 Critical 2023-01-23 ['libksba'] ['CVE-2022-3515']
PHSA-2023-4.0-0318 Important 2023-01-21 ['linux-rt', 'linux-esx', 'linux-secure', 'krb5', 'linux', 'linux-aws'] ['CVE-2022-4696', 'CVE-2022-42898', 'CVE-2022-3545', 'CVE-2020-25656', 'CVE-2022-45934', 'CVE-2023-1295', 'CVE-2019-3016', 'CVE-2022-42721', 'CVE-2020-27152']
PHSA-2023-4.0-0316 Critical 2023-01-18 ['openvswitch', 'sudo'] ['CVE-2022-4337', 'CVE-2022-4338', 'CVE-2023-22809']
PHSA-2023-4.0-0315 Important 2023-01-18 ['e2fsprogs'] ['CVE-2022-1304']
PHSA-2023-4.0-0314 Important 2023-01-17 ['apache-tomcat'] ['CVE-2022-45143', 'CVE-2022-42252']
PHSA-2023-4.0-0310 Important 2023-01-09 ['systemd', 'squid'] ['CVE-2022-3821', 'CVE-2022-41318', 'CVE-2022-41317']
PHSA-2023-4.0-0309 Critical 2023-01-06 ['libksba'] ['CVE-2022-47629']
PHSA-2023-4.0-0308 Important 2023-01-05 ['openssl'] ['CVE-2022-3996']
PHSA-2023-4.0-0307 Moderate 2023-01-04 ['libtiff'] ['CVE-2022-3627', 'CVE-2022-3599', 'CVE-2022-3597', 'CVE-2022-3598', 'CVE-2022-3626']
PHSA-2023-4.0-0306 Important 2023-01-03 ['grub2'] ['CVE-2022-28733']
PHSA-2022-4.0-0305 Moderate 2022-12-31 ['go'] ['CVE-2022-41717']
PHSA-2022-4.0-0304 Important 2022-12-21 ['linux-rt', 'linux-secure', 'curl', 'systemd', 'linux', 'linux-aws'] ['CVE-2022-4415', 'CVE-2022-3643', 'CVE-2022-20568', 'CVE-2022-4378', 'CVE-2022-3566', 'CVE-2022-43551', 'CVE-2022-43552', 'CVE-2023-28327']
PHSA-2022-4.0-0303 Important 2022-12-21 ['grub2'] ['CVE-2022-3775', 'CVE-2022-2601', 'CVE-2022-28735']
PHSA-2022-4.0-0300 Important 2022-12-16 ['sqlite', 'pkg-config'] ['CVE-2022-46908', 'CVE-2021-3800']
PHSA-2022-4.0-0299 Important 2022-12-15 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2023-2006', 'CVE-2022-42896', 'CVE-2022-3628', 'CVE-2021-3759', 'CVE-2022-47520', 'CVE-2023-3006', 'CVE-2022-3521', 'CVE-2022-47521', 'CVE-2022-47519', 'CVE-2022-47946', 'CVE-2022-3169', 'CVE-2022-3435', 'CVE-2023-26607', 'CVE-2022-47518', 'CVE-2023-0615', 'CVE-2023-1382', 'CVE-2022-42895']
PHSA-2022-4.0-0298 Important 2022-12-14 ['nodejs'] ['CVE-2019-9513', 'CVE-2019-9515', 'CVE-2019-9512', 'CVE-2019-9514']
PHSA-2022-4.0-0297 Important 2022-12-13 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-43945']
PHSA-2022-4.0-0294 Moderate 2022-12-09 ['tpm2-tools'] ['CVE-2021-3565']
PHSA-2022-4.0-0293 Important 2022-12-06 ['linux-rt', 'linux-secure', 'linux', 'libxml2', 'linux-aws', 'emacs'] ['CVE-2022-40303', 'CVE-2022-45939', 'CVE-2022-40304', 'CVE-2022-3564']
PHSA-2022-4.0-0290 Important 2022-12-01 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-4139']
PHSA-2022-4.0-0289 Important 2022-12-01 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-3522']
PHSA-2022-4.0-0288 Important 2022-11-22 ['wireshark'] ['CVE-2023-1992', 'CVE-2022-3725']
PHSA-2022-4.0-0286 Important 2022-11-21 ['linux-rt', 'linux-secure', 'libtiff', 'linux', 'linux-aws'] ['CVE-2022-3623', 'CVE-2022-3970']
PHSA-2022-4.0-0285 Important 2022-11-20 ['sysstat'] ['CVE-2022-39377']
PHSA-2022-4.0-0283 Important 2022-11-16 ['python3'] ['CVE-2022-42919', 'CVE-2022-45061']
PHSA-2022-4.0-0282 Important 2022-11-15 ['go'] ['CVE-2022-41716']
PHSA-2022-4.0-0280 Moderate 2022-11-11 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-3524', 'CVE-2022-3567']
PHSA-2022-4.0-0279 Important 2022-11-10 ['pixman', 'sudo', 'powershell', 'strongswan'] ['CVE-2020-8927', 'CVE-2022-34716', 'CVE-2022-26788', 'CVE-2022-24512', 'CVE-2022-40617', 'CVE-2022-44638', 'CVE-2022-43995']
PHSA-2022-4.0-0276 Low 2022-11-04 ['redis'] ['CVE-2022-3647']
PHSA-2022-4.0-0275 Important 2022-11-04 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-3594', 'CVE-2022-42432', 'CVE-2022-43750', 'CVE-2022-40307', 'CVE-2022-42719', 'CVE-2023-0590', 'CVE-2022-3535', 'CVE-2022-3649', 'CVE-2022-3542', 'CVE-2022-3586', 'CVE-2022-41849', 'CVE-2022-41850', 'CVE-2021-4037', 'CVE-2022-3621', 'CVE-2022-3646', 'CVE-2022-40768', 'CVE-2022-2663', 'CVE-2022-2978', 'CVE-2022-3565', 'CVE-2022-3303', 'CVE-2022-3061', 'CVE-2022-0171']
PHSA-2022-4.0-0274 Important 2022-11-03 ['powershell'] ['CVE-2022-23267']
PHSA-2022-4.0-0273 Important 2022-11-02 ['go'] ['CVE-2022-2879', 'CVE-2022-41715', 'CVE-2022-2880']
PHSA-2022-4.0-0272 Important 2022-11-02 ['openssl', 'nginx'] ['CVE-2022-41742', 'CVE-2022-3602', 'CVE-2022-3786', 'CVE-2022-41741']
