Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-source-5.10

Hashes
Linux kernel source for version 5.10 with Debian patches This package provides source code for the Linux kernel version 5.10. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers.
  • SHA256: 104b7bc2a4bf6aa456e2d7e38b40bbf6bb90428405b73da04408c1d5d13d189f
  • SHA1: 2756ad880bb91384230b933415bc59c6eec7b443
  • MD5: fcb67c485fb77eb0af9a2d18a0ada926
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-source-5.10_5.10.120-1~bpo10+1_all.deb
  • Size: 118177
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: binutils, xz-utils

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "104b7bc2a4bf6aa456e2d7e38b40bbf6bb90428405b73da04408c1d5d13d189f",
  "sha1": "2756ad880bb91384230b933415bc59c6eec7b443",
  "md5": "fcb67c485fb77eb0af9a2d18a0ada926",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-source-5.10",
  "filename": "linux-source-5.10_5.10.120-1~bpo10+1_all.deb",
  "size": 118177,
  "description": "Linux kernel source for version 5.10 with Debian patches\nThis package provides source code for the Linux kernel version 5.10. This\nsource closely tracks official Linux kernel releases.  Debian's\nmodifications to that source consist of security fixes, bug fixes, and\nfeatures that have already been (or are believed to be) accepted by the\nupstream maintainers.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "binutils, xz-utils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:43:56+00:00",
      "updated_at": "2022-07-27T20:43:56+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:28+00:00",
      "updated_at": "2022-07-27T20:44:28+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:00+00:00",
      "updated_at": "2022-07-27T20:45:00+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:31+00:00",
      "updated_at": "2022-07-27T20:45:31+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:05+00:00",
      "updated_at": "2022-07-27T20:46:05+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:36+00:00",
      "updated_at": "2022-07-27T20:46:36+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:11+00:00",
      "updated_at": "2022-07-27T20:47:11+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:45+00:00",
      "updated_at": "2022-07-27T20:47:45+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:24+00:00",
      "updated_at": "2022-07-27T20:48:24+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:57+00:00",
      "updated_at": "2022-07-27T20:48:57+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:34+00:00",
      "updated_at": "2022-07-27T20:49:34+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:08+00:00",
      "updated_at": "2022-07-27T20:50:08+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:40+00:00",
      "updated_at": "2022-07-27T20:50:40+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:50:54+00:00",
      "updated_at": "2022-09-18T15:50:54+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T15:58:24+00:00",
  "updated_at": "2022-06-21T01:21:38+00:00",
  "deleted_at": null
}