Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-config-5.10

Hashes
Debian kernel configurations for Linux 5.10 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. These can be used as a basis for configuring custom kernels.
  • SHA256: 56795299f15f9678acbfcd0b17ad105bb08a8c4607c582f4d18a4c2a20aaabcf
  • SHA1: 41a206f69d6b8581d607671a9f2b454875a03e47
  • MD5: 06a1b2e06a9697941db0bc1b9c4c27a0
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-config-5.10_5.10.120-1~bpo10+1_amd64.deb
  • Size: 594
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "56795299f15f9678acbfcd0b17ad105bb08a8c4607c582f4d18a4c2a20aaabcf",
  "sha1": "41a206f69d6b8581d607671a9f2b454875a03e47",
  "md5": "06a1b2e06a9697941db0bc1b9c4c27a0",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-config-5.10",
  "filename": "linux-config-5.10_5.10.120-1~bpo10+1_amd64.deb",
  "size": 594,
  "description": "Debian kernel configurations for Linux 5.10\nThis package contains the configuration files used to build the official\nDebian kernel files, but without references to Debian's signing\ncertificates.\n\nThese can be used as a basis for configuring custom kernels.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:43:54+00:00",
      "updated_at": "2022-07-27T20:43:54+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:26+00:00",
      "updated_at": "2022-07-27T20:44:26+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:57+00:00",
      "updated_at": "2022-07-27T20:44:57+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:29+00:00",
      "updated_at": "2022-07-27T20:45:29+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:02+00:00",
      "updated_at": "2022-07-27T20:46:02+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:34+00:00",
      "updated_at": "2022-07-27T20:46:34+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:09+00:00",
      "updated_at": "2022-07-27T20:47:09+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:43+00:00",
      "updated_at": "2022-07-27T20:47:43+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:21+00:00",
      "updated_at": "2022-07-27T20:48:21+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:55+00:00",
      "updated_at": "2022-07-27T20:48:55+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:32+00:00",
      "updated_at": "2022-07-27T20:49:32+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:06+00:00",
      "updated_at": "2022-07-27T20:50:06+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:37+00:00",
      "updated_at": "2022-07-27T20:50:37+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:50:51+00:00",
      "updated_at": "2022-09-18T15:50:51+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T19:47:19+00:00",
  "updated_at": "2022-06-21T01:19:21+00:00",
  "deleted_at": null
}