PHSA-2022-4.0-0271 Critical 2022-10-28 ['linux-rt', 'openvswitch', 'dbus-broker', 'expat', 'linux-esx', 'binutils', 'linux-secure', 'curl', 'linux-aws', 'linux', 'libtasn1', 'xerces-c', 'git'] ['CVE-2022-38533', 'CVE-2022-41674', 'CVE-2022-24975', 'CVE-2022-31212', 'CVE-2021-46848', 'CVE-2022-2602', 'CVE-2022-3221', 'CVE-2018-1311', 'CVE-2022-42721', 'CVE-2022-39260', 'CVE-2022-35260', 'CVE-2022-42916', 'CVE-2021-3905', 'CVE-2022-42722', 'CVE-2022-42915', 'CVE-2022-43680', 'CVE-2022-31213', 'CVE-2022-39253', 'CVE-2022-42720']
PHSA-2022-4.0-0270 Moderate 2022-10-26 ['libtiff', 'mysql'] ['CVE-2022-21638', 'CVE-2022-21625', 'CVE-2022-39408', 'CVE-2022-39403', 'CVE-2022-21637', 'CVE-2022-21635', 'CVE-2022-21632', 'CVE-2022-39410', 'CVE-2022-21599', 'CVE-2022-21604', 'CVE-2022-21594', 'CVE-2022-21592', 'CVE-2022-21641', 'CVE-2022-21640', 'CVE-2022-21633', 'CVE-2022-21608', 'CVE-2022-39402', 'CVE-2022-21611', 'CVE-2022-39400', 'CVE-2022-3570', 'CVE-2022-21617']
PHSA-2022-4.0-0269 Important 2022-10-24 ['device-mapper-multipath'] ['CVE-2022-41974', 'CVE-2022-41973']
PHSA-2022-4.0-0267 Important 2022-10-21 ['pgbouncer', 'openssl'] ['CVE-2021-3935', 'CVE-2022-3358']
PHSA-2022-4.0-0266 Important 2022-10-19 ['kafka', 'runc'] ['CVE-2022-34917', 'CVE-2022-29162', 'CVE-2022-24769']
PHSA-2022-4.0-0263 Moderate 2022-10-14 ['dbus', 'haproxy'] ['CVE-2021-39241', 'CVE-2022-42012', 'CVE-2022-42010', 'CVE-2022-42011']
PHSA-2022-4.0-0262 Moderate 2022-10-12 ['nodejs'] ['CVE-2022-32213']
PHSA-2022-4.0-0259 Moderate 2022-10-06 ['dhcp'] ['CVE-2022-2929', 'CVE-2022-2928']
PHSA-2022-4.0-0257 Important 2022-10-03 ['unbound'] ['CVE-2022-3204']
PHSA-2022-4.0-0256 Moderate 2022-10-02 ['wireshark'] ['CVE-2022-3190']
PHSA-2022-4.0-0253 Moderate 2022-09-29 ['wayland'] ['CVE-2021-3782']
PHSA-2022-4.0-0252 Critical 2022-09-28 ['ImageMagick', 'redis'] ['CVE-2022-35951', 'CVE-2022-3213']
PHSA-2022-4.0-0251 Important 2022-09-23 ['bindutils'] ['CVE-2022-38177', 'CVE-2022-3080', 'CVE-2022-38178', 'CVE-2022-2795']
PHSA-2022-4.0-0250 Important 2022-09-23 ['linux'] ['CVE-2022-3176']
PHSA-2022-4.0-0249 Important 2022-09-21 ['expat'] ['CVE-2022-40674']
PHSA-2022-4.0-0248 Important 2022-09-20 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2022-42703', 'CVE-2022-3633', 'CVE-2022-1462', 'CVE-2022-2153', 'CVE-2022-3028', 'CVE-2022-20566', 'CVE-2022-36946', 'CVE-2022-3629', 'CVE-2022-4095', 'CVE-2022-23816', 'CVE-2022-29901', 'CVE-2022-1882', 'CVE-2022-2905', 'CVE-2022-3635', 'CVE-2022-4662', 'CVE-2022-20421', 'CVE-2022-39190', 'CVE-2022-36879', 'CVE-2022-3176', 'CVE-2022-1679', 'CVE-2022-20409', 'CVE-2022-20422', 'CVE-2023-2177', 'CVE-2022-26373', 'CVE-2023-1095', 'CVE-2022-29900', 'CVE-2022-3625', 'CVE-2022-41222', 'CVE-2022-39188']
PHSA-2022-4.0-0247 Moderate 2022-09-17 ['ImageMagick'] ['CVE-2022-1115']
PHSA-2022-4.0-0246 Important 2022-09-16 ['libarchive'] ['CVE-2021-23177', 'CVE-2021-31566']
PHSA-2022-4.0-0245 Important 2022-09-15 ['bluez', 'libtiff'] ['CVE-2022-39177', 'CVE-2022-39176', 'CVE-2022-2953']
PHSA-2022-4.0-0244 Important 2022-09-08 ['ImageMagick'] ['CVE-2022-0284']
PHSA-2022-4.0-0243 Moderate 2022-09-08 ['rpm'] ['CVE-2021-3521']
PHSA-2022-4.0-0242 Important 2022-09-07 ['go'] ['CVE-2022-30630', 'CVE-2022-30635', 'CVE-2022-30632', 'CVE-2022-30631', 'CVE-2022-30633', 'CVE-2022-28131', 'CVE-2022-32148', 'CVE-2022-32189', 'CVE-2022-1962', 'CVE-2022-30629', 'CVE-2022-29804', 'CVE-2022-1705', 'CVE-2022-30580']
PHSA-2022-4.0-0240 Important 2022-09-05 ['python3', 'curl', 'gnutls'] ['CVE-2022-35252', 'CVE-2021-28861', 'CVE-2021-4209']
PHSA-2022-4.0-0238 Important 2022-08-26 ['linux-rt', 'linux-secure', 'postgresql', 'postgresql10', 'linux', 'linux-aws'] ['CVE-2022-1789', 'CVE-2022-1508', 'CVE-2022-33744', 'CVE-2022-1012', 'CVE-2022-33740', 'CVE-2022-1852', 'CVE-2022-2625', 'CVE-2022-34918', 'CVE-2022-33743', 'CVE-2022-33741', 'CVE-2022-26365', 'CVE-2022-33742', 'CVE-2022-2327', 'CVE-2021-33656', 'CVE-2022-2078']
PHSA-2022-4.0-0237 Important 2022-08-24 ['open-vm-tools'] ['CVE-2022-31676']
PHSA-2022-4.0-0236 Critical 2022-08-23 ['zlib'] ['CVE-2022-37434']
PHSA-2022-4.0-0235 Moderate 2022-08-22 ['zstd'] ['CVE-2021-24032']
PHSA-2022-4.0-0234 Moderate 2022-08-22 ['ImageMagick'] ['CVE-2022-2719']
PHSA-2022-4.0-0232 Important 2022-08-18 ['unbound', 'gnutls'] ['CVE-2022-30698', 'CVE-2022-2509', 'CVE-2022-30699']
PHSA-2022-4.0-0231 Critical 2022-08-17 ['libtar', 'libtiff'] ['CVE-2021-33643', 'CVE-2021-33645', 'CVE-2022-34526', 'CVE-2021-33644', 'CVE-2021-33646']
