Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (14)

linux-support-5.10.0-0.bpo.15

Hashes
Support files for Linux 5.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data.
  • SHA256: 954f58a6bcf5de377d018312778c1601fd74f46a477670bc064599afa897bca3
  • SHA1: 35dace71272d43110e1598d2f1d4b573a2a19f70
  • MD5: 15859761bc8298789e869927f26e1fc4
Information
  • Version: 5.10.120-1~bpo10+1
  • Filename: linux-support-5.10.0-0.bpo.15_5.10.120-1~bpo10+1_all.deb
  • Size: 1540
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: python3:any

Vulnerabilities

NameRiskSourceFixed
CVE-2022-04940DSA
DSA-5161-1
CVE-2022-085455DSA
DSA-5161-1
CVE-2022-101291DSA
DSA-5161-1
CVE-2022-172970DSA
DSA-5161-1
CVE-2022-17860DSA
DSA-5161-1
CVE-2022-17890DSA
DSA-5161-1
CVE-2022-18520DSA
DSA-5161-1
CVE-2022-322500DSA
DSA-5161-1
CVE-2022-19720DSA
DSA-5161-1
CVE-2022-197441DSA
DSA-5161-1
CVE-2022-197555DSA
DSA-5161-1
CVE-2022-2149967DSA
DSA-5161-1
CVE-2022-2889378DSA
DSA-5161-1
CVE-2022-20780DSA
DSA-5161-1

Raw Object

{
  "sha256": "954f58a6bcf5de377d018312778c1601fd74f46a477670bc064599afa897bca3",
  "sha1": "35dace71272d43110e1598d2f1d4b573a2a19f70",
  "md5": "15859761bc8298789e869927f26e1fc4",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-support-5.10.0-0.bpo.15",
  "filename": "linux-support-5.10.0-0.bpo.15_5.10.120-1~bpo10+1_all.deb",
  "size": 1540,
  "description": "Support files for Linux 5.10\nThis package provides support files for the Linux kernel build, e.g.\nscripts to handle ABI information and for generation of build system meta\ndata.",
  "url": "https://www.kernel.org/",
  "version": "5.10.120-1~bpo10+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "python3:any",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-0494",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:14+00:00",
      "updated_at": "2022-07-27T20:44:14+00:00"
    },
    {
      "name": "CVE-2022-0854",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:44:47+00:00",
      "updated_at": "2022-07-27T20:44:47+00:00"
    },
    {
      "name": "CVE-2022-1012",
      "risk": 91,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:17+00:00",
      "updated_at": "2022-07-27T20:45:17+00:00"
    },
    {
      "name": "CVE-2022-1729",
      "risk": 70,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:45:49+00:00",
      "updated_at": "2022-07-27T20:45:49+00:00"
    },
    {
      "name": "CVE-2022-1786",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:22+00:00",
      "updated_at": "2022-07-27T20:46:22+00:00"
    },
    {
      "name": "CVE-2022-1789",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:46:57+00:00",
      "updated_at": "2022-07-27T20:46:57+00:00"
    },
    {
      "name": "CVE-2022-1852",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:47:29+00:00",
      "updated_at": "2022-07-27T20:47:29+00:00"
    },
    {
      "name": "CVE-2022-32250",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:08+00:00",
      "updated_at": "2022-07-27T20:48:08+00:00"
    },
    {
      "name": "CVE-2022-1972",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:48:41+00:00",
      "updated_at": "2022-07-27T20:48:41+00:00"
    },
    {
      "name": "CVE-2022-1974",
      "risk": 41,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:17+00:00",
      "updated_at": "2022-07-27T20:49:17+00:00"
    },
    {
      "name": "CVE-2022-1975",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:49:52+00:00",
      "updated_at": "2022-07-27T20:49:52+00:00"
    },
    {
      "name": "CVE-2022-21499",
      "risk": 67,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:25+00:00",
      "updated_at": "2022-07-27T20:50:25+00:00"
    },
    {
      "name": "CVE-2022-28893",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-07-27T20:50:55+00:00",
      "updated_at": "2022-07-27T20:50:55+00:00"
    },
    {
      "name": "CVE-2022-2078",
      "risk": 0,
      "source": "DSA",
      "sid": "DSA-5161-1",
      "fixed": null,
      "created_at": "2022-09-18T15:51:14+00:00",
      "updated_at": "2022-09-18T15:51:14+00:00"
    }
  ],
  "risk": 91,
  "vulnerable": 91,
  "outdated": 91,
  "malicious": 0,
  "created_at": "2022-06-20T15:58:24+00:00",
  "updated_at": "2022-06-21T01:36:46+00:00",
  "deleted_at": null
}