Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-doc

Hashes
Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel.
  • SHA256: 50f42e90cd6e18d6d70925870906394839948f486117e1d95bbd2930a73f1d54
  • SHA1: 1c850d142be28d60a1f4d7321875a43de7371294
  • MD5: c81a9d6cf62ad038e5444cff6577a75d
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-doc_5.10.120-1~bpo10+1_all.deb
  • Size: 10
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-doc-5.10 (= 5.10.120-1~bpo10+1)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "50f42e90cd6e18d6d70925870906394839948f486117e1d95bbd2930a73f1d54",
  "sha1": "1c850d142be28d60a1f4d7321875a43de7371294",
  "md5": "c81a9d6cf62ad038e5444cff6577a75d",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-doc",
  "filename": "linux-doc_5.10.120-1~bpo10+1_all.deb",
  "size": 10,
  "description": "Linux kernel specific documentation (meta-package)\nThis package depends on the package containing the documentation for the\nlatest Linux kernel.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-doc-5.10 (= 5.10.120-1~bpo10+1)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:07+00:00",
      "updated_at": "2022-07-27T20:44:07+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:39+00:00",
      "updated_at": "2022-07-27T20:44:39+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:10+00:00",
      "updated_at": "2022-07-27T20:45:10+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:41+00:00",
      "updated_at": "2022-07-27T20:45:41+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:16+00:00",
      "updated_at": "2022-07-27T20:46:16+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:49+00:00",
      "updated_at": "2022-07-27T20:46:49+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:23+00:00",
      "updated_at": "2022-07-27T20:47:23+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:00+00:00",
      "updated_at": "2022-07-27T20:48:00+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:34+00:00",
      "updated_at": "2022-07-27T20:48:34+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:08+00:00",
      "updated_at": "2022-07-27T20:49:08+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:45+00:00",
      "updated_at": "2022-07-27T20:49:45+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:19+00:00",
      "updated_at": "2022-07-27T20:50:19+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:49+00:00",
      "updated_at": "2022-07-27T20:50:49+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:07+00:00",
      "updated_at": "2022-09-18T15:51:07+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T15:58:24+00:00",
  "updated_at": "2022-06-21T01:28:19+00:00",
  "deleted_at": null
}