PHSA-2022-4.0-0230 Important 2022-08-17 ['linux-rt', 'linux-secure', 'redis', 'linux', 'linux-aws'] ['CVE-2022-31144', 'CVE-2022-0500']
PHSA-2022-4.0-0227 Important 2022-08-12 ['libxml2'] ['CVE-2022-2309']
PHSA-2022-4.0-0226 Important 2022-08-10 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-2586', 'CVE-2022-2585', 'CVE-2022-2588']
PHSA-2022-4.0-0224 Important 2022-08-06 ['libtirpc', 'squid'] ['CVE-2021-46828', 'CVE-2021-46784']
PHSA-2022-4.0-0223 Important 2022-08-04 ['rsync'] ['CVE-2022-29154']
PHSA-2022-4.0-0221 Moderate 2022-08-03 ['vim'] ['CVE-2022-2231']
PHSA-2022-4.0-0220 Important 2022-08-02 ['git'] ['CVE-2022-29187']
PHSA-2022-4.0-0218 Moderate 2022-07-29 ['gnupg'] ['CVE-2022-34903']
PHSA-2022-4.0-0216 Moderate 2022-07-25 ['sqlite'] ['CVE-2021-20227']
PHSA-2022-4.0-0214 Important 2022-07-21 ['ImageMagick', 'linux-rt', 'linux-esx', 'linux-secure', 'libtiff', 'go', 'linux', 'linux-aws', 'lua'] ['CVE-2022-2057', 'CVE-2022-29526', 'CVE-2022-32547', 'CVE-2022-2058', 'CVE-2022-21505', 'CVE-2022-32546', 'CVE-2022-2056', 'CVE-2022-33099', 'CVE-2022-32545']
PHSA-2022-4.0-0213 Important 2022-07-15 ['python3'] ['CVE-2015-20107']
PHSA-2022-4.0-0209 Important 2022-07-11 ['vim'] ['CVE-2022-2210', 'CVE-2022-2206', 'CVE-2022-2208', 'CVE-2022-2207']
PHSA-2022-4.0-0208 Important 2022-07-10 ['vim'] ['CVE-2022-2182', 'CVE-2022-2183', 'CVE-2022-2129', 'CVE-2022-2124', 'CVE-2022-2126', 'CVE-2022-1771', 'CVE-2022-1942', 'CVE-2022-2125', 'CVE-2022-2175']
PHSA-2022-4.0-0207 Critical 2022-07-06 ['redis', 'curl', 'openssl'] ['CVE-2022-32205', 'CVE-2022-32208', 'CVE-2022-32206', 'CVE-2022-2097', 'CVE-2022-33105', 'CVE-2022-32207']
PHSA-2022-4.0-0205 Important 2022-06-27 ['curl'] ['CVE-2022-27782', 'CVE-2022-27781', 'CVE-2022-27776', 'CVE-2022-27780', 'CVE-2022-30115', 'CVE-2022-27775', 'CVE-2022-27779']
PHSA-2022-4.0-0202 Critical 2022-06-22 ['libtiff', 'httpd', 'openssl'] ['CVE-2022-31813', 'CVE-2022-1623', 'CVE-2022-30522', 'CVE-2022-28614', 'CVE-2022-26377', 'CVE-2022-28330', 'CVE-2022-2068', 'CVE-2022-30556', 'CVE-2022-28615', 'CVE-2022-1622', 'CVE-2022-29404']
PHSA-2022-4.0-0201 Important 2022-06-21 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-0494', 'CVE-2022-1729', 'CVE-2022-1353', 'CVE-2022-1516', 'CVE-2023-1249', 'CVE-2022-0854', 'CVE-2022-30594', 'CVE-2022-28893', 'CVE-2022-29582', 'CVE-2022-0001', 'CVE-2022-1786', 'CVE-2022-1158', 'CVE-2022-29581', 'CVE-2022-2991', 'CVE-2021-4197']
PHSA-2022-4.0-0199 Important 2022-06-17 ['ruby', 'vim'] ['CVE-2022-1927', 'CVE-2022-1796', 'CVE-2022-1886', 'CVE-2022-1733', 'CVE-2022-1898', 'CVE-2022-1769', 'CVE-2022-1851', 'CVE-2022-28739', 'CVE-2022-1785']
PHSA-2022-4.0-0198 Important 2022-06-14 ['libxslt', 'vim', 'libxml2'] ['CVE-2021-30560', 'CVE-2022-29824', 'CVE-2022-1735', 'CVE-2022-1674']
PHSA-2022-4.0-0195 Important 2022-06-08 ['ImageMagick', 'linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws', 'containerd'] ['CVE-2022-31030', 'CVE-2022-1972', 'CVE-2022-32250', 'CVE-2022-1114', 'CVE-2022-1966']
PHSA-2022-4.0-0194 Important 2022-06-05 ['go', 'cifs-utils'] ['CVE-2022-29869', 'CVE-2022-28327', 'CVE-2022-24921', 'CVE-2022-24675', 'CVE-2022-27239']
PHSA-2022-4.0-0192 Important 2022-06-01 ['ncurses'] ['CVE-2022-29458']
PHSA-2022-4.0-0189 Important 2022-05-27 ['linux-rt', 'linux-esx', 'subversion', 'vim', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-24070', 'CVE-2021-28544', 'CVE-2022-1616', 'CVE-2022-1621', 'CVE-2022-1629', 'CVE-2022-21499', 'CVE-2022-1619', 'CVE-2022-1620']
PHSA-2022-4.0-0188 Critical 2022-05-22 ['openldap'] ['CVE-2022-29155']
PHSA-2022-4.0-0187 Moderate 2022-05-20 ['mysql'] ['CVE-2022-21454', 'CVE-2022-21482', 'CVE-2022-21412', 'CVE-2022-21478', 'CVE-2022-21417', 'CVE-2022-21451', 'CVE-2022-21483', 'CVE-2022-21479', 'CVE-2022-21425', 'CVE-2022-21489', 'CVE-2022-21460', 'CVE-2022-21427']
PHSA-2022-4.0-0185 Critical 2022-05-18 ['libtiff', 'openssl'] ['CVE-2022-0907', 'CVE-2022-1343', 'CVE-2022-0924', 'CVE-2022-0865', 'CVE-2022-0909', 'CVE-2022-0908', 'CVE-2022-1473', 'CVE-2022-1292', 'CVE-2022-22844', 'CVE-2022-1434']
PHSA-2022-4.0-0184 Important 2022-05-17 ['git'] ['CVE-2022-24765']
