Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (9)

linux-image-rt-686-pae-dbg

Hashes
Debugging symbols for Linux rt-686-pae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-686-pae configuration.
  • SHA256: 62250db7eabadf457403c334c4d4c655ed0210a9317191bf4731f0c9123e2184
  • SHA1: b6ffbffc0f6f2079edd1f4af17750ce25e27fefa
  • MD5: a0d50de5e08b16531b1685af1be08c26
Information
  • Version: 5.10.127-1
  • Filename: linux-image-rt-686-pae-dbg_5.10.127-1_i386.deb
  • Size: 13
  • Type: DEB
  • Source: linux
  • Architecture: I386
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: linux-image-5.10.0-16-rt-686-pae-dbg (= 5.10.127-1)

Vulnerabilities

NameRiskSourceFixed
CVE-2021-3365578DSA
DSA-5191-1
CVE-2022-23180DSA
DSA-5191-1
CVE-2022-263650DSA
DSA-5191-1
CVE-2022-337400DSA
DSA-5191-1
CVE-2022-337410DSA
DSA-5191-1
CVE-2022-337420DSA
DSA-5191-1
CVE-2022-337430DSA
DSA-5191-1
CVE-2022-337440DSA
DSA-5191-1
CVE-2022-349180DSA
DSA-5191-1

Raw Object

{
  "sha256": "62250db7eabadf457403c334c4d4c655ed0210a9317191bf4731f0c9123e2184",
  "sha1": "b6ffbffc0f6f2079edd1f4af17750ce25e27fefa",
  "md5": "a0d50de5e08b16531b1685af1be08c26",
  "type": "DEB",
  "arch": "I386",
  "name": "linux-image-rt-686-pae-dbg",
  "filename": "linux-image-rt-686-pae-dbg_5.10.127-1_i386.deb",
  "size": 13,
  "description": "Debugging symbols for Linux rt-686-pae configuration (meta-package)\nThis package depends on the detached debugging symbols for the latest\nLinux kernel rt-686-pae configuration.",
  "url": "https://www.kernel.org/",
  "version": "5.10.127-1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "linux-image-5.10.0-16-rt-686-pae-dbg (= 5.10.127-1)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2021-33655",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:15:55+00:00",
      "updated_at": "2022-07-27T20:15:55+00:00"
    },
    {
      "name": "CVE-2022-2318",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:16:28+00:00",
      "updated_at": "2022-07-27T20:16:28+00:00"
    },
    {
      "name": "CVE-2022-26365",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:17:01+00:00",
      "updated_at": "2022-07-27T20:17:01+00:00"
    },
    {
      "name": "CVE-2022-33740",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:17:32+00:00",
      "updated_at": "2022-07-27T20:17:32+00:00"
    },
    {
      "name": "CVE-2022-33741",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:18:04+00:00",
      "updated_at": "2022-07-27T20:18:04+00:00"
    },
    {
      "name": "CVE-2022-33742",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:18:34+00:00",
      "updated_at": "2022-07-27T20:18:34+00:00"
    },
    {
      "name": "CVE-2022-33743",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:19:05+00:00",
      "updated_at": "2022-07-27T20:19:05+00:00"
    },
    {
      "name": "CVE-2022-33744",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:19:37+00:00",
      "updated_at": "2022-07-27T20:19:37+00:00"
    },
    {
      "name": "CVE-2022-34918",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5191-1",
      "fixed": null,
      "created_at": "2022-07-27T20:20:09+00:00",
      "updated_at": "2022-07-27T20:20:09+00:00"
    }
  ],
  "risk": 78,
  "vulnerable": 78,
  "outdated": 78,
  "malicious": 0,
  "created_at": "2022-07-01T06:37:59+00:00",
  "updated_at": "2022-07-02T02:00:35+00:00",
  "deleted_at": null
}