Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (18)

linux-kvm-headers-5.4.0-1082

Hashes
Header files related to Linux kernel version 5.4.0 This package provides kernel header files for version 5.4.0, for sites that want the latest kernel headers. Please read /usr/share/doc/linux-kvm-headers-5.4.0-1082/debian.README.gz for details
  • SHA256: 9a7b3773a0a4cc79d5ba5becf2f1fc108844d5711c7362cdd58526158f0f78fd
  • SHA1: 7692f817bb3d3a467a9cfb2a1e78acd7a630b3fa
  • MD5: d7a5edaeb5d1f6c78b2321470c6d0dda
Information
  • Version: 5.4.0-1082.88
  • Filename: linux-kvm-headers-5.4.0-1082_5.4.0-1082.88_all.deb
  • Size: 71261
  • Type: DEB
  • Source: linux-kvm
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: coreutils

Vulnerabilities

Raw Object

{
  "sha256": "9a7b3773a0a4cc79d5ba5becf2f1fc108844d5711c7362cdd58526158f0f78fd",
  "sha1": "7692f817bb3d3a467a9cfb2a1e78acd7a630b3fa",
  "md5": "d7a5edaeb5d1f6c78b2321470c6d0dda",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-kvm-headers-5.4.0-1082",
  "filename": "linux-kvm-headers-5.4.0-1082_5.4.0-1082.88_all.deb",
  "size": 71261,
  "description": "Header files related to Linux kernel version 5.4.0\nThis package provides kernel header files for version 5.4.0, for sites\nthat want the latest kernel headers. Please read\n/usr/share/doc/linux-kvm-headers-5.4.0-1082/debian.README.gz for details",
  "url": null,
  "version": "5.4.0-1082.88",
  "source": "linux-kvm",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "coreutils",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-2663",
      "risk": 53,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T11:58:22+00:00",
      "updated_at": "2023-01-07T11:58:22+00:00"
    },
    {
      "name": "CVE-2022-3646",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T12:24:04+00:00",
      "updated_at": "2023-01-07T12:24:04+00:00"
    },
    {
      "name": "CVE-2022-3061",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T13:01:22+00:00",
      "updated_at": "2023-01-07T13:01:22+00:00"
    },
    {
      "name": "CVE-2022-3586",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:23:15+00:00",
      "updated_at": "2023-01-07T14:23:15+00:00"
    },
    {
      "name": "CVE-2022-43750",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:47:31+00:00",
      "updated_at": "2023-01-07T14:47:31+00:00"
    },
    {
      "name": "CVE-2022-20421",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T14:50:05+00:00",
      "updated_at": "2023-01-07T14:50:05+00:00"
    },
    {
      "name": "CVE-2022-40307",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:08:47+00:00",
      "updated_at": "2023-01-07T15:08:47+00:00"
    },
    {
      "name": "CVE-2022-39842",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:34:33+00:00",
      "updated_at": "2023-01-07T15:34:33+00:00"
    },
    {
      "name": "CVE-2022-3303",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:37:08+00:00",
      "updated_at": "2023-01-07T15:37:08+00:00"
    },
    {
      "name": "CVE-2022-4095",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-07T15:37:30+00:00",
      "updated_at": "2023-01-07T15:37:30+00:00"
    },
    {
      "name": "CVE-2022-42896",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:46:17+00:00",
      "updated_at": "2023-01-13T10:46:17+00:00"
    },
    {
      "name": "CVE-2022-45934",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:52:56+00:00",
      "updated_at": "2023-01-13T10:52:56+00:00"
    },
    {
      "name": "CVE-2022-43945",
      "risk": 8,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:53:20+00:00",
      "updated_at": "2023-01-13T10:53:20+00:00"
    },
    {
      "name": "CVE-2022-3643",
      "risk": 10,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-01-13T10:55:25+00:00",
      "updated_at": "2023-01-13T10:55:25+00:00"
    },
    {
      "name": "CVE-2022-4662",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-18T11:46:03+00:00",
      "updated_at": "2023-02-18T11:46:03+00:00"
    },
    {
      "name": "CVE-2022-39188",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-01T10:40:42+00:00",
      "updated_at": "2023-04-01T10:40:42+00:00"
    },
    {
      "name": "CVE-2022-42432",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-04-21T09:24:11+00:00",
      "updated_at": "2023-04-21T09:24:11+00:00"
    },
    {
      "name": "CVE-2023-2860",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-07-12T10:07:46+00:00",
      "updated_at": "2023-07-12T10:07:46+00:00"
    }
  ],
  "risk": 100,
  "vulnerable": 100,
  "outdated": 100,
  "malicious": 0,
  "created_at": "2022-11-28T16:52:35+00:00",
  "updated_at": "2022-12-02T10:47:30+00:00",
  "deleted_at": null
}