PHSA-2022-4.0-0183 Critical 2022-05-14 ['linux-rt', 'linux-esx', 'linux-secure', 'freetype2', 'redis', 'linux', 'linux-aws'] ['CVE-2022-0995', 'CVE-2022-27405', 'CVE-2022-28356', 'CVE-2022-23960', 'CVE-2022-23042', 'CVE-2022-23040', 'CVE-2022-0002', 'CVE-2022-1048', 'CVE-2022-23038', 'CVE-2022-27666', 'CVE-2022-24736', 'CVE-2022-3534', 'CVE-2022-24735', 'CVE-2022-24958', 'CVE-2022-27406', 'CVE-2022-23041', 'CVE-2022-23036', 'CVE-2022-23039', 'CVE-2022-1011', 'CVE-2022-23037', 'CVE-2022-27404']
PHSA-2022-4.0-0182 Moderate 2022-05-11 ['util-linux'] ['CVE-2022-0563']
PHSA-2022-4.0-0178 Important 2022-05-04 ['vim', 'wget'] ['CVE-2022-1420', 'CVE-2021-31879', 'CVE-2022-1381']
PHSA-2022-4.0-0176 Important 2022-04-30 ['curl'] ['CVE-2022-22576', 'CVE-2022-27774']
PHSA-2022-4.0-0173 Critical 2022-04-22 ['lua', 'sendmail'] ['CVE-2021-3618', 'CVE-2022-28805']
PHSA-2022-4.0-0172 Important 2022-04-16 ['gzip', 'nginx', 'xz'] ['CVE-2021-3618', 'CVE-2022-1271']
PHSA-2022-4.0-0171 Important 2022-04-11 ['ImageMagick', 'vim', 'zlib'] ['CVE-2021-4219', 'CVE-2022-1160', 'CVE-2018-25032']
PHSA-2022-4.0-0170 Important 2022-04-07 ['protobuf', 'vim'] ['CVE-2022-1154', 'CVE-2021-22570']
PHSA-2022-4.0-0169 Important 2022-04-03 ['zsh', 'libtiff'] ['CVE-2022-1056', 'CVE-2022-0562', 'CVE-2022-0891', 'CVE-2022-0561', 'CVE-2021-45444']
PHSA-2022-4.0-0168 Critical 2022-04-01 ['linux-rt', 'linux-esx', 'vim', 'bindutils', 'linux-secure', 'curl', 'linux', 'linux-aws', 'lua'] ['CVE-2021-44647', 'CVE-2022-0714', 'CVE-2022-0943', 'CVE-2022-0572', 'CVE-2021-25220', 'CVE-2022-22623', 'CVE-2022-0729', 'CVE-2022-1015', 'CVE-2022-0396', 'CVE-2021-44964', 'CVE-2022-1016']
PHSA-2022-4.0-0167 Important 2022-03-29 ['haproxy', 'libxml2'] ['CVE-2022-0711', 'CVE-2022-23308']
PHSA-2022-4.0-0166 Critical 2022-03-25 ['squashfs-tools', 'bluez', 'consul', 'httpd'] ['CVE-2022-0204', 'CVE-2021-40153', 'CVE-2022-23943', 'CVE-2022-22719', 'CVE-2022-22720', 'CVE-2021-41072', 'CVE-2022-22721', 'CVE-2022-24687']
PHSA-2022-4.0-0165 Moderate 2022-03-23 ['openssl'] ['CVE-2021-4160']
PHSA-2022-4.0-0164 Important 2022-03-22 ['nodejs'] ['CVE-2022-21824', 'CVE-2021-44531', 'CVE-2021-44532', 'CVE-2021-44533']
PHSA-2022-4.0-0163 Moderate 2022-03-17 ['bluez'] ['CVE-2021-3658']
PHSA-2022-4.0-0162 Important 2022-03-16 ['openssl'] ['CVE-2022-0778']
PHSA-2022-4.0-0161 Important 2022-03-13 ['cyrus-sasl', 'vim'] ['CVE-2022-0368', 'CVE-2021-4173', 'CVE-2022-0417', 'CVE-2022-0158', 'CVE-2022-0319', 'CVE-2022-0156', 'CVE-2022-24407', 'CVE-2021-4193', 'CVE-2022-0696', 'CVE-2022-0393']
PHSA-2022-4.0-0160 Important 2022-03-10 ['linux-rt', 'linux-esx', 'expat', 'vim', 'linux-secure', 'linux', 'tcpdump', 'linux-aws'] ['CVE-2022-25313', 'CVE-2020-36516', 'CVE-2018-16301', 'CVE-2023-1582', 'CVE-2022-1998', 'CVE-2022-0847', 'CVE-2022-0629', 'CVE-2022-0617', 'CVE-2022-0685', 'CVE-2022-1055']
PHSA-2022-4.0-0159 Critical 2022-03-07 ['go', 'containerd'] ['CVE-2022-23806', 'CVE-2022-23773', 'CVE-2022-23648', 'CVE-2022-23772']
PHSA-2022-4.0-0158 Critical 2022-03-02 ['vim', 'expat', 'wireshark'] ['CVE-2022-0581', 'CVE-2022-0128', 'CVE-2022-25315', 'CVE-2022-0582', 'CVE-2022-0583', 'CVE-2022-25314', 'CVE-2022-0586', 'CVE-2022-0585', 'CVE-2022-0554']
PHSA-2022-4.0-0157 Critical 2022-03-01 ['expat', 'cassandra'] ['CVE-2021-44521', 'CVE-2022-25235', 'CVE-2022-25236']
PHSA-2022-4.0-0156 Important 2022-02-25 ['vim', 'freetype2'] ['CVE-2022-0407', 'CVE-2022-0413', 'CVE-2020-15999', 'CVE-2022-0443', 'CVE-2022-0392']
PHSA-2022-4.0-0155 Critical 2022-02-19 ['glibc'] ['CVE-2022-23218', 'CVE-2022-23219']
PHSA-2022-4.0-0154 Important 2022-02-17 ['vim', 'go', 'polkit', 'apache-tomcat'] ['CVE-2021-44716', 'CVE-2021-4115', 'CVE-2021-44717', 'CVE-2022-0408', 'CVE-2022-0361', 'CVE-2022-23181', 'CVE-2022-0359']
PHSA-2022-4.0-0153 Critical 2022-02-15 ['wpa_supplicant', 'vim', 'expat', 'runc', 'mysql'] ['CVE-2022-21285', 'CVE-2022-21344', 'CVE-2022-0261', 'CVE-2021-4192', 'CVE-2022-21279', 'CVE-2022-21245', 'CVE-2022-23303', 'CVE-2021-4187', 'CVE-2022-21302', 'CVE-2022-21336', 'CVE-2022-21253', 'CVE-2021-4166', 'CVE-2021-43784', 'CVE-2022-21320', 'CVE-2022-21314', 'CVE-2022-21358', 'CVE-2022-21290', 'CVE-2022-21334', 'CVE-2022-21284', 'CVE-2022-21367', 'CVE-2022-21288', 'CVE-2022-21368', 'CVE-2022-21289', 'CVE-2022-21256', 'CVE-2022-21308', 'CVE-2022-21322', 'CVE-2022-21315', 'CVE-2021-3927', 'CVE-2022-21374', 'CVE-2022-21362', 'CVE-2022-21318', 'CVE-2022-21301', 'CVE-2021-4136', 'CVE-2022-21304', 'CVE-2022-21286', 'CVE-2022-21270', 'CVE-2022-21309', 'CVE-2022-21310', 'CVE-2022-21335', 'CVE-2021-3903', 'CVE-2021-3928', 'CVE-2022-21307', 'CVE-2022-21348', 'CVE-2022-21339', 'CVE-2022-21363', 'CVE-2022-21330', 'CVE-2022-21356', 'CVE-2022-21280', 'CVE-2022-0318', 'CVE-2022-21327', 'CVE-2022-21254', 'CVE-2022-21264', 'CVE-2022-21328', 'CVE-2022-21370', 'CVE-2022-21337', 'CVE-2022-21332', 'CVE-2022-21287', 'CVE-2022-21303', 'CVE-2022-23990', 'CVE-2022-21351', 'CVE-2022-21342', 'CVE-2022-21378', 'CVE-2022-21326', 'CVE-2022-23304', 'CVE-2022-21316', 'CVE-2022-21329']
