Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (9)

linux-image-rt-amd64-dbg

Hashes
Debugging symbols for Linux rt-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-amd64 configuration.
  • SHA256: 34e2296113ccc27536e4ab462f5a591623837b9f1b4ed4ffbff848b3227c8b2e
  • SHA1: d835036645eca6ab61aa827f1a251fbb206b386c
  • MD5: f6f21bab95c2b7d9896b1d75a4de8b10
Information
  • Version: 5.10.127-1
  • Filename: linux-image-rt-amd64-dbg_5.10.127-1_amd64.deb
  • Size: 13
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-image-5.10.0-16-rt-amd64-dbg (= 5.10.127-1)

Vulnerabilities

NameRiskSourceFixed
CVE-2021-3365578DSA
DSA-5191-1
CVE-2022-23180DSA
DSA-5191-1
CVE-2022-263650DSA
DSA-5191-1
CVE-2022-337400DSA
DSA-5191-1
CVE-2022-337410DSA
DSA-5191-1
CVE-2022-337420DSA
DSA-5191-1
CVE-2022-337430DSA
DSA-5191-1
CVE-2022-337440DSA
DSA-5191-1
CVE-2022-349180DSA
DSA-5191-1

Raw Object

{
  "sha256": "34e2296113ccc27536e4ab462f5a591623837b9f1b4ed4ffbff848b3227c8b2e",
  "sha1": "d835036645eca6ab61aa827f1a251fbb206b386c",
  "md5": "f6f21bab95c2b7d9896b1d75a4de8b10",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-rt-amd64-dbg",
  "filename": "linux-image-rt-amd64-dbg_5.10.127-1_amd64.deb",
  "size": 13,
  "description": "Debugging symbols for Linux rt-amd64 configuration (meta-package)\nThis package depends on the detached debugging symbols for the latest\nLinux kernel rt-amd64 configuration.",
  "url": "https://www.kernel.org/",
  "version": "5.10.127-1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-image-5.10.0-16-rt-amd64-dbg (= 5.10.127-1)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2021-33655",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:15:51+00:00",
      "updated_at": "2022-07-27T20:15:51+00:00"
    },
    {
      "name": "CVE-2022-2318",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:16:24+00:00",
      "updated_at": "2022-07-27T20:16:24+00:00"
    },
    {
      "name": "CVE-2022-26365",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:16:57+00:00",
      "updated_at": "2022-07-27T20:16:57+00:00"
    },
    {
      "name": "CVE-2022-33740",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:17:28+00:00",
      "updated_at": "2022-07-27T20:17:28+00:00"
    },
    {
      "name": "CVE-2022-33741",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:18:01+00:00",
      "updated_at": "2022-07-27T20:18:01+00:00"
    },
    {
      "name": "CVE-2022-33742",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:18:31+00:00",
      "updated_at": "2022-07-27T20:18:31+00:00"
    },
    {
      "name": "CVE-2022-33743",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:19:02+00:00",
      "updated_at": "2022-07-27T20:19:02+00:00"
    },
    {
      "name": "CVE-2022-33744",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:19:33+00:00",
      "updated_at": "2022-07-27T20:19:33+00:00"
    },
    {
      "name": "CVE-2022-34918",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:20:04+00:00",
      "updated_at": "2022-07-27T20:20:04+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2022-07-01T07:14:12+00:00",
  "updated_at": "2022-07-02T02:00:33+00:00",
  "deleted_at": null
}