Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (10)

linux-image-amd64-signed-template

Hashes
Template for signed linux-image packages for amd64 This package is used to control code signing by the Debian signing service.
  • SHA256: ac15db2971482b31cb6fad5ca8b057e6ace9e50326a871981ab300a4f748bb6e
  • SHA1: accf1125d6e044c3f76b3f987f695b9ad8051184
  • MD5: 948df1efe537d30a6cc51165dc568a67
Information
  • Version: 4.19.67-2+deb10u1~bpo9+1
  • Filename: linux-image-amd64-signed-template_4.19.67-2+deb10u1~bpo9+1_amd64.deb
  • Size: 2131
  • Type: DEB
  • Source: linux
  • Architecture: AMD64
  • URL: https://www.kernel.org/
  • Owner: Debian Kernel Team <debian-kernel@lists.debian.org>
  • Dependencies: dpkg-dev

Vulnerabilities

NameRiskSourceFixed
CVE-2019-1482188DSA
DSA-4531-1
linux-config-4.19
4.19.67-2+deb10u1
CVE-2019-1483578DSA
DSA-4531-1
linux-config-4.19
4.19.67-2+deb10u1
CVE-2019-1511778DSA
DSA-4531-1
linux-config-4.19
4.19.67-2+deb10u1
CVE-2019-1511855DSA
DSA-4531-1
linux-config-4.19
4.19.67-2+deb10u1
CVE-2019-1590256DSA
DSA-4531-1
linux-config-4.19
4.19.67-2+deb10u1
CVE-2019-1482188DSA
DSA-4531-1
linux-image-amd64-signed-template
4.19.67-2+deb10u1
CVE-2019-1483578DSA
DSA-4531-1
linux-image-amd64-signed-template
4.19.67-2+deb10u1
CVE-2019-1511778DSA
DSA-4531-1
linux-image-amd64-signed-template
4.19.67-2+deb10u1
CVE-2019-1511855DSA
DSA-4531-1
linux-image-amd64-signed-template
4.19.67-2+deb10u1
CVE-2019-1590256DSA
DSA-4531-1
linux-image-amd64-signed-template
4.19.67-2+deb10u1

Raw Object

{
  "sha256": "ac15db2971482b31cb6fad5ca8b057e6ace9e50326a871981ab300a4f748bb6e",
  "sha1": "accf1125d6e044c3f76b3f987f695b9ad8051184",
  "md5": "948df1efe537d30a6cc51165dc568a67",
  "type": "DEB",
  "arch": "AMD64",
  "name": "linux-image-amd64-signed-template",
  "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1~bpo9+1_amd64.deb",
  "size": 2131,
  "description": "Template for signed linux-image packages for amd64\nThis package is used to control code signing by the Debian signing\nservice.",
  "url": "https://www.kernel.org/",
  "version": "4.19.67-2+deb10u1~bpo9+1",
  "source": "linux",
  "owner": "Debian Kernel Team <debian-kernel@lists.debian.org>",
  "dependencies": "dpkg-dev",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "21ea910790167c3083d146e1342ee0aa3d7f4afb4696b77a0e1e95f5fea79d55",
        "name": "linux-config-4.19",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-config-4.19_4.19.67-2+deb10u1_i386.deb"
      },
      "created_at": "2021-03-08T10:01:45+00:00",
      "updated_at": "2021-03-08T10:01:45+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "21ea910790167c3083d146e1342ee0aa3d7f4afb4696b77a0e1e95f5fea79d55",
        "name": "linux-config-4.19",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-config-4.19_4.19.67-2+deb10u1_i386.deb"
      },
      "created_at": "2021-03-08T10:01:46+00:00",
      "updated_at": "2021-03-08T10:01:46+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "21ea910790167c3083d146e1342ee0aa3d7f4afb4696b77a0e1e95f5fea79d55",
        "name": "linux-config-4.19",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-config-4.19_4.19.67-2+deb10u1_i386.deb"
      },
      "created_at": "2021-03-08T10:01:47+00:00",
      "updated_at": "2021-03-08T10:01:47+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "21ea910790167c3083d146e1342ee0aa3d7f4afb4696b77a0e1e95f5fea79d55",
        "name": "linux-config-4.19",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-config-4.19_4.19.67-2+deb10u1_i386.deb"
      },
      "created_at": "2021-03-08T10:01:48+00:00",
      "updated_at": "2021-03-08T10:01:48+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "21ea910790167c3083d146e1342ee0aa3d7f4afb4696b77a0e1e95f5fea79d55",
        "name": "linux-config-4.19",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-config-4.19_4.19.67-2+deb10u1_i386.deb"
      },
      "created_at": "2021-03-08T10:01:49+00:00",
      "updated_at": "2021-03-08T10:01:49+00:00"
    },
    {
      "name": "CVE-2019-14821",
      "risk": 88,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "b17d63595fa64190c37dbbd784956c03e31a14cca2595bb1b75560407f84128c",
        "name": "linux-image-amd64-signed-template",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1_amd64.deb"
      },
      "created_at": "2021-03-21T07:51:32+00:00",
      "updated_at": "2021-03-21T07:51:32+00:00"
    },
    {
      "name": "CVE-2019-14835",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "b17d63595fa64190c37dbbd784956c03e31a14cca2595bb1b75560407f84128c",
        "name": "linux-image-amd64-signed-template",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1_amd64.deb"
      },
      "created_at": "2021-03-21T07:51:34+00:00",
      "updated_at": "2021-03-21T07:51:34+00:00"
    },
    {
      "name": "CVE-2019-15117",
      "risk": 78,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "b17d63595fa64190c37dbbd784956c03e31a14cca2595bb1b75560407f84128c",
        "name": "linux-image-amd64-signed-template",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1_amd64.deb"
      },
      "created_at": "2021-03-21T07:51:36+00:00",
      "updated_at": "2021-03-21T07:51:36+00:00"
    },
    {
      "name": "CVE-2019-15118",
      "risk": 55,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "b17d63595fa64190c37dbbd784956c03e31a14cca2595bb1b75560407f84128c",
        "name": "linux-image-amd64-signed-template",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1_amd64.deb"
      },
      "created_at": "2021-03-21T07:51:39+00:00",
      "updated_at": "2021-03-21T07:51:39+00:00"
    },
    {
      "name": "CVE-2019-15902",
      "risk": 56,
      "source": "DSA",
      "sid": "DSA-4531-1",
      "fixed": {
        "sha256": "b17d63595fa64190c37dbbd784956c03e31a14cca2595bb1b75560407f84128c",
        "name": "linux-image-amd64-signed-template",
        "version": "4.19.67-2+deb10u1",
        "filename": "linux-image-amd64-signed-template_4.19.67-2+deb10u1_amd64.deb"
      },
      "created_at": "2021-03-21T07:51:40+00:00",
      "updated_at": "2021-03-21T07:51:40+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-10-02T03:32:00+00:00",
  "updated_at": "2021-03-06T10:04:31+00:00",
  "deleted_at": null
}