PHSA-2022-4.0-0152 Critical 2022-02-11 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'strongswan', 'linux-aws'] ['CVE-2022-0435', 'CVE-2021-45079']
PHSA-2022-4.0-0151 Important 2022-02-10 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-0492']
PHSA-2022-4.0-0149 Critical 2022-02-05 ['expat'] ['CVE-2022-23852']
PHSA-2022-4.0-0148 Important 2022-01-28 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2022-0330', 'CVE-2022-22942']
PHSA-2022-4.0-0147 Important 2022-01-27 ['rust', 'polkit', 'util-linux'] ['CVE-2021-3996', 'CVE-2021-3995', 'CVE-2022-21658', 'CVE-2021-4034']
PHSA-2022-4.0-0146 Important 2022-01-25 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws', 'pkg-config'] ['CVE-2021-20268', 'CVE-2022-0185', 'CVE-2021-27218', 'CVE-2021-45095', 'CVE-2021-43975', 'CVE-2020-35457', 'CVE-2021-39685', 'CVE-2021-44733']
PHSA-2022-4.0-0145 Critical 2022-01-22 ['ImageMagick', 'linux-rt', 'linux-esx', 'expat', 'aide', 'linux-secure', 'systemd', 'linux', 'wireshark', 'linux-aws', 'cryptsetup'] ['CVE-2021-4204', 'CVE-2022-22827', 'CVE-2022-22823', 'CVE-2022-22824', 'CVE-2021-3997', 'CVE-2022-22826', 'CVE-2022-23222', 'CVE-2022-22825', 'CVE-2021-4122', 'CVE-2022-22822', 'CVE-2021-4155', 'CVE-2021-4181', 'CVE-2021-46143', 'CVE-2021-4182', 'CVE-2021-4185', 'CVE-2021-39212', 'CVE-2021-45960', 'CVE-2021-4190', 'CVE-2021-4184', 'CVE-2021-4183', 'CVE-2021-45417']
PHSA-2022-4.0-0144 Important 2022-01-11 ['vim', 'python3-lxml', 'binutils'] ['CVE-2021-4019', 'CVE-2021-3984', 'CVE-2021-43818', 'CVE-2021-45078']
PHSA-2022-4.0-0143 Important 2022-01-10 ['consul', 'openssl'] ['CVE-2021-4044', 'CVE-2021-41805']
PHSA-2022-4.0-0142 Critical 2022-01-04 ['httpd'] ['CVE-2021-44790']
PHSA-2021-4.0-0141 Important 2021-12-22 ['vim'] ['CVE-2021-4069']
PHSA-2021-4.0-0140 Critical 2021-12-21 ['libselinux', 'lapack', 'selinux-policy'] ['CVE-2021-4048', 'CVE-2020-24612', 'CVE-2021-36085', 'CVE-2021-36084', 'CVE-2021-36086']
PHSA-2021-4.0-0139 Important 2021-12-18 ['bluez', 'rubygem-bundler', 'krb5', 'wireshark'] ['CVE-2021-43809', 'CVE-2021-39925', 'CVE-2021-39926', 'CVE-2021-39923', 'CVE-2020-28196', 'CVE-2021-39920', 'CVE-2021-37750', 'CVE-2021-39922', 'CVE-2021-41229', 'CVE-2021-36222', 'CVE-2021-39928', 'CVE-2021-39921', 'CVE-2021-39929', 'CVE-2021-39924']
PHSA-2021-4.0-0138 Important 2021-12-13 ['linux-rt', 'linux-esx', 'vim', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2021-3973', 'CVE-2021-3974', 'CVE-2020-27820', 'CVE-2021-4002']
PHSA-2021-4.0-0135 Critical 2021-12-03 ['nss'] ['CVE-2021-43527']
PHSA-2021-4.0-0130 Critical 2021-11-28 ['kafka', 'go', 'librdkafka', 'lua'] ['CVE-2021-38297', 'CVE-2021-34558', 'CVE-2021-41772', 'CVE-2021-41771', 'CVE-2021-29923', 'CVE-2021-43519', 'CVE-2021-3520', 'CVE-2021-36221', 'CVE-2021-38153']
PHSA-2021-4.0-0129 Moderate 2021-11-14 ['bindutils'] ['CVE-2021-25219']
PHSA-2021-4.0-0127 Critical 2021-11-11 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2021-43267']
PHSA-2021-4.0-0126 Important 2021-11-10 ['linux-rt', 'linux-secure', 'linux', 'linux-aws', 'apache-tomcat'] ['CVE-2021-42340', 'CVE-2021-41864', 'CVE-2021-41073', 'CVE-2021-42252', 'CVE-2020-16119', 'CVE-2021-40490']
PHSA-2021-4.0-0124 Moderate 2021-11-05 ['libgcrypt'] ['CVE-2021-40528']
PHSA-2021-4.0-0123 Important 2021-11-04 ['python3-babel'] ['CVE-2021-42771']
PHSA-2021-4.0-0122 Important 2021-11-02 ['rust'] ['CVE-2021-42574']
PHSA-2021-4.0-0121 Important 2021-10-29 ['apr', 'vim'] ['CVE-2021-3875', 'CVE-2021-35940', 'CVE-2021-3872']
PHSA-2021-4.0-0119 Important 2021-10-27 ['strongswan', 'redis', 'mysql'] ['CVE-2021-35597', 'CVE-2021-35546', 'CVE-2021-32628', 'CVE-2021-32687', 'CVE-2021-35627', 'CVE-2021-35642', 'CVE-2021-41991', 'CVE-2021-2479', 'CVE-2021-35624', 'CVE-2021-35645', 'CVE-2021-35641', 'CVE-2021-32675', 'CVE-2021-35637', 'CVE-2021-35648', 'CVE-2021-41099', 'CVE-2021-32627', 'CVE-2021-32762', 'CVE-2021-35638', 'CVE-2021-2471', 'CVE-2021-35612', 'CVE-2021-35646', 'CVE-2021-35628', 'CVE-2021-35621', 'CVE-2021-35644', 'CVE-2021-35626', 'CVE-2021-35631', 'CVE-2021-2478', 'CVE-2021-35632', 'CVE-2021-35643', 'CVE-2021-32626', 'CVE-2021-35622', 'CVE-2021-35610', 'CVE-2021-35647', 'CVE-2021-41990', 'CVE-2021-35635', 'CVE-2021-35636', 'CVE-2021-35634', 'CVE-2021-35630']
PHSA-2021-4.0-0118 Critical 2021-10-20 ['httpd'] ['CVE-2021-41773', 'CVE-2021-42013', 'CVE-2021-41524']
PHSA-2021-4.0-0116 Moderate 2021-10-18 ['redis'] ['CVE-2021-32672']
PHSA-2021-4.0-0115 Important 2021-10-14 ['rubygem-nokogiri', 'password-store'] ['CVE-2021-41098', 'CVE-2020-28086']
PHSA-2021-4.0-0113 Important 2021-10-09 ['docker', 'vim', 'containerd', 'openssh'] ['CVE-2021-41103', 'CVE-2021-41089', 'CVE-2016-20012', 'CVE-2021-3796', 'CVE-2021-41617']
PHSA-2021-4.0-0112 Important 2021-10-04 ['kubernetes'] ['CVE-2021-25741']
PHSA-2021-4.0-0110 Important 2021-10-03 ['vim'] ['CVE-2021-3778']
PHSA-2021-4.0-0109 Important 2021-10-01 ['atftp'] ['CVE-2021-41054']
PHSA-2021-4.0-0105 Important 2021-09-24 ['consul'] ['CVE-2021-38698', 'CVE-2021-3121', 'CVE-2021-37219']
PHSA-2021-4.0-0104 Important 2021-09-21 ['haproxy'] ['CVE-2021-40346']
PHSA-2021-4.0-0102 Critical 2021-09-17 ['curl', 'krb5'] ['CVE-2021-22945', 'CVE-2018-5730', 'CVE-2018-5729', 'CVE-2021-22946', 'CVE-2021-22947', 'CVE-2023-36054']
PHSA-2021-4.0-0101 Important 2021-09-17 ['vim'] ['CVE-2021-3770']
PHSA-2021-4.0-0100 Important 2021-09-16 ['libgd'] ['CVE-2021-40145']
PHSA-2021-4.0-0099 Important 2021-09-14 ['git'] ['CVE-2021-40330']
PHSA-2021-4.0-0096 Moderate 2021-09-07 ['ruby'] ['CVE-2021-31810']
PHSA-2021-4.0-0095 Important 2021-09-04 ['linux-rt', 'linux-secure', 'linux-aws', 'linux', 'glibc'] ['CVE-2021-35477', 'CVE-2020-27675', 'CVE-2021-3679', 'CVE-2021-3653', 'CVE-2021-37159', 'CVE-2021-38204', 'CVE-2020-28941', 'CVE-2020-27673', 'CVE-2020-28974', 'CVE-2021-38166', 'CVE-2021-37576', 'CVE-2021-34556', 'CVE-2021-3656', 'CVE-2020-8694', 'CVE-2021-38604', 'CVE-2020-3702', 'CVE-2020-12352']
PHSA-2021-4.0-0094 Critical 2021-09-03 ['openssl'] ['CVE-2021-3711', 'CVE-2021-3712']
PHSA-2021-4.0-0093 Moderate 2021-09-03 ['dnsmasq'] ['CVE-2021-3448']
PHSA-2021-4.0-0092 Important 2021-09-02 ['haproxy', 'cpio'] ['CVE-2021-38185', 'CVE-2021-39240', 'CVE-2021-39242']
PHSA-2021-4.0-0091 Moderate 2021-08-31 ['openvswitch'] ['CVE-2021-36980']
PHSA-2021-4.0-0090 Critical 2021-08-27 ['libgd', 'nodejs'] ['CVE-2021-22931', 'CVE-2021-22939', 'CVE-2021-38115', 'CVE-2021-22940']
PHSA-2021-4.0-0086 Important 2021-08-24 ['curl'] ['CVE-2021-22926']
PHSA-2021-4.0-0085 Critical 2021-08-24 ['rust'] ['CVE-2021-29922']
PHSA-2021-4.0-0084 Important 2021-08-20 ['ruby'] ['CVE-2021-32066']
PHSA-2021-4.0-0083 Important 2021-08-19 ['redis', 'nettle'] ['CVE-2021-32761', 'CVE-2021-3580']
PHSA-2021-4.0-0081 Moderate 2021-08-17 ['util-linux'] ['CVE-2021-37600']
PHSA-2021-4.0-0079 Moderate 2021-08-12 ['c-ares'] ['CVE-2021-3672']
PHSA-2021-4.0-0078 Important 2021-08-10 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2021-35039', 'CVE-2020-26541']
PHSA-2021-4.0-0077 Critical 2021-08-10 ['glibc', 'falco', 'mysql'] ['CVE-2021-2339', 'CVE-2021-33505', 'CVE-2021-2356', 'CVE-2021-2352', 'CVE-2021-2357', 'CVE-2021-35942', 'CVE-2021-2354']
PHSA-2021-4.0-0076 Important 2021-08-05 ['wireshark'] ['CVE-2021-22235']
PHSA-2021-4.0-0075 Important 2021-08-03 ['consul'] ['CVE-2021-32574', 'CVE-2021-36213']
PHSA-2021-4.0-0074 Moderate 2021-08-02 ['nodejs'] ['CVE-2021-22918']
PHSA-2021-4.0-0073 Moderate 2021-07-30 ['apache-ant'] ['CVE-2021-36374', 'CVE-2021-36373']
PHSA-2021-4.0-0072 Moderate 2021-07-29 ['python3-lxml'] ['CVE-2020-27783', 'CVE-2021-28957']
PHSA-2021-4.0-0069 Moderate 2021-07-25 ['curl'] ['CVE-2021-22925', 'CVE-2021-22924', 'CVE-2021-22923', 'CVE-2021-22922']
PHSA-2021-4.0-0068 Moderate 2021-07-24 ['rubygem-nokogiri'] ['CVE-2020-26247']
PHSA-2021-4.0-0066 Important 2021-07-21 ['systemd', 'apache-tomcat'] ['CVE-2021-30639', 'CVE-2021-33037', 'CVE-2020-13529']
PHSA-2021-4.0-0065 Important 2021-07-21 ['linux-rt', 'linux-esx', 'linux-secure', 'systemd', 'linux', 'linux-aws'] ['CVE-2021-33909', 'CVE-2021-33910']
PHSA-2021-4.0-0064 Moderate 2021-07-20 ['containerd'] ['CVE-2021-32760']
PHSA-2021-4.0-0063 Important 2021-07-20 ['squid'] ['CVE-2021-28652', 'CVE-2021-28662', 'CVE-2021-31807', 'CVE-2021-28651', 'CVE-2021-28116', 'CVE-2021-31808', 'CVE-2021-31806', 'CVE-2021-33620']
PHSA-2021-4.0-0062 Important 2021-07-19 ['tcl'] ['CVE-2021-35331']
PHSA-2021-4.0-0060 Critical 2021-07-13 ['python3-urllib3', 'zeromq', 'rubygem-bundler'] ['CVE-2020-36327', 'CVE-2019-3881', 'CVE-2021-33503', 'CVE-2020-36400']
PHSA-2021-4.0-0059 Important 2021-07-08 ['linuxptp'] ['CVE-2021-3571', 'CVE-2021-3570']
PHSA-2021-4.0-0058 Important 2021-07-07 ['linux-aws', 'linux-rt', 'linux', 'linux-secure'] ['CVE-2021-28691', 'CVE-2021-34693']
PHSA-2021-4.0-0055 Important 2021-07-01 ['bluez', 'wireshark'] ['CVE-2021-0129', 'CVE-2021-22222']
PHSA-2021-4.0-0054 Moderate 2021-06-30 ['curl'] ['CVE-2021-22897']
PHSA-2021-4.0-0052 Important 2021-06-25 ['linux-rt', 'linux-esx', 'linux-secure', 'rpm', 'linux', 'linux-aws'] ['CVE-2021-3421', 'CVE-2021-20271', 'CVE-2021-3609']
PHSA-2021-4.0-0051 Important 2021-06-23 ['python3-py', 'libgcrypt'] ['CVE-2021-33560', 'CVE-2020-29651']
PHSA-2021-4.0-0050 Important 2021-06-23 ['redis'] ['CVE-2021-32625']
PHSA-2021-4.0-0048 Important 2021-06-17 ['libjpeg-turbo'] ['CVE-2020-17541']
PHSA-2021-4.0-0047 Critical 2021-06-16 ['linux-rt', 'linux-secure', 'lz4', 'python3-Pygments', 'salt3', 'linux', 'linux-aws'] ['CVE-2020-28243', 'CVE-2021-33034', 'CVE-2020-35662', 'CVE-2021-25315', 'CVE-2021-20270', 'CVE-2021-27291', 'CVE-2021-3543', 'CVE-2021-31607', 'CVE-2021-3520', 'CVE-2021-31440', 'CVE-2021-32399', 'CVE-2021-25283', 'CVE-2020-28972', 'CVE-2021-25284', 'CVE-2021-25282', 'CVE-2021-3144', 'CVE-2021-25281', 'CVE-2020-26147', 'CVE-2021-3148', 'CVE-2021-3197']
PHSA-2021-4.0-0046 Important 2021-06-15 ['go', 'rsync'] ['CVE-2020-14387', 'CVE-2021-31525']
PHSA-2021-4.0-0043 Moderate 2021-06-10 ['libsolv'] ['CVE-2021-44577', 'CVE-2021-3200', 'CVE-2021-44568', 'CVE-2021-44571']
PHSA-2021-4.0-0041 Moderate 2021-06-09 ['linux-rt', 'linux'] ['CVE-2021-3573']
PHSA-2021-4.0-0039 Critical 2021-06-08 ['bindutils'] ['CVE-2021-25215', 'CVE-2021-25214', 'CVE-2020-8625', 'CVE-2021-25216']
PHSA-2021-4.0-0038 Critical 2021-06-04 ['glibc', 'ansible'] ['CVE-2020-20178', 'CVE-2021-33574']
PHSA-2021-4.0-0037 Important 2021-06-03 ['polkit'] ['CVE-2021-3560']
PHSA-2021-4.0-0036 Important 2021-06-03 ['apache-ant'] ['CVE-2020-11979']
PHSA-2021-4.0-0035 Critical 2021-06-02 ['runc', 'gnutls', 'libxml2'] ['CVE-2021-20232', 'CVE-2021-30465', 'CVE-2021-20231', 'CVE-2021-3517', 'CVE-2021-3518', 'CVE-2021-3537']
PHSA-2021-4.0-0034 Important 2021-05-27 ['dhcp'] ['CVE-2021-25217']
PHSA-2021-4.0-0033 Important 2021-05-27 ['curl', 'openssh'] ['CVE-2021-22901', 'CVE-2021-28041', 'CVE-2021-22898']
PHSA-2021-4.0-0032 Important 2021-05-26 ['linux-rt', 'redis', 'linux', 'nginx'] ['CVE-2021-29477', 'CVE-2021-3564', 'CVE-2021-23017']
PHSA-2021-4.0-0031 Moderate 2021-05-25 ['linux-rt', 'linux-secure', 'linux', 'zookeeper', 'linux-aws'] ['CVE-2021-28964', 'CVE-2021-21409', 'CVE-2021-29264', 'CVE-2021-29649', 'CVE-2021-29647', 'CVE-2021-29646', 'CVE-2021-28688', 'CVE-2021-28951', 'CVE-2021-28971', 'CVE-2021-29155', 'CVE-2021-29650']
PHSA-2021-4.0-0030 Moderate 2021-05-21 ['cifs-utils', 'rpm'] ['CVE-2021-20266', 'CVE-2021-20208']
PHSA-2021-4.0-0029 Important 2021-05-20 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2021-23133']
PHSA-2021-4.0-0028 Critical 2021-05-19 ['python3'] ['CVE-2021-29921']
PHSA-2021-4.0-0027 Critical 2021-05-19 ['python3-cryptography', 'wireshark'] ['CVE-2020-36242', 'CVE-2021-22207']
PHSA-2021-4.0-0026 Important 2021-05-18 ['tmux'] ['CVE-2020-27347']
PHSA-2021-4.0-0024 Important 2021-05-14 ['binutils'] ['CVE-2021-20294']
PHSA-2021-4.0-0023 Important 2021-05-12 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2021-3491', 'CVE-2021-3489', 'CVE-2021-3490']
PHSA-2021-4.0-0022 Critical 2021-05-11 ['gnuplot'] ['CVE-2020-25412']
PHSA-2021-4.0-0019 Important 2021-05-06 ['rust'] ['CVE-2020-36323']
PHSA-2021-4.0-0018 Moderate 2021-05-04 ['mysql'] ['CVE-2021-2179', 'CVE-2021-2307', 'CVE-2021-2230', 'CVE-2021-2299', 'CVE-2021-2166', 'CVE-2021-2305', 'CVE-2021-2293', 'CVE-2021-2174', 'CVE-2021-2170', 'CVE-2021-2171', 'CVE-2021-2201', 'CVE-2021-2194', 'CVE-2021-2217', 'CVE-2021-2164', 'CVE-2021-2169', 'CVE-2021-2208', 'CVE-2021-2226', 'CVE-2021-2278', 'CVE-2021-2146', 'CVE-2021-2172', 'CVE-2021-2215', 'CVE-2021-2180', 'CVE-2021-2212', 'CVE-2021-2304', 'CVE-2021-2193', 'CVE-2021-2203', 'CVE-2021-2162', 'CVE-2021-2196', 'CVE-2021-2298', 'CVE-2021-2300']
PHSA-2021-4.0-0017 Critical 2021-05-04 ['linux-rt', 'binutils', 'linux-secure', 'rust', 'linux'] ['CVE-2021-3487', 'CVE-2021-20268', 'CVE-2020-16591', 'CVE-2021-28878', 'CVE-2021-28876', 'CVE-2020-16590', 'CVE-2020-16599', 'CVE-2021-28879']
PHSA-2021-4.0-0016 Important 2021-04-29 ['consul'] ['CVE-2020-25864', 'CVE-2021-28156']
PHSA-2021-4.0-0015 Important 2021-04-28 ['cairo'] ['CVE-2020-35492']
PHSA-2021-4.0-0014 Moderate 2021-04-24 ['wpa_supplicant'] ['CVE-2021-30004']
PHSA-2021-4.0-0013 Important 2021-04-22 ['go'] ['CVE-2021-3114', 'CVE-2021-27918']
PHSA-2021-4.0-0012 Critical 2021-04-21 ['rust', 'nettle'] ['CVE-2021-31162', 'CVE-2021-20305']
PHSA-2021-4.0-0011 Important 2021-04-20 ['linux-rt', 'linux-esx', 'linux-secure', 'linux', 'linux-aws'] ['CVE-2021-29154']
PHSA-2021-4.0-0010 Moderate 2021-04-15 ['tar'] ['CVE-2021-20193']
PHSA-2021-4.0-0009 Important 2021-04-14 ['lua'] ['CVE-2019-6706']
PHSA-2021-4.0-0008 Important 2021-04-13 ['openvswitch', 'subversion', 'openldap', 'ruby', 'redis', 'glibc'] ['CVE-2020-36221', 'CVE-2020-17525', 'CVE-2020-36225', 'CVE-2013-1655', 'CVE-2020-36224', 'CVE-2020-36227', 'CVE-2020-27827', 'CVE-2020-36223', 'CVE-2020-36228', 'CVE-2020-36226', 'CVE-2021-27212', 'CVE-2020-27618', 'CVE-2020-25692', 'CVE-2020-36229', 'CVE-2020-36230', 'CVE-2021-3470', 'CVE-2020-36222']
PHSA-2021-4.0-0007 Critical 2021-04-03 ['linux-rt', 'wpa_supplicant', 'libvirt', 'nodejs', 'linux-secure', 'curl', 'libtiff', 'python3', 'mysql', 'glib', 'linux', 'openssl', 'linux-aws', 'docker', 'containerd', 'apache-tomcat'] ['CVE-2021-28038', 'CVE-2020-14848', 'CVE-2020-8287', 'CVE-2020-14844', 'CVE-2021-22876', 'CVE-2020-14866', 'CVE-2021-29265', 'CVE-2021-2032', 'CVE-2021-25122', 'CVE-2020-14888', 'CVE-2021-27803', 'CVE-2020-14837', 'CVE-2021-22890', 'CVE-2020-27171', 'CVE-2021-3444', 'CVE-2020-14785', 'CVE-2021-23840', 'CVE-2020-14828', 'CVE-2020-14867', 'CVE-2020-14893', 'CVE-2020-8265', 'CVE-2020-14870', 'CVE-2021-24122', 'CVE-2020-14838', 'CVE-2020-12351', 'CVE-2021-26931', 'CVE-2021-2088', 'CVE-2021-2056', 'CVE-2020-28374', 'CVE-2020-15358', 'CVE-2020-14814', 'CVE-2021-2010', 'CVE-2020-35524', 'CVE-2021-2048', 'CVE-2021-2038', 'CVE-2020-35499', 'CVE-2021-21284', 'CVE-2021-2061', 'CVE-2021-21285', 'CVE-2020-14789', 'CVE-2021-26708', 'CVE-2020-14809', 'CVE-2021-2046', 'CVE-2020-14786', 'CVE-2020-14845', 'CVE-2021-22884', 'CVE-2021-2087', 'CVE-2020-14773', 'CVE-2020-14891', 'CVE-2020-14776', 'CVE-2020-35522', 'CVE-2020-14830', 'CVE-2021-28153', 'CVE-2020-14765', 'CVE-2020-14800', 'CVE-2021-25329', 'CVE-2021-22883', 'CVE-2021-27365', 'CVE-2021-2028', 'CVE-2020-25639', 'CVE-2021-2076', 'CVE-2021-2081', 'CVE-2020-14861', 'CVE-2021-3347', 'CVE-2020-35523', 'CVE-2021-2011', 'CVE-2020-14836', 'CVE-2020-14812', 'CVE-2020-11080', 'CVE-2021-2065', 'CVE-2021-2055', 'CVE-2020-35521', 'CVE-2020-14827', 'CVE-2020-14769', 'CVE-2020-17527', 'CVE-2021-2021', 'CVE-2020-15257', 'CVE-2021-3178', 'CVE-2019-15239', 'CVE-2020-27170', 'CVE-2021-3449', 'CVE-2020-14846', 'CVE-2020-14775', 'CVE-2021-2070', 'CVE-2020-14852', 'CVE-2021-2036', 'CVE-2020-8277', 'CVE-2020-14839', 'CVE-2021-26932', 'CVE-2021-27363', 'CVE-2020-14821', 'CVE-2021-2058', 'CVE-2021-2022', 'CVE-2020-14804', 'CVE-2020-14878', 'CVE-2021-28039', 'CVE-2020-36158', 'CVE-2021-23336', 'CVE-2021-3177', 'CVE-2021-2030', 'CVE-2021-2031', 'CVE-2021-2122', 'CVE-2020-14869', 'CVE-2020-14868', 'CVE-2021-3348', 'CVE-2021-21334', 'CVE-2021-3450', 'CVE-2021-27364', 'CVE-2020-11655', 'CVE-2021-2024', 'CVE-2020-14790', 'CVE-2021-2060', 'CVE-2020-25637', 'CVE-2019-10161', 'CVE-2020-14777', 'CVE-2020-11656', 'CVE-2020-14829', 'CVE-2020-14794', 'CVE-2020-1971', 'CVE-2021-23841', 'CVE-2020-14793', 'CVE-2021-26930', 'CVE-2021-2072', 'CVE-2020-14873', 'CVE-2021-28375', 'CVE-2021-2002']
PHSA-2021-4.0-0006 Important 2021-03-18 ['c-ares', 'perl', 'wireshark'] ['CVE-2021-22174', 'CVE-2020-10543', 'CVE-2020-8277', 'CVE-2021-22173']
PHSA-2021-4.0-0005 Important 2021-03-16 ['glibc'] ['CVE-2020-29562', 'CVE-2021-3326', 'CVE-2019-25013']
PHSA-2021-4.0-0004 Important 2021-03-12 ['git'] ['CVE-2021-21300']
PHSA-2021-4.0-0003 Important 2021-03-12 ['cassandra'] ['CVE-2020-17516']
PHSA-2021-4.0-0001 Important 2021-03-02 ['openvswitch', 'glib', 'grub2'] ['CVE-2020-14372', 'CVE-2021-3418', 'CVE-2021-27219', 'CVE-2020-27749', 'CVE-2021-27218', 'CVE-2021-20233', 'CVE-2020-27779', 'CVE-2021-20225', 'CVE-2020-25632', 'CVE-2020-35498', 'CVE-2020-25647']
Clone this wiki locally